RHSA-2025:22275
Severity: important
Released on: 05/12/2025
CVE: CVE-2025-4953, CVE-2025-5318, CVE-2025-31133, CVE-2025-52565, CVE-2025-52881,
Bugzilla: 2367235, 2369131, 2404705, 2404708, 2404715, 2367235, 2369131, 2404705, 2404708, 2404715
Affected Packages: rhcos-x86_64-413.92.202511261311-0
Full Details
CSAF document


RHSA-2025:22284
Severity: important
Released on: 05/12/2025
CVE: CVE-2024-48910,
Bugzilla: 2322949
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:a636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:edbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f_amd64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:f335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:a3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba_amd64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0_amd64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4_amd64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:e06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01_amd64, registry.redhat.io/openshift4/ose-coredns@sha256:76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df_amd64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984_amd64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:d78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32_amd64, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a_amd64, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:a4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489_amd64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:c5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd_amd64, registry.redhat.io/openshift4/ose-cli@sha256:a5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26_amd64, registry.redhat.io/openshift4/ose-console@sha256:205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce_amd64, registry.redhat.io/openshift4/ose-console-operator@sha256:d705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:d07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5_amd64, registry.redhat.io/openshift4/ose-hyperkube@sha256:6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f_amd64, registry.redhat.io/openshift4/ose-pod@sha256:f146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434_amd64, registry.redhat.io/openshift4/ose-docker-registry@sha256:1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b_amd64, registry.redhat.io/openshift4/ose-tests@sha256:a0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8_amd64, registry.redhat.io/openshift4/ose-operator-registry@sha256:2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:de520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:d2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:de700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62_amd64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566_amd64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21_amd64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8_amd64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:cd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad_amd64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4_amd64, registry.redhat.io/openshift4/ose-installer@sha256:5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51_amd64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:df687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:caa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf_amd64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:c9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea_amd64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b_amd64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:e8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:f9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:fb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03_amd64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340_amd64, registry.redhat.io/openshift4/ose-telemeter@sha256:6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5_amd64
Full Details
CSAF document


RHSA-2025:22785
Severity: important
Released on: 04/12/2025
CVE: CVE-2013-0340, CVE-2021-45960, CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23990, CVE-2022-25313, CVE-2022-25314, CVE-2022-43680, CVE-2023-52425, CVE-2024-8176, CVE-2025-59375,
Bugzilla: 1000109, 2044451, 2044455, 2044457, 2044464, 2044467, 2044479, 2044484, 2044488, 2048356, 2056350, 2056354, 2140059, 2262877, 2310137, 2395108, 1000109, 2044451, 2044455, 2044457, 2044464, 2044467, 2044479, 2044484, 2044488, 2048356, 2056350, 2056354, 2140059, 2262877, 2310137, 2395108
Affected Packages: expat-0:2.2.10-1.el8_4.src, expat-0:2.2.10-1.el8_4.i686, expat-devel-0:2.2.10-1.el8_4.i686, expat-debugsource-0:2.2.10-1.el8_4.i686, expat-debuginfo-0:2.2.10-1.el8_4.i686, expat-0:2.2.10-1.el8_4.x86_64, expat-devel-0:2.2.10-1.el8_4.x86_64, expat-debugsource-0:2.2.10-1.el8_4.x86_64, expat-debuginfo-0:2.2.10-1.el8_4.x86_64
Full Details
CSAF document


RHSA-2025:22784
Severity: moderate
Released on: 04/12/2025
CVE: CVE-2025-59530,
Bugzilla: 2403125
Affected Packages: registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:fa636c3568f8e06bae8e929d0f2f5c0fe946ea9edd4a1450c9e4a40b9504f226_amd64, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:18b44b16fe949d6581538d3fdce3e6fe695665009bde0785fa3ce6b73013b73e_amd64, registry.redhat.io/rhacm2/nettest-rhel9@sha256:e642c43f0ccd6f37a30457f7056fd6900329574d490ee34c1aec214eb8f062ea_amd64, registry.redhat.io/rhacm2/subctl-rhel9@sha256:f8a5da344035ab1f52a99ce7c6507dbb4b659ccdae86111f447dfde293493c68_amd64, registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bb851aac8a0b44e3322da36c4349723e564ff8ce489210859210eddcb8f3c425_amd64, registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:2fc9641d4fbb7e72d26c430f40df019be653d82b701fc396f323a4c75bf6590a_amd64, registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:1365c68e5506b77c6efe20144f07bea8203ee69c7e75f84fce2850e8c29fbcf1_amd64, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:061bd1844f1cf24d43387986e441063d8666932f1a538d2d5d372ad467f95c43_amd64, registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:b8a68b8899fd07f8c7e9116ce1757f9adad12c8e93a5f64da0b6ba22c758d1af_amd64, registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:090e0f16922f120fd77bab93cf939103214e2999777e87c1211013a2990a1b61_ppc64le, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:e7c3aa133fb2e5c05ffddc0045014232cedc0df9a2686b4df5dc712cbd8664c7_ppc64le, registry.redhat.io/rhacm2/subctl-rhel9@sha256:c234817a3f793465a2c6603c30aecc031968fb5e9ca7d5c953c90f4fc34ad6ad_ppc64le, registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d18d9145d647ddd47aaaf08d792cce3b1b6db27e4201fae494b3d06d027283ca_ppc64le, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:953d94d12043a1a44249e9530b273a1d83463ef7fe87836b3d99a96ae173dd1d_ppc64le, registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:34f9116699e89ce4e4e61a183197bbc1703e1caebe8c42133ce7663e929b06dc_s390x, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:ae26db0807c313658b98244c1fe399fbaa6207e7e749be952a9391ecfea2c88c_s390x, registry.redhat.io/rhacm2/subctl-rhel9@sha256:859c79b8ed5cc0c2cd08296a0e97c9b76ac177f8b6514854b82699202abbb8d0_s390x, registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:ae1d926dc9f0a8867c9298ff079cb3adc8c9f7d03023c48f51f95fd21feb5a49_s390x, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:7632479daaab6738e0795a1714f6cf2fbf7e05d9727d5260651e473b6b27aaf1_s390x, registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:840ba88bd309c24b62b247a061c451c51636db5c20117a001b6a7bd47d62ce14_arm64, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:61c07e4f0d9a89434bc7bfa540af63f60ab11ef984475c61a6358f808e33b84f_arm64, registry.redhat.io/rhacm2/nettest-rhel9@sha256:89c48c19711ee7ac518ff484dcac0c8a74d6c3afcda70cdd8deae2e7bafe909b_arm64, registry.redhat.io/rhacm2/subctl-rhel9@sha256:ea4f9e4dea3e043a550a87b105fc6792e2e201fc3dc59b07b1411652ad0438ae_arm64, registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:4c16776f78009d170a45571663a33ded28d8fc91a4461a7f841052fa8c16c3ce_arm64, registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:5f78c0b201f87b737ae09c1305e21f0525f151d8508e36ddca394a1e9adc1b5d_arm64, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:65b83ad740bf6ff468e8f60dcd0d0fbe5deee7c15758e350b0b222bb846e5e78_arm64, registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:93abd49808ae61f715ee2723f7e90afd5c951ea2d84753b5fc5612639d983a57_arm64
Full Details
CSAF document


RHSA-2025:22773
Severity: moderate
Released on: 04/12/2025
CVE: CVE-2024-3884, CVE-2025-4949,
Bugzilla: 2275287, 2367730, 2275287, 2367730
Affected Packages: eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el8eap.src, eap8-jctools-0:4.0.5-3.redhat_00002.1.el8eap.src, eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el8eap.src, eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el8eap.src, eap8-parsson-0:1.1.7-3.redhat_00003.1.el8eap.src, eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el8eap.src, eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el8eap.src, eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el8eap.src, eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el8eap.src, eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el8eap.src, eap8-atinject-0:2.0.1-5.redhat_00007.1.el8eap.src, eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el8eap.src, eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el8eap.src, eap8-yasson-0:3.0.4-2.redhat_00004.1.el8eap.src, eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el8eap.src, eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el8eap.src, eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el8eap.src, eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el8eap.src, eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el8eap.src, eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el8eap.src, eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el8eap.src, eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el8eap.src, eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el8eap.src, eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el8eap.src, eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el8eap.src, eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el8eap.src, eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el8eap.src, eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el8eap.src, eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el8eap.src, eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el8eap.src, eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el8eap.src, eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el8eap.src, eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el8eap.src, eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el8eap.src, eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el8eap.noarch, eap8-jctools-0:4.0.5-3.redhat_00002.1.el8eap.noarch, eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el8eap.noarch, eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el8eap.noarch, eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el8eap.noarch, eap8-parsson-0:1.1.7-3.redhat_00003.1.el8eap.noarch, eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el8eap.noarch, eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el8eap.noarch, eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el8eap.noarch, eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el8eap.noarch, eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el8eap.noarch, eap8-atinject-0:2.0.1-5.redhat_00007.1.el8eap.noarch, eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el8eap.noarch, eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el8eap.noarch, eap8-yasson-0:3.0.4-2.redhat_00004.1.el8eap.noarch, eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el8eap.noarch, eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el8eap.noarch, eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el8eap.noarch, eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el8eap.noarch, eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el8eap.noarch, eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el8eap.noarch, eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el8eap.noarch, eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el8eap.noarch, eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el8eap.noarch, eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el8eap.noarch, eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el8eap.noarch, eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el8eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el8eap.noarch, eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el8eap.noarch, eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el8eap.noarch, eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el8eap.noarch, eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el8eap.noarch, eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el8eap.noarch, eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el8eap.noarch, eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el8eap.noarch, eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el8eap.noarch, eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el8eap.noarch, eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el8eap.noarch, eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el8eap.noarch, eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el8eap.noarch, eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el8eap.noarch, eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el8eap.noarch, eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el8eap.noarch, eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el8eap.noarch, eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el8eap.noarch, eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el8eap.noarch, eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el8eap.noarch
Full Details
CSAF document


RHSA-2025:22775
Severity: moderate
Released on: 04/12/2025
CVE: CVE-2024-3884, CVE-2025-4949,
Bugzilla: 2275287, 2367730, 2275287, 2367730
Affected Packages: eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src, eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src, eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src, eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src, eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src, eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src, eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src, eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src, eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src, eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src, eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src, eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src, eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src, eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src, eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.src, eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src, eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src, eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src, eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src, eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.src, eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.src, eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.src, eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.src, eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src, eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src, eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.src, eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.src, eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.src, eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.src, eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src, eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src, eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src, eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.src, eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.src, eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch, eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch, eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch, eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch, eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch, eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch, eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch, eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch, eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch, eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch, eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch, eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch, eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch, eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch, eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch, eap8-wildfly-elytron-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch, eap8-wildfly-elytron-tool-0:2.2.12-1.Final_redhat_00002.1.el9eap.noarch, eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch, eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch, eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch, eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch, eap8-istack-commons-runtime-0:4.1.2-2.redhat_00003.1.el9eap.noarch, eap8-istack-commons-tools-0:4.1.2-2.redhat_00003.1.el9eap.noarch, eap8-sun-istack-commons-0:4.1.2-2.redhat_00003.1.el9eap.noarch, eap8-hal-console-0:3.6.27-1.Final_redhat_00001.1.el9eap.noarch, eap8-eap-product-conf-parent-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.11.0-1.GA_redhat_00001.1.el9eap.noarch, eap8-hibernate-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-core-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-envers-0:6.2.46-1.Final_redhat_00001.1.el9eap.noarch, eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch, eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch, eap8-hibernate-validator-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-validator-cdi-0:8.0.2-1.Final_redhat_00001.1.el9eap.noarch, eap8-jboss-el-api_5.0_spec-0:4.0.2-1.Final_redhat_00001.1.el9eap.noarch, eap8-bouncycastle-0:1.82.0-1.redhat_00001.1.el9eap.noarch, eap8-bouncycastle-jmail-0:1.82.0-1.redhat_00001.1.el9eap.noarch, eap8-bouncycastle-pg-0:1.82.0-1.redhat_00001.1.el9eap.noarch, eap8-bouncycastle-pkix-0:1.82.0-1.redhat_00001.1.el9eap.noarch, eap8-bouncycastle-prov-0:1.82.0-1.redhat_00001.1.el9eap.noarch, eap8-bouncycastle-util-0:1.82.0-1.redhat_00001.1.el9eap.noarch, eap8-wildfly-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch, eap8-wildfly-java-jdk11-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch, eap8-wildfly-java-jdk17-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch, eap8-wildfly-java-jdk21-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch, eap8-wildfly-modules-0:8.0.11-1.GA_redhat_00002.1.el9eap.noarch, eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch, eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch, eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch, eap8-installation-manager-api-0:1.0.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-jakarta-enterprise-concurrent-0:3.0.2-1.redhat_00001.1.el9eap.noarch
Full Details
CSAF document


RHSA-2025:22777
Severity: moderate
Released on: 04/12/2025
CVE: CVE-2024-3884, CVE-2025-4949,
Bugzilla: 2275287, 2367730, 2275287, 2367730
Affected Packages:
Full Details
CSAF document


RHSA-2025:22765
Severity: important
Released on: 04/12/2025
CVE: CVE-2025-41248, CVE-2025-41249,
Bugzilla: 2395723, 2395725
Affected Packages:
Full Details
CSAF document


RHSA-2025:22760
Severity: important
Released on: 04/12/2025
CVE: CVE-2025-12744,
Bugzilla: 2412467, 2412467
Affected Packages: abrt-0:2.10.9-25.el8_10.src, abrt-0:2.10.9-25.el8_10.aarch64, abrt-addon-ccpp-0:2.10.9-25.el8_10.aarch64, abrt-addon-coredump-helper-0:2.10.9-25.el8_10.aarch64, abrt-addon-kerneloops-0:2.10.9-25.el8_10.aarch64, abrt-addon-pstoreoops-0:2.10.9-25.el8_10.aarch64, abrt-addon-vmcore-0:2.10.9-25.el8_10.aarch64, abrt-addon-xorg-0:2.10.9-25.el8_10.aarch64, abrt-cli-0:2.10.9-25.el8_10.aarch64, abrt-cli-ng-0:2.10.9-25.el8_10.aarch64, abrt-console-notification-0:2.10.9-25.el8_10.aarch64, abrt-dbus-0:2.10.9-25.el8_10.aarch64, abrt-desktop-0:2.10.9-25.el8_10.aarch64, abrt-gui-0:2.10.9-25.el8_10.aarch64, abrt-gui-libs-0:2.10.9-25.el8_10.aarch64, abrt-libs-0:2.10.9-25.el8_10.aarch64, abrt-plugin-machine-id-0:2.10.9-25.el8_10.aarch64, abrt-plugin-sosreport-0:2.10.9-25.el8_10.aarch64, abrt-tui-0:2.10.9-25.el8_10.aarch64, python3-abrt-0:2.10.9-25.el8_10.aarch64, python3-abrt-addon-0:2.10.9-25.el8_10.aarch64, python3-abrt-container-addon-0:2.10.9-25.el8_10.aarch64, abrt-debugsource-0:2.10.9-25.el8_10.aarch64, abrt-addon-ccpp-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-addon-coredump-helper-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-addon-kerneloops-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-addon-pstoreoops-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-addon-upload-watch-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-addon-xorg-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-atomic-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-dbus-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-gui-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-gui-libs-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-libs-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-retrace-client-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-tui-debuginfo-0:2.10.9-25.el8_10.aarch64, python3-abrt-debuginfo-0:2.10.9-25.el8_10.aarch64, abrt-0:2.10.9-25.el8_10.ppc64le, abrt-addon-ccpp-0:2.10.9-25.el8_10.ppc64le, abrt-addon-coredump-helper-0:2.10.9-25.el8_10.ppc64le, abrt-addon-kerneloops-0:2.10.9-25.el8_10.ppc64le, abrt-addon-pstoreoops-0:2.10.9-25.el8_10.ppc64le, abrt-addon-vmcore-0:2.10.9-25.el8_10.ppc64le, abrt-addon-xorg-0:2.10.9-25.el8_10.ppc64le, abrt-cli-0:2.10.9-25.el8_10.ppc64le, abrt-cli-ng-0:2.10.9-25.el8_10.ppc64le, abrt-console-notification-0:2.10.9-25.el8_10.ppc64le, abrt-dbus-0:2.10.9-25.el8_10.ppc64le, abrt-desktop-0:2.10.9-25.el8_10.ppc64le, abrt-gui-0:2.10.9-25.el8_10.ppc64le, abrt-gui-libs-0:2.10.9-25.el8_10.ppc64le, abrt-libs-0:2.10.9-25.el8_10.ppc64le, abrt-plugin-machine-id-0:2.10.9-25.el8_10.ppc64le, abrt-plugin-sosreport-0:2.10.9-25.el8_10.ppc64le, abrt-tui-0:2.10.9-25.el8_10.ppc64le, python3-abrt-0:2.10.9-25.el8_10.ppc64le, python3-abrt-addon-0:2.10.9-25.el8_10.ppc64le, python3-abrt-container-addon-0:2.10.9-25.el8_10.ppc64le, abrt-debugsource-0:2.10.9-25.el8_10.ppc64le, abrt-addon-ccpp-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-addon-coredump-helper-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-addon-kerneloops-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-addon-pstoreoops-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-addon-upload-watch-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-addon-xorg-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-atomic-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-dbus-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-gui-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-gui-libs-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-libs-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-retrace-client-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-tui-debuginfo-0:2.10.9-25.el8_10.ppc64le, python3-abrt-debuginfo-0:2.10.9-25.el8_10.ppc64le, abrt-0:2.10.9-25.el8_10.x86_64, abrt-addon-ccpp-0:2.10.9-25.el8_10.x86_64, abrt-addon-coredump-helper-0:2.10.9-25.el8_10.x86_64, abrt-addon-kerneloops-0:2.10.9-25.el8_10.x86_64, abrt-addon-pstoreoops-0:2.10.9-25.el8_10.x86_64, abrt-addon-vmcore-0:2.10.9-25.el8_10.x86_64, abrt-addon-xorg-0:2.10.9-25.el8_10.x86_64, abrt-cli-0:2.10.9-25.el8_10.x86_64, abrt-cli-ng-0:2.10.9-25.el8_10.x86_64, abrt-console-notification-0:2.10.9-25.el8_10.x86_64, abrt-dbus-0:2.10.9-25.el8_10.x86_64, abrt-desktop-0:2.10.9-25.el8_10.x86_64, abrt-gui-0:2.10.9-25.el8_10.x86_64, abrt-gui-libs-0:2.10.9-25.el8_10.x86_64, abrt-libs-0:2.10.9-25.el8_10.x86_64, abrt-plugin-machine-id-0:2.10.9-25.el8_10.x86_64, abrt-plugin-sosreport-0:2.10.9-25.el8_10.x86_64, abrt-tui-0:2.10.9-25.el8_10.x86_64, python3-abrt-0:2.10.9-25.el8_10.x86_64, python3-abrt-addon-0:2.10.9-25.el8_10.x86_64, python3-abrt-container-addon-0:2.10.9-25.el8_10.x86_64, abrt-debugsource-0:2.10.9-25.el8_10.x86_64, abrt-addon-ccpp-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-addon-coredump-helper-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-addon-kerneloops-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-addon-pstoreoops-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-addon-upload-watch-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-addon-xorg-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-atomic-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-dbus-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-gui-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-gui-libs-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-libs-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-retrace-client-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-tui-debuginfo-0:2.10.9-25.el8_10.x86_64, python3-abrt-debuginfo-0:2.10.9-25.el8_10.x86_64, abrt-gui-libs-0:2.10.9-25.el8_10.i686, abrt-libs-0:2.10.9-25.el8_10.i686, abrt-debugsource-0:2.10.9-25.el8_10.i686, abrt-addon-ccpp-debuginfo-0:2.10.9-25.el8_10.i686, abrt-addon-coredump-helper-debuginfo-0:2.10.9-25.el8_10.i686, abrt-addon-kerneloops-debuginfo-0:2.10.9-25.el8_10.i686, abrt-addon-pstoreoops-debuginfo-0:2.10.9-25.el8_10.i686, abrt-addon-upload-watch-debuginfo-0:2.10.9-25.el8_10.i686, abrt-addon-xorg-debuginfo-0:2.10.9-25.el8_10.i686, abrt-atomic-debuginfo-0:2.10.9-25.el8_10.i686, abrt-dbus-debuginfo-0:2.10.9-25.el8_10.i686, abrt-debuginfo-0:2.10.9-25.el8_10.i686, abrt-gui-debuginfo-0:2.10.9-25.el8_10.i686, abrt-gui-libs-debuginfo-0:2.10.9-25.el8_10.i686, abrt-libs-debuginfo-0:2.10.9-25.el8_10.i686, abrt-retrace-client-debuginfo-0:2.10.9-25.el8_10.i686, abrt-tui-debuginfo-0:2.10.9-25.el8_10.i686, python3-abrt-debuginfo-0:2.10.9-25.el8_10.i686, abrt-0:2.10.9-25.el8_10.s390x, abrt-addon-ccpp-0:2.10.9-25.el8_10.s390x, abrt-addon-coredump-helper-0:2.10.9-25.el8_10.s390x, abrt-addon-kerneloops-0:2.10.9-25.el8_10.s390x, abrt-addon-pstoreoops-0:2.10.9-25.el8_10.s390x, abrt-addon-vmcore-0:2.10.9-25.el8_10.s390x, abrt-addon-xorg-0:2.10.9-25.el8_10.s390x, abrt-cli-0:2.10.9-25.el8_10.s390x, abrt-cli-ng-0:2.10.9-25.el8_10.s390x, abrt-console-notification-0:2.10.9-25.el8_10.s390x, abrt-dbus-0:2.10.9-25.el8_10.s390x, abrt-desktop-0:2.10.9-25.el8_10.s390x, abrt-gui-0:2.10.9-25.el8_10.s390x, abrt-gui-libs-0:2.10.9-25.el8_10.s390x, abrt-libs-0:2.10.9-25.el8_10.s390x, abrt-plugin-machine-id-0:2.10.9-25.el8_10.s390x, abrt-plugin-sosreport-0:2.10.9-25.el8_10.s390x, abrt-tui-0:2.10.9-25.el8_10.s390x, python3-abrt-0:2.10.9-25.el8_10.s390x, python3-abrt-addon-0:2.10.9-25.el8_10.s390x, python3-abrt-container-addon-0:2.10.9-25.el8_10.s390x, abrt-debugsource-0:2.10.9-25.el8_10.s390x, abrt-addon-ccpp-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-addon-coredump-helper-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-addon-kerneloops-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-addon-pstoreoops-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-addon-upload-watch-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-addon-xorg-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-atomic-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-dbus-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-gui-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-gui-libs-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-libs-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-retrace-client-debuginfo-0:2.10.9-25.el8_10.s390x, abrt-tui-debuginfo-0:2.10.9-25.el8_10.s390x, python3-abrt-debuginfo-0:2.10.9-25.el8_10.s390x, python3-abrt-doc-0:2.10.9-25.el8_10.noarch
Full Details
CSAF document


RHSA-2025:22759
Severity: important
Released on: 04/12/2025
CVE: CVE-2025-9905, CVE-2025-12060, CVE-2025-47907, CVE-2025-53643, CVE-2025-58183, CVE-2025-58754, CVE-2025-62156, CVE-2025-62727,
Bugzilla: 2396645, 2407443, 2387083, 2380000, 2407258, 2394735, 2403800, 2406929
Affected Packages: registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64, registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64, registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64, registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64, registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64, registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64, registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64, registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64, registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64, registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64, registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64, registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64, registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64, registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64
Full Details
CSAF document


RHSA-2025:22753
Severity: moderate
Released on: 04/12/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-0:1.20.10-3.el8_4.src, xorg-x11-server-Xdmx-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-Xephyr-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-Xnest-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-Xorg-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-Xvfb-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-Xwayland-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-common-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-debugsource-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-Xwayland-debuginfo-0:1.20.10-3.el8_4.x86_64, xorg-x11-server-debuginfo-0:1.20.10-3.el8_4.x86_64
Full Details
CSAF document


RHSA-2025:22752
Severity: moderate
Released on: 04/12/2025
CVE: CVE-2022-48701, CVE-2022-49969, CVE-2022-49985, CVE-2022-50050, CVE-2022-50070, CVE-2022-50087, CVE-2022-50211, CVE-2022-50228, CVE-2022-50229, CVE-2022-50356, CVE-2022-50367, CVE-2022-50386, CVE-2022-50403, CVE-2022-50408, CVE-2022-50410, CVE-2023-53125, CVE-2023-53178, CVE-2023-53185, CVE-2023-53213, CVE-2023-53305, CVE-2023-53354, CVE-2023-53373, CVE-2023-53386, CVE-2024-58240, CVE-2025-22026, CVE-2025-22058, CVE-2025-37797, CVE-2025-37914, CVE-2025-38200, CVE-2025-38211, CVE-2025-38332, CVE-2025-38449, CVE-2025-38461, CVE-2025-38477, CVE-2025-38498, CVE-2025-38527, CVE-2025-38556, CVE-2025-39697, CVE-2025-39730, CVE-2025-39751, CVE-2025-39864,
Bugzilla: 2278950, 2373635, 2373540, 2373423, 2373435, 2373539, 2373662, 2373529, 2373460, 2396152, 2396114, 2396431, 2396494, 2396506, 2396536, 2363686, 2395358, 2395297, 2395267, 2395858, 2396158, 2396379, 2396419, 2391431, 2360224, 2360276, 2363672, 2367500, 2376392, 2376406, 2379246, 2383519, 2383513, 2383922, 2384422, 2388928, 2389456, 2393481, 2393731, 2394624, 2396934, 2278950, 2360224, 2360276, 2363672, 2363686, 2367500, 2373423, 2373435, 2373460, 2373529, 2373539, 2373540, 2373635, 2373662, 2376392, 2376406, 2379246, 2383513, 2383519, 2383922, 2384422, 2388928, 2389456, 2391431, 2393481, 2393731, 2394624, 2395267, 2395297, 2395358, 2395858, 2396114, 2396152, 2396158, 2396379, 2396419, 2396431, 2396494, 2396506, 2396536, 2396934
Affected Packages: bpftool-0:4.18.0-305.179.1.el8_4.x86_64, kernel-0:4.18.0-305.179.1.el8_4.x86_64, kernel-core-0:4.18.0-305.179.1.el8_4.x86_64, kernel-debug-0:4.18.0-305.179.1.el8_4.x86_64, kernel-debug-core-0:4.18.0-305.179.1.el8_4.x86_64, kernel-debug-devel-0:4.18.0-305.179.1.el8_4.x86_64, kernel-debug-modules-0:4.18.0-305.179.1.el8_4.x86_64, kernel-debug-modules-extra-0:4.18.0-305.179.1.el8_4.x86_64, kernel-devel-0:4.18.0-305.179.1.el8_4.x86_64, kernel-modules-0:4.18.0-305.179.1.el8_4.x86_64, kernel-modules-extra-0:4.18.0-305.179.1.el8_4.x86_64, kernel-tools-0:4.18.0-305.179.1.el8_4.x86_64, kernel-tools-libs-0:4.18.0-305.179.1.el8_4.x86_64, perf-0:4.18.0-305.179.1.el8_4.x86_64, python3-perf-0:4.18.0-305.179.1.el8_4.x86_64, bpftool-debuginfo-0:4.18.0-305.179.1.el8_4.x86_64, kernel-debug-debuginfo-0:4.18.0-305.179.1.el8_4.x86_64, kernel-debuginfo-0:4.18.0-305.179.1.el8_4.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-305.179.1.el8_4.x86_64, kernel-tools-debuginfo-0:4.18.0-305.179.1.el8_4.x86_64, perf-debuginfo-0:4.18.0-305.179.1.el8_4.x86_64, python3-perf-debuginfo-0:4.18.0-305.179.1.el8_4.x86_64, kernel-0:4.18.0-305.179.1.el8_4.src, kernel-abi-stablelists-0:4.18.0-305.179.1.el8_4.noarch, kernel-doc-0:4.18.0-305.179.1.el8_4.noarch
Full Details
CSAF document


RHSA-2025:22622
Severity: important
Released on: 04/12/2025
CVE: CVE-2025-64518,
Bugzilla: 2413922
Affected Packages:
Full Details
CSAF document


RHSA-2025:22742
Severity: moderate
Released on: 04/12/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-0:1.20.11-27.el9_4.src, xorg-x11-server-Xdmx-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-Xephyr-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-Xnest-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-Xorg-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-Xvfb-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-common-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-debugsource-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-debuginfo-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-devel-0:1.20.11-27.el9_4.aarch64, xorg-x11-server-Xdmx-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-Xephyr-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-Xnest-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-Xorg-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-Xvfb-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-common-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-debugsource-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-Xnest-debuginfo-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-Xorg-debuginfo-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-debuginfo-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-devel-0:1.20.11-27.el9_4.ppc64le, xorg-x11-server-Xdmx-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-Xephyr-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-Xnest-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-Xorg-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-Xvfb-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-common-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-debugsource-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-debuginfo-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-devel-0:1.20.11-27.el9_4.x86_64, xorg-x11-server-Xdmx-0:1.20.11-27.el9_4.s390x, xorg-x11-server-Xephyr-0:1.20.11-27.el9_4.s390x, xorg-x11-server-Xnest-0:1.20.11-27.el9_4.s390x, xorg-x11-server-Xorg-0:1.20.11-27.el9_4.s390x, xorg-x11-server-Xvfb-0:1.20.11-27.el9_4.s390x, xorg-x11-server-common-0:1.20.11-27.el9_4.s390x, xorg-x11-server-debugsource-0:1.20.11-27.el9_4.s390x, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-27.el9_4.s390x, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-27.el9_4.s390x, xorg-x11-server-Xnest-debuginfo-0:1.20.11-27.el9_4.s390x, xorg-x11-server-Xorg-debuginfo-0:1.20.11-27.el9_4.s390x, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-27.el9_4.s390x, xorg-x11-server-debuginfo-0:1.20.11-27.el9_4.s390x, xorg-x11-server-devel-0:1.20.11-27.el9_4.s390x, xorg-x11-server-devel-0:1.20.11-27.el9_4.i686, xorg-x11-server-debugsource-0:1.20.11-27.el9_4.i686, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-27.el9_4.i686, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-27.el9_4.i686, xorg-x11-server-Xnest-debuginfo-0:1.20.11-27.el9_4.i686, xorg-x11-server-Xorg-debuginfo-0:1.20.11-27.el9_4.i686, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-27.el9_4.i686, xorg-x11-server-debuginfo-0:1.20.11-27.el9_4.i686, xorg-x11-server-source-0:1.20.11-27.el9_4.noarch
Full Details
CSAF document


RHSA-2025:22743
Severity: important
Released on: 04/12/2025
CVE: CVE-2025-47913, CVE-2025-58183,
Bugzilla: 2414943, 2407258
Affected Packages: registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64, registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64, registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64, registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64, registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64, registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64, registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64, registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64, registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64, registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64, registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64, registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64, registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64, registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64, registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64, registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x, registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x, registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x, registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x, registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x, registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x, registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x
Full Details
CSAF document


RHSA-2025:22738
Severity: moderate
Released on: 04/12/2025
CVE: CVE-2025-58183,
Bugzilla: 2407258
Affected Packages: registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:c57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590_amd64, registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:d71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026_amd64, registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3_amd64, registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e_amd64, registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62_amd64, registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6_amd64, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:af94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981_amd64, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d_amd64, registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421_amd64, registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327_amd64, registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb_arm64, registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:cdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225_arm64, registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1_arm64, registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f_arm64, registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd_arm64, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009_arm64, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a_arm64, registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b_arm64, registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70_arm64, registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:c7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:af1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb_ppc64le, registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493_s390x, registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0_s390x, registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e_s390x, registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac_s390x, registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:df15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0_s390x, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c_s390x, registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b_s390x, registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3_s390x, registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb_s390x
Full Details
CSAF document


RHSA-2025:22728
Severity: moderate
Released on: 04/12/2025
CVE: CVE-2025-12817, CVE-2025-12818,
Bugzilla: 2414825, 2414826, 2414825, 2414826
Affected Packages: pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.src::postgresql:15, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.src::postgresql:15, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.src::postgresql:15, postgresql-0:15.15-1.module+el9.4.0+23722+74f6623d.src::postgresql:15, postgresql-test-rpm-macros-0:15.15-1.module+el9.4.0+23722+74f6623d.noarch::postgresql:15, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.aarch64::postgresql:15, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.aarch64::postgresql:15, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.aarch64::postgresql:15, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64::postgresql:15, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64::postgresql:15, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64::postgresql:15, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64::postgresql:15, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64::postgresql:15, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64::postgresql:15, postgresql-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-contrib-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-contrib-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-debugsource-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-docs-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-docs-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-plperl-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-plperl-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-plpython3-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-plpython3-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-pltcl-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-pltcl-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-private-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-private-libs-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-private-libs-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-server-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-server-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-server-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-server-devel-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-static-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-test-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-test-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-upgrade-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-upgrade-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-upgrade-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, postgresql-upgrade-devel-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.aarch64::postgresql:15, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.ppc64le::postgresql:15, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.ppc64le::postgresql:15, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.ppc64le::postgresql:15, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le::postgresql:15, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le::postgresql:15, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le::postgresql:15, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le::postgresql:15, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le::postgresql:15, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le::postgresql:15, postgresql-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-contrib-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-contrib-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-debugsource-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-docs-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-docs-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-plperl-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-plperl-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-plpython3-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-plpython3-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-pltcl-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-pltcl-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-private-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-private-libs-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-private-libs-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-server-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-server-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-server-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-server-devel-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-static-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-test-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-test-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-upgrade-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-upgrade-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-upgrade-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, postgresql-upgrade-devel-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.ppc64le::postgresql:15, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.s390x::postgresql:15, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.s390x::postgresql:15, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.s390x::postgresql:15, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x::postgresql:15, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x::postgresql:15, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x::postgresql:15, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x::postgresql:15, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x::postgresql:15, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x::postgresql:15, postgresql-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-contrib-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-contrib-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-debugsource-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-docs-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-docs-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-plperl-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-plperl-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-plpython3-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-plpython3-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-pltcl-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-pltcl-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-private-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-private-libs-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-private-libs-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-server-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-server-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-server-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-server-devel-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-static-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-test-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-test-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-upgrade-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-upgrade-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-upgrade-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, postgresql-upgrade-devel-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.s390x::postgresql:15, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.x86_64::postgresql:15, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.x86_64::postgresql:15, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.x86_64::postgresql:15, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64::postgresql:15, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64::postgresql:15, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64::postgresql:15, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64::postgresql:15, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64::postgresql:15, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64::postgresql:15, postgresql-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-contrib-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-contrib-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-debugsource-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-docs-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-docs-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-plperl-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-plperl-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-plpython3-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-plpython3-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-pltcl-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-pltcl-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-private-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-private-libs-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-private-libs-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-server-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-server-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-server-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-server-devel-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-static-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-test-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-test-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-upgrade-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-upgrade-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-upgrade-devel-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15, postgresql-upgrade-devel-debuginfo-0:15.15-1.module+el9.4.0+23722+74f6623d.x86_64::postgresql:15
Full Details
CSAF document


RHSA-2025:22729
Severity: moderate
Released on: 04/12/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-0:1.20.6-5.el8_2.src, xorg-x11-server-Xdmx-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-Xephyr-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-Xnest-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-Xorg-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-Xvfb-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-Xwayland-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-common-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-debugsource-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-Xwayland-debuginfo-0:1.20.6-5.el8_2.x86_64, xorg-x11-server-debuginfo-0:1.20.6-5.el8_2.x86_64
Full Details
CSAF document


RHSA-2025:22684
Severity: important
Released on: 03/12/2025
CVE: CVE-2022-21698, CVE-2024-24786, CVE-2025-7195, CVE-2025-27144, CVE-2025-47907, CVE-2025-53547, CVE-2025-58754,
Bugzilla: 2045880, 2268046, 2376300, 2347423, 2387083, 2378905, 2394735
Affected Packages: registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64, registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:baaa67e876df01a1f015f8e56bfab45d8edc7d278e67dfb6f5b94dd9d79353d8_amd64, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:9112b0e15bbc281a86d996c37b9c9b03fef93b53eb924f151e8c8faa8167d42f_amd64, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64, registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64, registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64, registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:1f71c58783b1aa722f42abfc01e521f5de9be58a1c07629739012a74dd3c9eb0_arm64, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:b7343ca83892846c335240beb82f779067552675589c9fd6c115f539f732ba58_arm64, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64, registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64, registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le, registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0a5c06fc7ea91b699914b06de6f24600d8eb40e1681cbec70361913bac032760_ppc64le, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:06346f12b87dfa939b529190af0206edd80ae850a14fdff9b41aa191fbaaca31_ppc64le, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le, registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le, registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x, registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:bd5413e1425185fb67871f28a866384dca113f90f0ba028c5631bf51bd4b82da_s390x, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:083b32beee682149d94fbaf672018891956ab49c43c11b0e523f67f925abf196_s390x, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x, registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x
Full Details
CSAF document


RHSA-2025:22683
Severity: moderate
Released on: 03/12/2025
CVE: CVE-2022-21698, CVE-2024-24786, CVE-2025-7195, CVE-2025-22871,
Bugzilla: 2045880, 2268046, 2376300, 2358493
Affected Packages: registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:d64f8dd4bc9c3c9cd4cde0d9c824a5554d3e3bad10cc45259f0cae1b49d60d72_amd64, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:8b8c1251816c0acf10a621f145a3ef8be31175128c88afc54cec772dfdb3662e_amd64, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6ce6ad329546167b7e5541cb196df837a5c0012c0d9a153acd2237f91a43d2a7_amd64, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:29b02c2440139782938353206584bf71cc8e99b1f8536592d83e25f91731946b_amd64, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a41375e857a8766ab2d82e296900fed5cdb4540c32e7386f100c5b3e1009fd99_amd64, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:8ae392d24c0b33e18573f5ca71c092248d31b4814f81c534f99629a207d9e31f_amd64, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:39d0950969b8d78b1088632f5c170bc52f76b529adb76cbfd09f6c44eb8ae91e_amd64, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:263985d221ed49eaaca8f790b347c1bcab78fdff509f0e00fbf45599f720c32d_amd64, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:8dc7f879d66b656977f2eaa20691835f71404512932bf4243024757a4214e43a_amd64, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:fd1e943352542980315f478502ddbb2ff6ab40bd7da740b04794ac5cc76249b0_amd64, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3aca4b3b0ee0e2a80cb9f30c64d6f098ba44aa47b599d403a5a2e6215c23e4a2_amd64, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:87ba9878d38fd76f1ab71d970f13c65efe9564d7c2894be6dbc3307ff8507bbe_amd64, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:0488dca3cb2db097732fe153483af7c4b2acdb7b0bc241f30e78cdb0474d11bb_amd64, registry.redhat.io/multicluster-engine/hive-rhel9@sha256:a6332148fc73894438d9736d6fbb3a05949430e6b1535c20af530bd88d3c2a47_amd64, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:f4c1198a9016c88cf478b62e8c1f46c5b4d79a800f4ee51f53ac2c4d837c4391_amd64, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:335c06e3b6d2d218886d25c69e825a26b402cdc09a9d85699b95295a24d124b1_amd64, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:349317d9581f67cea6ea4dab9b812ca81f83ef2ae14293b8bbcef40e4c7a7b75_amd64, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:f0ea538a4630ed34fa6adefbff1bf3252df5253f33a07430159a4f76f0908b09_amd64, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:935d9a8e0ed855a410cfee4e0eacac37edc9111587fc329f9237ff16c1038f4a_amd64, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:394431fb59a6869322cf0928ef267ac2f7ac5f2ea23c5baae56970f25c3de4ea_amd64, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:a14672d5ff7795881a8c4910c2d9453d0f4b4339cbf3ae3fd511d9394c74aa85_amd64, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a6b57b0f6f8ea821f757dfc8d0726268bcc6a453700610490a882badd17f0d3d_amd64, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c5e7e0f82b73bcdfc594b25ecb2273819fd28dfbbecb4045f997da3d18a398dd_amd64, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:27e6e70a1b3ccf808e4fd33870ec138c7c326b4fdcde2086947ea993a5a64012_amd64, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:295cce4181249098c7903b70ef34afe257731e062c9cb944845663929ca8075c_amd64, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:1a2ef170407505193e8d1ab4832ae0b945ec2fd9245c5a93134ce73f959ea34c_amd64, registry.redhat.io/multicluster-engine/work-rhel9@sha256:7ef2d434ff3b461181f4fbead426143e21524bf70e42efb2e5f945f1a4b64b51_amd64, registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4122c38381cc2bc9fe06efee1b3d2d8ea908a5cfcaf74686734f9933c1f033ce_arm64, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:c81ac5164828627fa5c2f1341d47923bd423fd264b892947eb76547f7a806d60_arm64, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:7df678c748d401575521ad69982bbb194e951f77af958e1ea168a603eb0672fb_arm64, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9917cda15f25447457552022bef52012a53d66e5f3d837ddec58a47dbadd1341_arm64, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:1138ac7b417ea51bcfe37732c4cc91515d5eaba1c534ceed6dc1eda216136bb3_arm64, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:832f42e8ca9c824498089a09520228ff246c1591c3852f887e531ebd2a93c269_arm64, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:792fd2f5f20714b75f8bec25b6f678ad8d3aff06a70480204cb71ae9f38546ee_arm64, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:998a81a18a3ca73421c633171ca4950c857af557e464f8b55ef05a7721cb031c_arm64, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:833c9d369368a66ec44bd877a9764a2d8dafd34328da819573277efa8e49a006_arm64, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:f3f985422a8119f9abadf4e2c11d8da0c8affc2488c290dcc9884dc0fd0c07f7_arm64, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:4364624686c53f5996960296f8ce496ee819d500eab396f35f7bf417dfdf08b9_arm64, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9d3d5f12be31aa55bee7da2c52de824a236bdc7df0a93301db5fcdc83f779172_arm64, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f33b87fa6e230bcea8a1ee1a8818aafb3ffb929fe728a62ee6d4a32a4bd45176_arm64, registry.redhat.io/multicluster-engine/hive-rhel9@sha256:f31823bd12c9daa745e133aa206de6ce4742b484aaee151894ab5257b4454ef9_arm64, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:a15555daec52aff10f5a0f62df90c195ba992e49878e455c79af433080e47804_arm64, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:dbfbe8807d3fe713837933f38f24c46317f939695ef4cadb130ef72917285661_arm64, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:a68f699095be2531a7cf9cb69c88cff5802bacb277b4e9de25056d840a013d0f_arm64, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:07753f8fc9b6723dc21a4de61fedafbf0c939cb2764af94a5708ff286aaf1dc9_arm64, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9a283e0ce104cc378a3d6fceb89be776c8e8c168a7c6a4aed0f89dc9ff99abc3_arm64, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:b9c281251add4ea00f7e759da64813f0c8c5cee1d0c1f574c515b53d6afb5f8e_arm64, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c82fe71551720c0af6d8d209842aaea41eb6fba1a5651ea13dc4c6fcfddc66a3_arm64, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:429bf05d96419f50afc13783dbb48c6d35caee9a5f97647bb1fcbab2d9ef7685_arm64, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:4e0d8a47e840f27038d6290dab730d7115dc1b1a5fe2c2fe7c2307211253a96a_arm64, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:df45bcafd8b0abe5c86812191b8474d72175a2ac3fbbcbc3c4006b8bdb6bd158_arm64, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:53532c4f8a3328788f7ad9ce1de7e94fe3c590dcdf367e04a4e47c190a0d39c7_arm64, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:7ccd6c3cf13980e73689da2a969cb29c1875e3bd4a76999a76f588f9f0cde8dd_arm64, registry.redhat.io/multicluster-engine/work-rhel9@sha256:0755c4e05987fce669d4fb7d021b9202efe9b5da35fc4776441a6a963a4e7f05_arm64, registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:1c49bf643ea000a0f92a1d93114a4a866ff51f47947c6a7102fb8e200ae57e8a_ppc64le, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:f540ce24ffa5cbd55710870c5935ccdaec5ca3db13d2822f8c12203eb17109e8_ppc64le, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:c58d1015f276eb00d204e4e76c31862e83896697d145f2b02ade216a47fb13f5_ppc64le, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a58058bc3f0fb97590bd4519c82394511c00a59bed2205faf7d4dafdcf495102_ppc64le, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:715e58b0900c72ddd2e12e0ef2119c0fe45f36192e9e13debf3d34880abc5216_ppc64le, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:1d8cbc41e44f8b099bac2403c7a45b8f4ecc08eb8c28d2a18d8d2d74f64df9fd_ppc64le, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:799050e70c61dcdaf18919b968c5cedf4efa32fe8dbd11cb70fefbe1c500e389_ppc64le, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:c200e777e61c1c020519a4c1d4349e7dd48b9487dd16b2c01702101bfee1b9cb_ppc64le, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:399a470cd568c52ce90801aedaafdcbbc7541fd091dba253475f1e071859bc8b_ppc64le, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d9047af490d309ee7eb3f3cf5dffdf8b8fb85c1d51fe001630e00af556b0d6cd_ppc64le, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:072da24a7a4f1b61822ae7c86f8cc0b07462591168ad8a8dd89a02cf3bb33fa5_ppc64le, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:92060855b254c8f84a6af49cc6889e47c1fb64a775d741efb5b81b284ec1e34a_ppc64le, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6bc690f8da30efaae06ffa36524c17ce5a0e513876184e9b7c8e066ff5756640_ppc64le, registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6c10e026acfc7a7f9a1359086cfb0fc58a37850ce00d53fb5fa6a36b00b3b415_ppc64le, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:2c93d5b59e2e3057575b308404fb6b6950ada596494b7cc790afd298ac4fda09_ppc64le, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e61a3f2585a91fba4f0fcb7fec545a2cbe33365476aa0df45d98aa640782a38e_ppc64le, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:3999b74f14a67f5939824a2ad785627635c64870f46b57eb42c643fc678c35b5_ppc64le, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:bab320462a18bc6d9e980336a1e5c08717bd4d104c4ea7ca63f0eb0ccbaf979e_ppc64le, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:35c4ed6b4c610f22a08a5376ddd7ce6896f4f1dda189e0f4979023cf2f17ccaf_ppc64le, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:6e0f8617a8f408437f1dc7ea0405242fe07ce05e80b33c77980db613f490a8b6_ppc64le, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:82750019c353c3185dc35fb68a675c9d758a3022144855ac09bad49fa4ac3daa_ppc64le, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:331e85f94653ffffee3b00ce43873be9dc46b024d9924505ce86e87c29aaf717_ppc64le, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ff0c848b18b366afbe60b4fe97c876c0f71999262c9b92eae89db03b1158496f_ppc64le, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:1c0578edd80cc9e3d2418ce0514996c80187f21ee1fb8f3012a7f18331e6d5e5_ppc64le, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:46a940727ab0bb654158deab9b9fa85a768b2fd6bdcf32f9eb0c0b061317be72_ppc64le, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:f6f42a735efb43df610a27239c0ef952e50666dbb8934be136d9f164f92c2207_ppc64le, registry.redhat.io/multicluster-engine/work-rhel9@sha256:33ba95658e6628be853182a24007d0eef69c350f344e01d24296396eaba1e0e9_ppc64le, registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:dd99548b21e36ba637fbf8e44f6062d2fec98abd536dba16e10475648664984e_s390x, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:b6a400ca8aaba1e92b486a1ea99d3a7c6d219f3f0897d207718a0a9e3b74e30a_s390x, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:547db048159c84228eee682df6c0fa6e45660d0ec27f6288e67c21640d5b0606_s390x, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:946f78e153fe85ec4066297fdb64cedc7e67ca4e68b685f25b28d3042991ca4a_s390x, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2ed8c05413a5bcece9c400b456dbe65c815c834d7cd9ebcbfe22be6477e243c4_s390x, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:25998e11ea2f8ad8635613187377f2bcdf14c06dbbb8324d37ea802ab53ab4ea_s390x, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:428cf53e9df3832d4b5b22b936e61372cdee0f0af8652432dd0e205f76762bed_s390x, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8989808fd9a73ca0a5ff97b420a8ede8b56efac5fe203deae5972412a51fe499_s390x, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6693b2725d9e2ca45f18b222126e01765af4b753982bf0fb22ec9fe1660159e7_s390x, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:8b4a6ff329e9002d62d524f74770610c95fbfa5d5e619db4702822a6668ff497_s390x, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:4c60d0415004cc994bc68aae4e38bfa17bb0b67df3213a670dcd1ab7dbfd55af_s390x, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:caab26257c6df7d6ea0f91a5b0ee637be62f421dfabb3185085e62e9de947113_s390x, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b8e9e8ba56e74a8ca955d5e552ee7177c7468f7d32f0b0cecd5ec712641db09e_s390x, registry.redhat.io/multicluster-engine/hive-rhel9@sha256:12c521c05b81d884ad35a0c99cf00eb648beae341cd983c0c3cf81ebb469a106_s390x, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:0248ad259c16300ff2dbf5c4e0455a06ca903dfc10c95fbe4bd5484bcdf39824_s390x, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:4f473bd04c4ad0bfccfee9298541e9368f1c83e38187513dd5b483d0a5afe95f_s390x, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:35ae195c4a68b46f677addf0f19d78a3d9d984dac13c7957d56e9825807b58ae_s390x, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:82b8300029d146e1ffa6df80e208d1d461204d2de0e6a51e151d110a6b7edd8a_s390x, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e7ec52eb83bb5c0789052afc64c908c67411ae671ff45860e703b204c817c427_s390x, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:da3d7fbffa19cd6017befa8eaa85b493ebd849a27be9dc36d589426492de0adc_s390x, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:96d1b5fa26dde708b2530542d4a49a5cc5854d08e43d13b323f2a251c7006303_s390x, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:23610f339d7f2e87a670fa40cdfe5402e51bea44ab8000f930f84314cbe9ab21_s390x, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:be638cfd0897aa7c66b1c56b8dee8ba9a30c3497dbfbf1e7855cecf4a00c73b0_s390x, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ce57101e2592d0cefd509f4948fabcf5f059774ca58ed32410905ca4b2af0588_s390x, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8e766e6892e3f3e4b97b2af195c359e5c388d5d5cd23bf82b571d0f8c40c674a_s390x, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:abaf77e6b461da4ae52774dfc2816c619c0bb9a2199024742ec173f3401c9981_s390x, registry.redhat.io/multicluster-engine/work-rhel9@sha256:17ff83445d5f6c2296f1b5c5061734a7866c84f6951e140f194bb5a1b2c981a2_s390x
Full Details
CSAF document


RHSA-2025:22672
Severity: moderate
Released on: 03/12/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063, 2403063, 2403082
Affected Packages: java-21-ibm-semeru-certified-jdk-1:21.0.9.0.10-1.el10.src, java-21-ibm-semeru-certified-jdk-1:21.0.9.0.10-1.el10.aarch64, java-21-ibm-semeru-certified-jdk-headless-1:21.0.9.0.10-1.el10.aarch64, java-21-ibm-semeru-certified-jdk-devel-1:21.0.9.0.10-1.el10.aarch64, java-21-ibm-semeru-certified-jdk-jmods-1:21.0.9.0.10-1.el10.aarch64, java-21-ibm-semeru-certified-jdk-src-1:21.0.9.0.10-1.el10.aarch64, java-21-ibm-semeru-certified-jdk-1:21.0.9.0.10-1.el10.ppc64le, java-21-ibm-semeru-certified-jdk-headless-1:21.0.9.0.10-1.el10.ppc64le, java-21-ibm-semeru-certified-jdk-devel-1:21.0.9.0.10-1.el10.ppc64le, java-21-ibm-semeru-certified-jdk-jmods-1:21.0.9.0.10-1.el10.ppc64le, java-21-ibm-semeru-certified-jdk-src-1:21.0.9.0.10-1.el10.ppc64le, java-21-ibm-semeru-certified-jdk-1:21.0.9.0.10-1.el10.x86_64, java-21-ibm-semeru-certified-jdk-headless-1:21.0.9.0.10-1.el10.x86_64, java-21-ibm-semeru-certified-jdk-devel-1:21.0.9.0.10-1.el10.x86_64, java-21-ibm-semeru-certified-jdk-jmods-1:21.0.9.0.10-1.el10.x86_64, java-21-ibm-semeru-certified-jdk-src-1:21.0.9.0.10-1.el10.x86_64, java-21-ibm-semeru-certified-jdk-1:21.0.9.0.10-1.el10.s390x, java-21-ibm-semeru-certified-jdk-headless-1:21.0.9.0.10-1.el10.s390x, java-21-ibm-semeru-certified-jdk-devel-1:21.0.9.0.10-1.el10.s390x, java-21-ibm-semeru-certified-jdk-jmods-1:21.0.9.0.10-1.el10.s390x, java-21-ibm-semeru-certified-jdk-src-1:21.0.9.0.10-1.el10.s390x
Full Details
CSAF document


RHSA-2025:22668
Severity: moderate
Released on: 03/12/2025
CVE: CVE-2025-47906, CVE-2025-58183,
Bugzilla: 2396546, 2407258, 2396546, 2407258
Affected Packages: delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8, golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8, golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8, golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8, golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8, golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8, delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8, delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8, delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8, go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8, golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8, golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8, golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8, delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8, delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8, delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8, go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8, golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8, golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8, golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8, delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8, delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8, delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8, go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8, golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8, golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8, golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8, go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8, golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8, golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8, golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8
Full Details
CSAF document


RHSA-2025:22667
Severity: important
Released on: 03/12/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.1.0-25.el6_10.15.src, tigervnc-0:1.1.0-25.el6_10.15.x86_64, tigervnc-server-0:1.1.0-25.el6_10.15.x86_64, tigervnc-debuginfo-0:1.1.0-25.el6_10.15.x86_64, tigervnc-server-module-0:1.1.0-25.el6_10.15.x86_64, tigervnc-0:1.1.0-25.el6_10.15.s390x, tigervnc-server-0:1.1.0-25.el6_10.15.s390x, tigervnc-debuginfo-0:1.1.0-25.el6_10.15.s390x, tigervnc-0:1.1.0-25.el6_10.15.i686, tigervnc-server-0:1.1.0-25.el6_10.15.i686, tigervnc-debuginfo-0:1.1.0-25.el6_10.15.i686, tigervnc-server-module-0:1.1.0-25.el6_10.15.i686, tigervnc-server-applet-0:1.1.0-25.el6_10.15.noarch
Full Details
CSAF document


RHSA-2025:22661
Severity: moderate
Released on: 03/12/2025
CVE: CVE-2025-39841, CVE-2025-39883,
Bugzilla: 2396944, 2397553, 2396944, 2397553
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.102.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.102.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.102.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.102.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.102.1.el9_4.aarch64, perf-0:5.14.0-427.102.1.el9_4.aarch64, rtla-0:5.14.0-427.102.1.el9_4.aarch64, rv-0:5.14.0-427.102.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.102.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.102.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.102.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.102.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.102.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.102.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.102.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.102.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.102.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.102.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.102.1.el9_4.aarch64, bpftool-0:7.3.0-427.102.1.el9_4.aarch64, kernel-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.102.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.102.1.el9_4.aarch64, kernel-core-0:5.14.0-427.102.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.102.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.102.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.102.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.102.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.102.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.102.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.102.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.102.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.102.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.102.1.el9_4.aarch64, python3-perf-0:5.14.0-427.102.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.102.1.el9_4.aarch64, libperf-0:5.14.0-427.102.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.102.1.el9_4.ppc64le, perf-0:5.14.0-427.102.1.el9_4.ppc64le, rtla-0:5.14.0-427.102.1.el9_4.ppc64le, rv-0:5.14.0-427.102.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.102.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.102.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.102.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.102.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.102.1.el9_4.ppc64le, bpftool-0:7.3.0-427.102.1.el9_4.ppc64le, kernel-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.102.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.102.1.el9_4.ppc64le, libperf-0:5.14.0-427.102.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.102.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.102.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.102.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.102.1.el9_4.x86_64, perf-0:5.14.0-427.102.1.el9_4.x86_64, rtla-0:5.14.0-427.102.1.el9_4.x86_64, rv-0:5.14.0-427.102.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.102.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.102.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.102.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.102.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.102.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.102.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.102.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.102.1.el9_4.x86_64, bpftool-0:7.3.0-427.102.1.el9_4.x86_64, kernel-0:5.14.0-427.102.1.el9_4.x86_64, kernel-core-0:5.14.0-427.102.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.102.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.102.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.102.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.102.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.102.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.102.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.102.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.102.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.102.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.102.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.102.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.102.1.el9_4.x86_64, python3-perf-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.102.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.102.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.102.1.el9_4.x86_64, libperf-0:5.14.0-427.102.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.102.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.102.1.el9_4.s390x, kernel-devel-0:5.14.0-427.102.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.102.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.102.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.102.1.el9_4.s390x, perf-0:5.14.0-427.102.1.el9_4.s390x, rtla-0:5.14.0-427.102.1.el9_4.s390x, rv-0:5.14.0-427.102.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.102.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.102.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.102.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.102.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.102.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.102.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.102.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.102.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.102.1.el9_4.s390x, bpftool-0:7.3.0-427.102.1.el9_4.s390x, kernel-0:5.14.0-427.102.1.el9_4.s390x, kernel-core-0:5.14.0-427.102.1.el9_4.s390x, kernel-debug-0:5.14.0-427.102.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.102.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.102.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.102.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.102.1.el9_4.s390x, kernel-modules-0:5.14.0-427.102.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.102.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.102.1.el9_4.s390x, kernel-tools-0:5.14.0-427.102.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.102.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.102.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.102.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.102.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.102.1.el9_4.s390x, python3-perf-0:5.14.0-427.102.1.el9_4.s390x, libperf-0:5.14.0-427.102.1.el9_4.s390x, kernel-doc-0:5.14.0-427.102.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.102.1.el9_4.noarch, kernel-0:5.14.0-427.102.1.el9_4.src
Full Details
CSAF document


RHSA-2025:22663
Severity: moderate
Released on: 03/12/2025
CVE: CVE-2025-11277,
Bugzilla: 2401622, 2401622
Affected Packages: qt6-qtquick3d-0:6.8.1-2.el10_0.1.src, qt6-qtquick3d-0:6.8.1-2.el10_0.1.aarch64, qt6-qtquick3d-devel-0:6.8.1-2.el10_0.1.aarch64, qt6-qtquick3d-debugsource-0:6.8.1-2.el10_0.1.aarch64, qt6-qtquick3d-debuginfo-0:6.8.1-2.el10_0.1.aarch64, qt6-qtquick3d-devel-debuginfo-0:6.8.1-2.el10_0.1.aarch64, qt6-qtquick3d-examples-debuginfo-0:6.8.1-2.el10_0.1.aarch64, qt6-qtquick3d-tests-debuginfo-0:6.8.1-2.el10_0.1.aarch64, qt6-qtquick3d-examples-0:6.8.1-2.el10_0.1.aarch64, qt6-qtquick3d-0:6.8.1-2.el10_0.1.ppc64le, qt6-qtquick3d-devel-0:6.8.1-2.el10_0.1.ppc64le, qt6-qtquick3d-debugsource-0:6.8.1-2.el10_0.1.ppc64le, qt6-qtquick3d-debuginfo-0:6.8.1-2.el10_0.1.ppc64le, qt6-qtquick3d-devel-debuginfo-0:6.8.1-2.el10_0.1.ppc64le, qt6-qtquick3d-examples-debuginfo-0:6.8.1-2.el10_0.1.ppc64le, qt6-qtquick3d-tests-debuginfo-0:6.8.1-2.el10_0.1.ppc64le, qt6-qtquick3d-examples-0:6.8.1-2.el10_0.1.ppc64le, qt6-qtquick3d-0:6.8.1-2.el10_0.1.x86_64, qt6-qtquick3d-devel-0:6.8.1-2.el10_0.1.x86_64, qt6-qtquick3d-debugsource-0:6.8.1-2.el10_0.1.x86_64, qt6-qtquick3d-debuginfo-0:6.8.1-2.el10_0.1.x86_64, qt6-qtquick3d-devel-debuginfo-0:6.8.1-2.el10_0.1.x86_64, qt6-qtquick3d-examples-debuginfo-0:6.8.1-2.el10_0.1.x86_64, qt6-qtquick3d-tests-debuginfo-0:6.8.1-2.el10_0.1.x86_64, qt6-qtquick3d-examples-0:6.8.1-2.el10_0.1.x86_64, qt6-qtquick3d-0:6.8.1-2.el10_0.1.s390x, qt6-qtquick3d-devel-0:6.8.1-2.el10_0.1.s390x, qt6-qtquick3d-debugsource-0:6.8.1-2.el10_0.1.s390x, qt6-qtquick3d-debuginfo-0:6.8.1-2.el10_0.1.s390x, qt6-qtquick3d-devel-debuginfo-0:6.8.1-2.el10_0.1.s390x, qt6-qtquick3d-tests-debuginfo-0:6.8.1-2.el10_0.1.s390x
Full Details
CSAF document


RHSA-2025:22660
Severity: moderate
Released on: 03/12/2025
CVE: CVE-2025-4598,
Bugzilla: 2369242, 2369242
Affected Packages: systemd-boot-unsigned-0:252-55.el9_7.7.aarch64, systemd-devel-0:252-55.el9_7.7.aarch64, systemd-journal-remote-0:252-55.el9_7.7.aarch64, systemd-debugsource-0:252-55.el9_7.7.aarch64, systemd-boot-unsigned-debuginfo-0:252-55.el9_7.7.aarch64, systemd-container-debuginfo-0:252-55.el9_7.7.aarch64, systemd-debuginfo-0:252-55.el9_7.7.aarch64, systemd-journal-remote-debuginfo-0:252-55.el9_7.7.aarch64, systemd-libs-debuginfo-0:252-55.el9_7.7.aarch64, systemd-oomd-debuginfo-0:252-55.el9_7.7.aarch64, systemd-pam-debuginfo-0:252-55.el9_7.7.aarch64, systemd-resolved-debuginfo-0:252-55.el9_7.7.aarch64, systemd-standalone-sysusers-debuginfo-0:252-55.el9_7.7.aarch64, systemd-standalone-tmpfiles-debuginfo-0:252-55.el9_7.7.aarch64, systemd-udev-debuginfo-0:252-55.el9_7.7.aarch64, systemd-0:252-55.el9_7.7.aarch64, systemd-container-0:252-55.el9_7.7.aarch64, systemd-libs-0:252-55.el9_7.7.aarch64, systemd-oomd-0:252-55.el9_7.7.aarch64, systemd-pam-0:252-55.el9_7.7.aarch64, systemd-resolved-0:252-55.el9_7.7.aarch64, systemd-udev-0:252-55.el9_7.7.aarch64, systemd-boot-unsigned-0:252-55.el9_7.7.x86_64, systemd-devel-0:252-55.el9_7.7.x86_64, systemd-journal-remote-0:252-55.el9_7.7.x86_64, systemd-debugsource-0:252-55.el9_7.7.x86_64, systemd-boot-unsigned-debuginfo-0:252-55.el9_7.7.x86_64, systemd-container-debuginfo-0:252-55.el9_7.7.x86_64, systemd-debuginfo-0:252-55.el9_7.7.x86_64, systemd-journal-remote-debuginfo-0:252-55.el9_7.7.x86_64, systemd-libs-debuginfo-0:252-55.el9_7.7.x86_64, systemd-oomd-debuginfo-0:252-55.el9_7.7.x86_64, systemd-pam-debuginfo-0:252-55.el9_7.7.x86_64, systemd-resolved-debuginfo-0:252-55.el9_7.7.x86_64, systemd-standalone-sysusers-debuginfo-0:252-55.el9_7.7.x86_64, systemd-standalone-tmpfiles-debuginfo-0:252-55.el9_7.7.x86_64, systemd-udev-debuginfo-0:252-55.el9_7.7.x86_64, systemd-0:252-55.el9_7.7.x86_64, systemd-container-0:252-55.el9_7.7.x86_64, systemd-libs-0:252-55.el9_7.7.x86_64, systemd-oomd-0:252-55.el9_7.7.x86_64, systemd-pam-0:252-55.el9_7.7.x86_64, systemd-resolved-0:252-55.el9_7.7.x86_64, systemd-udev-0:252-55.el9_7.7.x86_64, systemd-devel-0:252-55.el9_7.7.i686, systemd-debugsource-0:252-55.el9_7.7.i686, systemd-container-debuginfo-0:252-55.el9_7.7.i686, systemd-debuginfo-0:252-55.el9_7.7.i686, systemd-journal-remote-debuginfo-0:252-55.el9_7.7.i686, systemd-libs-debuginfo-0:252-55.el9_7.7.i686, systemd-oomd-debuginfo-0:252-55.el9_7.7.i686, systemd-pam-debuginfo-0:252-55.el9_7.7.i686, systemd-resolved-debuginfo-0:252-55.el9_7.7.i686, systemd-standalone-sysusers-debuginfo-0:252-55.el9_7.7.i686, systemd-standalone-tmpfiles-debuginfo-0:252-55.el9_7.7.i686, systemd-udev-debuginfo-0:252-55.el9_7.7.i686, systemd-0:252-55.el9_7.7.i686, systemd-container-0:252-55.el9_7.7.i686, systemd-libs-0:252-55.el9_7.7.i686, systemd-devel-0:252-55.el9_7.7.ppc64le, systemd-journal-remote-0:252-55.el9_7.7.ppc64le, systemd-debugsource-0:252-55.el9_7.7.ppc64le, systemd-container-debuginfo-0:252-55.el9_7.7.ppc64le, systemd-debuginfo-0:252-55.el9_7.7.ppc64le, systemd-journal-remote-debuginfo-0:252-55.el9_7.7.ppc64le, systemd-libs-debuginfo-0:252-55.el9_7.7.ppc64le, systemd-oomd-debuginfo-0:252-55.el9_7.7.ppc64le, systemd-pam-debuginfo-0:252-55.el9_7.7.ppc64le, systemd-resolved-debuginfo-0:252-55.el9_7.7.ppc64le, systemd-standalone-sysusers-debuginfo-0:252-55.el9_7.7.ppc64le, systemd-standalone-tmpfiles-debuginfo-0:252-55.el9_7.7.ppc64le, systemd-udev-debuginfo-0:252-55.el9_7.7.ppc64le, systemd-0:252-55.el9_7.7.ppc64le, systemd-container-0:252-55.el9_7.7.ppc64le, systemd-libs-0:252-55.el9_7.7.ppc64le, systemd-oomd-0:252-55.el9_7.7.ppc64le, systemd-pam-0:252-55.el9_7.7.ppc64le, systemd-resolved-0:252-55.el9_7.7.ppc64le, systemd-udev-0:252-55.el9_7.7.ppc64le, systemd-devel-0:252-55.el9_7.7.s390x, systemd-journal-remote-0:252-55.el9_7.7.s390x, systemd-debugsource-0:252-55.el9_7.7.s390x, systemd-container-debuginfo-0:252-55.el9_7.7.s390x, systemd-debuginfo-0:252-55.el9_7.7.s390x, systemd-journal-remote-debuginfo-0:252-55.el9_7.7.s390x, systemd-libs-debuginfo-0:252-55.el9_7.7.s390x, systemd-oomd-debuginfo-0:252-55.el9_7.7.s390x, systemd-pam-debuginfo-0:252-55.el9_7.7.s390x, systemd-resolved-debuginfo-0:252-55.el9_7.7.s390x, systemd-standalone-sysusers-debuginfo-0:252-55.el9_7.7.s390x, systemd-standalone-tmpfiles-debuginfo-0:252-55.el9_7.7.s390x, systemd-udev-debuginfo-0:252-55.el9_7.7.s390x, systemd-0:252-55.el9_7.7.s390x, systemd-container-0:252-55.el9_7.7.s390x, systemd-libs-0:252-55.el9_7.7.s390x, systemd-oomd-0:252-55.el9_7.7.s390x, systemd-pam-0:252-55.el9_7.7.s390x, systemd-resolved-0:252-55.el9_7.7.s390x, systemd-udev-0:252-55.el9_7.7.s390x, systemd-ukify-0:252-55.el9_7.7.noarch, rhel-net-naming-sysattrs-0:252-55.el9_7.7.noarch, systemd-rpm-macros-0:252-55.el9_7.7.noarch, systemd-0:252-55.el9_7.7.src
Full Details
CSAF document


RHSA-2025:22277
Severity: important
Released on: 03/12/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: rhcos-aarch64-4.19.9.6.202511252219-0, rhcos-ppc64le-4.19.9.6.202511252219-0, rhcos-s390x-4.19.9.6.202511252219-0, rhcos-x86_64-4.19.9.6.202511252219-0
Full Details
CSAF document


RHSA-2025:22265
Severity: important
Released on: 03/12/2025
CVE: CVE-2025-4953, CVE-2025-11561,
Bugzilla: 2367235, 2402727, 2367235, 2402727
Affected Packages: rhcos-aarch64-417.94.202511260612-0, rhcos-ppc64le-417.94.202511260612-0, rhcos-s390x-417.94.202511260612-0, rhcos-x86_64-417.94.202511260612-0
Full Details
CSAF document


RHSA-2025:22256
Severity: important
Released on: 03/12/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: rhcos-aarch64-4.20.9.6.202511252309-0, rhcos-ppc64le-4.20.9.6.202511252309-0, rhcos-s390x-4.20.9.6.202511252309-0, rhcos-x86_64-4.20.9.6.202511252309-0
Full Details
CSAF document


RHSA-2025:22652
Severity: important
Released on: 02/12/2025
CVE: CVE-2025-12548,
Bugzilla: 2408850
Affected Packages: registry.redhat.io/devspaces/code-rhel9@sha256:4b9159902333a82353bf91823c092e9e2508b17b92e8c6fe0295b5a6609f25f3_s390x, registry.redhat.io/devspaces/code-rhel9@sha256:83bdc106e7049b40977f8407a1b305be91afdd555a08ab097e448205c9f24eac_ppc64le, registry.redhat.io/devspaces/code-rhel9@sha256:530cc2d4545285c5049faa1d379d57c1f0b00f34ec962fae78778893a7fdab50_arm64, registry.redhat.io/devspaces/devspaces-operator-bundle@sha256:48c3048fafcdcf5d50fb5a5760e21b9fe062ec791c6ca9f288a9bcc556677f25_amd64, registry.redhat.io/devspaces/code-rhel9@sha256:a6fe7e233fa23e1fff9c74c5d4cbe800534561131b5be59533e88ede24452e3a_amd64
Full Details
CSAF document


RHSA-2025:22623
Severity: important
Released on: 02/12/2025
CVE: CVE-2025-12548,
Bugzilla: 2408850
Affected Packages: registry.redhat.io/devspaces/code-rhel9@sha256:ced0e45c01cb5f473deb4fb137249b743b907d27172fbabd223024c4000ba56f_amd64, registry.redhat.io/devspaces/devspaces-operator-bundle@sha256:69b9d5c8a2a342b223e21d7d40b179fde917e254193c709c34f9a11c24733391_amd64, registry.redhat.io/devspaces/code-rhel9@sha256:55205f8b22e78021ebb4beff25c4d250a359629cf96bea4afb5b633f124d6d50_s390x, registry.redhat.io/devspaces/code-rhel9@sha256:18e08f6cf87349707efe99e95b1029ff084f0824ab16515aac98302dda906eea_ppc64le, registry.redhat.io/devspaces/code-rhel9@sha256:9135e1c02a4f67bbd80fa6755cab3096aa5ecefabdc9af39c700f52ca24d2c6e_arm64
Full Details
CSAF document


RHSA-2025:22620
Severity: important
Released on: 02/12/2025
CVE: CVE-2025-12548,
Bugzilla: 2408850
Affected Packages: registry.redhat.io/devspaces/code-rhel9@sha256:e3945f59779f919af98216d0e8424a96a2c8b89bcce06c306adf2b491c061b15_amd64, registry.redhat.io/devspaces/devspaces-operator-bundle@sha256:5c9b486f75808ed8d4c75062d11eb3692a6e6c7b476ee47ab7c6cba943cd2596_amd64, registry.redhat.io/devspaces/code-rhel9@sha256:e617fc6d1cf09cc3a27898b278ddb0c00f3e9d619f93c927e71c9b4a3a3cdf36_s390x, registry.redhat.io/devspaces/code-rhel9@sha256:440ace081a499e93a4966ebfcf1e38302a66e32bea74876db994d71cd3c29572_ppc64le, registry.redhat.io/devspaces/code-rhel9@sha256:3de7dd8077a9201eb7ff56c340629184773d6c06de9d6e083e13c5b51a82009c_arm64
Full Details
CSAF document


RHSA-2025:22618
Severity: important
Released on: 02/12/2025
CVE: CVE-2025-59375,
Bugzilla: 2395108
Affected Packages: registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:37e1131356229c7504b0eae1a3437e62473ad55b88b6431d874cc8ddf51cc560_ppc64le, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:502566f41879e7626d373e444cf07d52f977675e119499475726a5ad9e33f200_ppc64le, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7e88f13d47a76ef1b0f89c3bd2981859dab54eed90d1b08eebc2d1b441c4732f_ppc64le, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f2bb0106b8e8869a1546820e83f2f4c17aec424b8be6c4a85227b6c1787b0494_ppc64le, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:7577cb7b725bbdcefecdc9ba870dc037d164fe19627da7d9cb5090b4c2feb224_ppc64le, registry.redhat.io/rhosdt/tempo-rhel8@sha256:e099fc80213ed933479a8ec05517b2571167d174217084386d9cc4b710bffd7c_ppc64le, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:b6903cc63acf9c8e145f873ac488214e48e30fd18b4711defdc7a3229e6b3443_s390x, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:61f205274bcf96035a74da4a2cbc96e5289c2d1612c700ba2b2043fa200b0655_s390x, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:5107fb97217a19d35af9ae48321a2918c3d5d58d2a3c808f41e13629fb4a2e3c_s390x, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:50f96688b8fc7790ef0de9c0d002f9f93ae9f9037c4140de39f351ae951a44d7_s390x, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:72ac6c689f71dbb3537e845eee6eacee9f7abbdcfeacf3cfa3607f94a9f98727_s390x, registry.redhat.io/rhosdt/tempo-rhel8@sha256:f85e8bfdd18332d244fba78e3a848df5beae3695b88c866555f8dbfdfad8c337_s390x, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:bfad7dc8e021a84fa4eb2ada9ab7809b64128ed2c0484ebd6df318af82ee5470_arm64, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:a07f56bd28e696c6af8ca062174d5031dc323cb5e662fd024370851ad44cc6a4_arm64, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1a5d2d0363f67da79ed163a0334990ed47100fa9b27d0f5d6de175fd6eb262be_arm64, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:6ac7f273df243f2881dfdbe9b2f6e0f8ae64436fc7a63874e1f294a29e10740c_arm64, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:552768ac844b3316e67d7381660d22732e769e0eb22ad6efe314cebabe81d918_arm64, registry.redhat.io/rhosdt/tempo-rhel8@sha256:599055e5a940dd634351e1d80a0d11536d0a9941c0e5ff3ecf19158949991282_arm64, registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:f25a68576e0f207084864219afd15e6545e4942671cf52703cb97d1c37cc29da_amd64, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4529a7f8d3a2d20264bcb9d9526589bd214bb9ef84b34398f5d4fe7947937ed9_amd64, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:444e9e52db4c660e9c5bced414f5d1816ad205fe5a4938e06cd23860b0884b5e_amd64, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:c9b2fac8e6b2aedf98c6bd9e9726da9be1e044927af270e89b1600df565fb11e_amd64, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:fe2a78e4f8e0430fff5e2a53be8c16b13a54441ed562c8549d8e1c6d0f8865ab_amd64, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:bc5f5d3a19a27c37f64c71525da603e522f746bb57aeb7d3992d37d707fd2cb8_amd64, registry.redhat.io/rhosdt/tempo-rhel8@sha256:4de4c5b2d5b1f4b4825b8f463b3c2173db026b725dc80130a4b0578158a5e96b_amd64
Full Details
CSAF document


RHSA-2025:22255
Severity: moderate
Released on: 02/12/2025
CVE: CVE-2025-58183,
Bugzilla: 2407258, 2407258
Affected Packages: cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.src, kata-containers-0:3.21.0-4.rhaos4.20.el9.src, kernel-0:5.14.0-570.68.1.el9_6.src, cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64, cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64, cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64, kata-containers-0:3.21.0-4.rhaos4.20.el9.x86_64, kernel-0:5.14.0-570.68.1.el9_6.x86_64, kernel-core-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.68.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64, kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.68.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.68.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64, kernel-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64, kernel-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64, kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.68.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.68.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64, libperf-0:5.14.0-570.68.1.el9_6.x86_64, libperf-devel-0:5.14.0-570.68.1.el9_6.x86_64, perf-0:5.14.0-570.68.1.el9_6.x86_64, python3-perf-0:5.14.0-570.68.1.el9_6.x86_64, rtla-0:5.14.0-570.68.1.el9_6.x86_64, rv-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64, cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64, cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64, cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64, kata-containers-0:3.21.0-4.rhaos4.20.el9.aarch64, kernel-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64, kernel-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.68.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.68.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64, kernel-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64, kernel-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-kvm-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64, kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.68.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.68.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.aarch64, libperf-0:5.14.0-570.68.1.el9_6.aarch64, libperf-devel-0:5.14.0-570.68.1.el9_6.aarch64, perf-0:5.14.0-570.68.1.el9_6.aarch64, python3-perf-0:5.14.0-570.68.1.el9_6.aarch64, rtla-0:5.14.0-570.68.1.el9_6.aarch64, rv-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64, cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le, cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le, cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le, kata-containers-0:3.21.0-4.rhaos4.20.el9.ppc64le, kernel-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.ppc64le, libperf-0:5.14.0-570.68.1.el9_6.ppc64le, libperf-devel-0:5.14.0-570.68.1.el9_6.ppc64le, perf-0:5.14.0-570.68.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.68.1.el9_6.ppc64le, rtla-0:5.14.0-570.68.1.el9_6.ppc64le, rv-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.68.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le, cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x, cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x, cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x, kata-containers-0:3.21.0-4.rhaos4.20.el9.s390x, kernel-0:5.14.0-570.68.1.el9_6.s390x, kernel-core-0:5.14.0-570.68.1.el9_6.s390x, kernel-debug-0:5.14.0-570.68.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.68.1.el9_6.s390x, kernel-debug-devel-0:5.14.0-570.68.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.68.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.s390x, kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.s390x, kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.s390x, kernel-devel-0:5.14.0-570.68.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.68.1.el9_6.s390x, kernel-modules-0:5.14.0-570.68.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.68.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.68.1.el9_6.s390x, kernel-modules-internal-0:5.14.0-570.68.1.el9_6.s390x, kernel-modules-partner-0:5.14.0-570.68.1.el9_6.s390x, kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.s390x, kernel-tools-0:5.14.0-570.68.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.68.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.68.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.68.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.68.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.68.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.68.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.68.1.el9_6.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-570.68.1.el9_6.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-570.68.1.el9_6.s390x, libperf-0:5.14.0-570.68.1.el9_6.s390x, libperf-devel-0:5.14.0-570.68.1.el9_6.s390x, perf-0:5.14.0-570.68.1.el9_6.s390x, python3-perf-0:5.14.0-570.68.1.el9_6.s390x, rtla-0:5.14.0-570.68.1.el9_6.s390x, rv-0:5.14.0-570.68.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.68.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.68.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.68.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x, kernel-abi-stablelists-0:5.14.0-570.68.1.el9_6.noarch, kernel-doc-0:5.14.0-570.68.1.el9_6.noarch
Full Details
CSAF document


RHSA-2025:22607
Severity: important
Released on: 02/12/2025
CVE: CVE-2013-0340, CVE-2022-23990, CVE-2024-8176, CVE-2025-59375,
Bugzilla: 1000109, 2048356, 2310137, 2395108, 1000109, 2048356, 2310137, 2395108
Affected Packages: expat-0:2.2.10-1.el8_8.src, expat-0:2.2.10-1.el8_8.ppc64le, expat-devel-0:2.2.10-1.el8_8.ppc64le, expat-debugsource-0:2.2.10-1.el8_8.ppc64le, expat-debuginfo-0:2.2.10-1.el8_8.ppc64le, expat-0:2.2.10-1.el8_8.i686, expat-devel-0:2.2.10-1.el8_8.i686, expat-debugsource-0:2.2.10-1.el8_8.i686, expat-debuginfo-0:2.2.10-1.el8_8.i686, expat-0:2.2.10-1.el8_8.x86_64, expat-devel-0:2.2.10-1.el8_8.x86_64, expat-debugsource-0:2.2.10-1.el8_8.x86_64, expat-debuginfo-0:2.2.10-1.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:22257
Severity: moderate
Released on: 02/12/2025
CVE: CVE-2025-55198, CVE-2025-55199,
Bugzilla: 2388451, 2388449
Affected Packages: registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:de64ad2e8aa5d9d2c8884e1eb50c3dc7983c00d53d7dd4fa9a3777f649ba167f_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c72cc7941a5400c6b35c3e0ef0d2dba41f3c7c442b990caca752faabd734360_amd64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:a88c5f20ef71cf223842f164bb929732401055c33bdd9b4283226858d42e170b_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:145914b65c1386777211a40453b306a880b28e73fe9b7d9252103d53cc7dcac0_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c29f8e0b0f058daa4880dc22e054471659bcef5499fb7bcac94a2c9658050f0_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:b6c4af82701e301042f8ecd726b86755c546e7f0107189e181fdc20adf620c73_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f6814febfc9b0d6fc58c505451c408f3246c54a9c256907956d720c52f4a6e2a_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:fea648534f7e25fbadbfb05be1c356b68b4d274f4867893dbb5b7f0dd2b0a3cc_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:359cdb92ba0a844d642c6fedbc6d5c5c913742ac9470bf4282ba353fe27f2afb_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63154af231189cf270421a53ff8e768c970c37780021154a316b95d92e1d5529_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a9088592147d99de337fd2e9a4c1a006011eb884b9dd94906e33990741dced82_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d60fd0985e6cfda1266c49a219c101a07621b4b77ae2b6971c93f4ac364929d7_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fb141f2f16e28751340e915a0bea13373054074009e70ee0fda15cbc3c0ca5c4_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7633b77077c8f8b0c7ab800d8ad83b7fcb704776fbcdcaaa88d1afd3508a4b20_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa8c6248814051b7a72ca688c4cc3a745b8ab91c8eda997613cbaae6b9f8fd50_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:73832c5b083e35d1f43d1308e91f3e187dc5f95eef88f182987a541a147f9049_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f2322d0882ab1dfcb398ac52265f9370414d0075afc36b2e7ce12934d9c2b329_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a234dda5caff29e8d33eeab77eda0475e05064b07ecc1fe5004cca83052e2e98_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:73908c4d306a902c2d6a8547b0a9555ebc550ad8835c6655e601eb4f46cacc57_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a156297b8b12c668276bfb6e939da2efc1e1c58ac3663af4dc5618f373d442c_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:7918645b6163fe3c267a7ea05e11e45f05d5e22b0115c2f445b9e87702903075_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:1d49f35618d0dfc72b681ee18bb1e12afa21e266e5788a461eadefc61f8018e1_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c0a728d5618275f1fce43e14f5f8fad570b186fb7fdcd37f900538c54f0a2d83_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4983928d5c7f9dd40565c7385daf22e5644d44961a3157deb18ac945b5e98541_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:2297febf3a9cc0984a3ae9d440c3e9a1054dc35dda55fef4e1a42da531f92e66_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:073c7755d48cea90a1c5788f6f13fc0fe02a8c4025968169955f36fae9d1ab5e_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5dcfb2035a0f23d5ebfaf68d3045799bd003ff0aaf01cef6c31d820eb11fbca_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3a1c93784f1233a78cfb44420df4f3de7411f1e81cc045320b4c563cfa88036a_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ad04c1854b1062fbb0f1b57de239cbdd67b4eb946a6137b4ff73a5fbf0afa867_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:bac86667d9c787ad5d10ef10bdb165887189df4c3f167c061c74399164273ca6_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d63e8c5b0363a60bd0143f043efaa94846e37e3cd7d9afaea768e4ad1ed6694_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6f40434a15760ecbb086b35a90552a19b72f7971d2d2815775f2abfda41544a1_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:774643021848a6e61d378d3390c747d50649f805227fc41702ae71cace6d2770_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:9298386688a48b1fc4ad1bb6a0711a6d070ffeaef278b2aa115346c89b11f55f_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b9c5ccd9ff32251aed062b1bf34a6960275c7926d826d5b1421e061184e5065d_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a4a79af98cfcffabe8e2e2806f0f042fc53c1cfeb84a53b8bd22a9dc4bfbd2e2_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5a9d59a54ff5bf0de48b4baed3a84fdbb428949794a2b9ebb917e9d7be4dd964_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4bb00444f03d67c0cb6b3038be66a22aab304a1e7d5893db33b2574c94248602_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:d1bcb16f3cfece9ed5df653673d5b0ae1f3df35fa1ba575857651bcad6d32436_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:06463f312ebda0737db28ae3cc85febffdc1c7b2218880d577a929e88970943d_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2bc0b0817614550aaffcc596e9bd4314b96926f7906a3a257c37989c7daf1b54_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:572fa82ee2f9f89bc723afe005df925c3d174a1560733b888dc4b43a3730712b_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d89faff63c022787b54c4d36bb38fdf880a7daa610ecbf81c5021bc67d625e94_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ceb8840db266d6a87dc423ee528b6d743ea0c54c23fa67e5775c8ad6db2160f8_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b3dae5a868b51d8a6a8c581d496363446c9f2355e2e43ae7addf77637bc38630_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:87efe2d4cfa4cc69c1f5b13a86313b64e77560596f2cefbc792e2a65b642b0a6_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:966721b3e59c7f2dd231bf6d2ef38b6e134305cf553b9b7436a7d251bca2f31f_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:98001dd26b85a02aaaaf18082d1577ba0889de34ef8257d8d988c617d8a73f26_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:9f0a853f91b222e0135771d21b25ba401457a3d11129c1cdab7e18889208ce31_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:b2516cdd9c00b110ea2b45fc67487f8747b058aa68a506d46197e027b535fa19_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:437723d36f36095ebe86fdb1be0335701023ed64c2fe7293c7da638e799f8319_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2d84a950dead13fbd128f01c89b3cb432dbcc022f5eefefe741c4145bc974cae_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:fc2c5362f70f7c9ae8633ffdd98b7a27b062eff2585aa9178fe867e526c9677b_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a66ac591a1a96f0599d0ad5ea217731987ced85ad4370290149c8f2756ab99d4_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5cd91a2236a02e49a2356936b04f82df702f4ce99d5b35de265824ec4a17f2ac_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:948c005ab108061f7642119cfad54671553bf48bca78c3b12e91b48c80d9404c_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0c40ddd6d888747ee844040678774ab5bbeca0d14b611de1d8a3e13ec5ad7039_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b5369e09e14a542149f75f1b761ecf0ec5f3fd07f7220bfb8402dbf173dd2c8_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:74066dcfed86b08fd0b7e464f5c33ea31d963325b0bb9933658f884cf7d8e4a7_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7c9dcf4e2bc41427bb6b441c160f041912d4fcc60f35e0e47970c9f1bd330a59_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:317437f4b8663464913da5bea03ffc384e75221af6aaece40e0990afc420ec33_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be7e9757b8c3013e135a8e7e78f1ad5b5a0079ae37be0906b70cb242ebb32dda_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b56315ebe8234cec1640d1dcbc54f36c109703226d182279f403c45200f7d177_amd64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6088d106234900e4e42f0d63394a3028c0655821757b1ffcadd4eac8fd105b3d_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:831134061b70e763c88af64a72993f9031631e6b36158be526c38bd938e0f2e6_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:4031aea56671d766036fdf0a80d729e13036f214b972a8ea5eb1729dcf07ad97_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:281f3a4962f00cb85c921b2afaa5c60264b645689b297a6ecdc7900c583677d3_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:dbc2bf8bcb4aab33fbbcb9fc876d28b77a3044f1e016e31a1bc8b4ba81a61757_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9e55694236dce84aab549b014a7e7c0765f39d3188eb82fd87b208cd1c15d77_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:363f58baa0efecbf2b0d7d235bff761fb488475c7ef919d7c7cfd498e0b8cbe8_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ba5f433ebfd115dc73e64a9ae42671eb263c1829c225729b208caecbd7a4afbb_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2409f257a0255087dced5d54901e178a7259ffcc043a4ae41671184a9cb388f6_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f2bdb59362b9d8e52f29eb47c7504624804d64362157edffb9038916cb064f6c_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4e6f830898f4d87357152b5366a1b691811f6c3763e0a1fa34842eff424bd117_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eab2915cb21691c3011b136d618f30c4c63c78c17cc0c28a19d0ff10cd81b9f8_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:071c101a70f7d24f3167f87ef0ccc0d8e7abbc29e20ec49df373f2e57bb30cf5_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:552d4ee3202cc6f3d14156da052693bf08b9aa857a60e4441a804ca57e47cb66_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:acafdb1854dd5d5d086b350862361a9c634c56035cd4849e523b932781310211_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2e34097e433c260bd7486209bf49bc02ed7360ab68956aa2ccba9342277fe3bc_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6512b72e901b2444cffd571c2b75cb9eb1e83a1eacc147f18af922d8bedba376_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f69aff0e624540783917d5c01f3763cef4000775f54740ba2565d0a887dd6b2_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:be70936c2cac42954d1753e404294a620afa88987fee60e43e3f77cebac17af1_amd64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:0e8ef547bfe2258a109db272a1ff72d664a1ec0aa281c7b41c1ddb124f6833c6_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2f6d9b16b7e3a9b8913271dd83d0fcea7132aedd4f1086f705291df2cea44f24_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c99a4df48dd54041b033fa762fb498606da062d548e442e1b85d5061ecb4624e_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:b55b66bf6d1d515df08f15421cfcd7a2972be35bafea7687e29cad7d6cc94b52_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:97c509871bd846fe6cbf2d21a634bc5fba8582e8ec6f2f50b09dd0d70275856e_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:f19a19caea5155c68c92c58c9c8f172405863d52e599dc90beae18c721388855_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:384305bb99ef9c2a2fff8734241d0281550d58522724767402a6deaaec943ea6_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:4590b36599eb4733fa470e6543fca9adab3fb0f9bfea60540dc825f750cd9e7a_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a101aa9d3276e077271fd4a3fe953381c5b23e62650bd22d3abc110df94e6ae_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:25cd67122ca59d88dba1ff8eadc04667d9c7ce14e04b0db348d7caecf378e4ef_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72882be1d1ef4bba3d092d6f464a159a239ca48f6fb8a7f0d30eddf2e2042939_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2573b76a0edef417f8fce5bfd5cce2510ce01dcd773017e6108bca1746727ccc_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:5a0ccf93685625923fe716bf0ba4209a084de7658304fe45993be6d08fee8c19_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a333f7ddb06ad1539a21a1eb6cf68e67c708d9a37713c5819ec010673e2b668c_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b5065df9949a1ce60581c547015e3fbf2e33b0728ceb162db0febc3e09b67431_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4dd7682ca453267482a0eb1e066bfe101ea9d3c8ab07953a56737e35cf08a2af_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f9f44271791ef7fdfd65c307c42ca2d361a6417b6af0f1809219cf028d9566e1_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e4d231a04ad46259f38f7dac4aa34c9cb2b11a30874fdac88c0fa2120fc2632c_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0f757b39978a9e7e2a638925d1dda4d93c3b9a69e39021c8a3b3eeedc20b206c_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:7f35b914601e029ac911311d28d4a8dc7edad583824fda08eae71c8ed28c59bc_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f92837f249d1ad396a114a5b38f9b20e7edb664364813386ec8cc4b95dc812df_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2ab710c8312a3009243b9ef57667569620f42d8d4c4a2120e5c3424cf6fc753d_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0dfa9eebcce929b103ddb68b7c4d90052784bddee5ee52fc0d417ea55c7ce7cf_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ba2698e19e45949765009a6fa76517efda9295ac6a4bda4a1b8305d080bf9c60_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e786b4b8722af282a9def440b3aedc1faa31ed440c1d9ed5bb878fc78ebe44c8_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1f46e056f17c529ef61601e555b60f3362e1c6e46d2127ee3521725166703e3f_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4e095bec5378d1f300b65bbeec84d799bca381e630ce54aa50ec0f0fbc5bb6c8_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:d3c8d7106d0753712e6dd4fe8c9e4497fd2d7117e9c37f07b04ce026974eed83_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:aa217194c4e1cbec86ad552ebeff0ecd8e69e4732e076431d78f73ea91fa4678_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:bdd656ba67ba3bf852d31307aeae626f891347267a9fd4c80a9fce0ab211b1e0_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0c56151cd22be4016552d7f41ab6980969b3021c95484aa893c6fd6516a924fc_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:14ff69b57bd59b8ad3b33c025be23e286f14b5a8d6742f7227aec885eeb9823a_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:723aec8bca5d0fc7ff6ed70c568eddf03dc8eeca3ffd2e83b851f33aecb2bbe6_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:402d0164c1cbde42d28d6cb5e5a2ff4d4d25687fa9ca72cb5a21644068e4a2ee_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:52c45e7b7f439564f2a6d2eee5b3e254a7f87352ba246dad4f2a9616ff6b257d_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:8b1979db7b76eab034510f0dbdea8ea5b6999e060562884abe27a65c2a6732b9_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cd6a51b9fc4941144616f21dce9bf98c5f708a5b130c68d8f3c4c5c3e604e85e_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b4ed934d7d038c9ab03095654d810759205fd1c8a5b627705300a98aa58f14bb_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2da9fdf5f957e5ba4ae2a8bf7755c32392760403b4d1ec99887ba7fe3e525e4e_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:a12ab8fc48ac245bb013114c2095188bbef73be28e004b29969787ad8c7e68e7_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:84c1710bcd55ac6a85edc8bb3c52fb6e168244b9a268ec35f74ca2b1ae458359_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e6053cf716bc52b844fa7d4a162b0e7d9c4095db6f4c09efb52017e920acbaf6_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9482c91de5c7fc4020447cc6b7c59b4e158ad38ff8d3e4d7ee885e19e148db48_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c93b220b41a152a250695838d64a1861105f2b22fd7fbc93e89628b7d824d226_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2bdff9d256af6b4d1e8a90479b8d04b937a2161699021d9224f1f44ae5afebab_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec7efdb35a830641eac967160e17ec06ce1a2da825b60dd33c80e042b4643726_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b60fdf720e57e6b2275fe10f14b3bd0f388c319b28bf3641a140d8e8054716d9_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3a9a50ff9fa4f526402bb98e0f56b8f0341278affde388077773ad3d16f8e61_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:90a026220c7a0f95484f45d0a9bea20646dd670736cb1c7886283212b5a14241_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:986688f3913c19c9eb696103b2722153c8a4352d759f5009f5763729efc5b3f7_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:c758207ac17d946c778cd353fd939df4431cb814d8c5bc446fc9cebcdfb3907f_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1f5ddaf2ff5fe2a8f72799cb3ba0822e1ab7771a0170072ecc3ddb4d87921dc7_amd64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a50785fa80779d5a498274a6dc73b2606667e8e3b15fc97571481ab95274b897_amd64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c91f958b5001c78bc6b334fd4cea8c4d0e48cea98fc1dd6bdb46ce0f453d4dd6_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:dde1397ce60d039bb5c958354fd719e6850878b58bde147f1d20f880fc7b3d52_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d0eb01934c812906c02c689143eecf167fe5c0c575dfb8048bc12fac53a891cb_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c6d89efe3a968eb809b370aa7b585ee03d8c57be40b2aa6ed3658b2fc8916789_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ffb3dde7c5bf08b7385462ae06636f2391765dc2651b7a9c41f8abeac07c81ae_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a96db0e550683be63ac5ff596e993dbd98987822e372661041eeb02dc49706bb_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d644f0878524eb625635c6feddf3fcac7ba4966c3401d75a322985e25542d27f_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e4099838b3f3d55e65986db5d9b7c8b365289724f29db208cf27c45d1d6a840_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb996902060b825f2735dbe0755e6315f75f21684bbdedb611df309a5682908d_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:49ced7bba7cd784d6456d613d4af6fae99e135e06e7ac59edb31197a86fbe892_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4a19bedca3a16d491e57634ddd3df593f55b5366ba3b1cbed2d2f855cb1abfab_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e292ec74619b4ef2e219be6a013c46aaa8b4cc41b29c317eb9a1fecc7bad663b_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3ee59d34941f9e4e57491da5b0ea0f6ed906d547cdaa7d2c275786e6e831ad87_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:668daf869f773870e03107f9502b551ae297821ce7aef8c2eaa8b2e32c38ec20_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:81d2c7f954d3122ee251fd1a46cc8ea2a08d5f3a667062fc6f4ffb921b843179_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:5acd73c5cbfd5458a9a820f650ef242cb86ec1892f663b1f67c0edafaaf4f8b1_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18ce313a07862f2c4395b52493e65b1fe6fc7102a07b2508423fe9311c8b9bb6_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:26c4c4c8de8a65cff1ea04619a56bde5b68ef76feb2e4fd44805bcd5a0962be9_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:61d2b03f6f05183e71eec5c3a8ea63ebf5932ee0a78fd21e90bba18f87c82d4e_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ca1b5dd5289e12b8e8d76c58ab7685c0642e8dd8cfb19561c8255da244354ac0_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:4b53f0645525448123ba6aaa8bd23ccb2f64ccfd83dd9241f2a9b5b4b365d01f_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6b33b268ac5382930b0e3cad3ee30a8c25c6b13baf9d8f79779e7211a7f4435e_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:fa31b35246687da85b30ad41978bc84cb6a7e5b5389ae9e0d2f64afc40f4252a_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:120f385ff931c20c963023f93955691be44f1b38a3a5db9448373472775910df_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06c2cc7a02c2f0e72aa5877842430b7d3f23dff31db90243b367120ab7b953f7_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4e17c633673013efa6f0859d55493974e1a31c40babd7d68eef2ad8c5af62054_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:dd624919120e43feeafe71149c622f75cee72d602ae2ffcfd4e6e52ec976ca3c_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5084cf7c5f1db9c8b28c817c72b4ded7a5cae14dc93aba5812f55ac1f8301bf4_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d52bb1a7292149f8dd588494203aefcd209704529e6170bbd3376e196ddfe952_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4b0ba47bc8edbaa3adffc42dd32fa53a8ae376f14f4ee156cc809a2aedc8a80e_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9424dbe411951cd878ef4b2bf0e2c246327f44342360e0f3fd273402fcfa6efe_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d48213f7242582261bdcacae162fed9fd73b5bef88beaa9dde43eb296e3b9ed8_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2088952716b66179386ff7239ebca645fcf01cde70ac63ee74b81babd8876207_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:94b747acb7b8ae03766af9c9f90e739bf9d18fd6598f431b3a9327076e44335b_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:71646142226b4115c4836033440f3b6e1768c4e7195d84dbc63b2af36a648a0c_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:84b2658eed16b90f02ed2eaf3b60732de37b674aed05aeafca26644151040ded_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1a5847470c4a9fe8a98f1b168bf0c3da1b3eaa1c6ee2f94ef05488d1977f2c5f_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:038f709629fcb4b043b627f684717f5dffba44eac5076ffa38559bd865e94166_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:86c7725a34482c012bdea220710c3b3828f128e69819466a31efda7508ab524d_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:2b050eb38d247bb750ddd874cef6a1f7bc3b6ead67e461c56b982b4c3ea51152_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8ef769e53648ef07d1236ea7b9fb73a051134e8b38e1e2506a8b2fe6b0717cdd_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5b1103a403511e96d2f82f5125fc28e60e15aacfe5d4d387c8891109fa006806_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5b1103a403511e96d2f82f5125fc28e60e15aacfe5d4d387c8891109fa006806_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:e2ae7146a0328f16a4e06d582bc2774579ab4a057c14388a3f7dea812400e8bb_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:e2ae7146a0328f16a4e06d582bc2774579ab4a057c14388a3f7dea812400e8bb_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c83de45cde6b228b0a5f043cf04f2a9dd82512206b877dca53804a2573ab6f47_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dff6ee0555e07ec942c980e2b9207c22982acf990bda498fabce7bf0d8706981_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6f60e07542f9668bc303b18a6cea04a30b184d65d6108656f4260fe5384754f9_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e9a8bd323c4bef47f595b43e9ac391c02d6c31a6581fefac513ddca65ee4e98f_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0ea975de232c461416bb532af781e90429bac6e9846099b771f2cf882a3420ca_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:24afc73920d9d24bf9d42106b5d63e16531af43e06c56f86184d26026d1df1d2_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f59fd24050dc4acf2894ec68443fe022f11268483baf9a421ea1db1ec523147_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d5be34fa5a8e80adb530ba1efc806cd38a2cc4925af970d6e651a540e35b5d59_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:65c9b591cedd2b61b1c31f7c197fc5b99ba46ed5f677103ce90409d6b85933d4_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:408dcc9b28b5e9706b3c1281e76277d8587fb5f5579b72d0e33a0051510dec64_amd64, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:0169298bbfef5310993a8253749b93c2e152039067efe6c1d674cad442f06f95_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:0037ece175eab7958a106c86e895853e420d9e21179e0e36c04c340076dc52be_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ec4f81ffab91514e4d4abdc18715b32ed1aaee0c0d3ba7495ad78641b0012b70_arm64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:7b02564d95e5ee8fc1b23234a27de5f7fbbf7b49124d61990ec76c947ddb06bc_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:f9dd3734920a00bbe183e5d38847de767516f3ca106b464a6993058441d62c21_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1d58ceefca25340d423a47e2da8c34e78c464bfb98cd638375b005c9d8fa90a0_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e7d27c6ec07578b87cde11d564f95e927486c85cd3c083ea2909795de2281394_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abdef5c413cd2dae058830772b4e9d7d3f9da54ca8e1330eccc6706cb924a8f9_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:87fd925cdc640be9546bec19ef5d408240d0adaa184c9a4d0eceda578253e3a5_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f3febd8448ff75c6c278180a780f622df760594e79968b557af569c54529bcbb_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dba4ce4366c962a9788d58ee079f1ad2d9057d91563f3c9b4df60dd10454bc0b_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:affb74dd9539a9afa8f4d9105a9c421c96bf3a9bd13dec3b91782545cd166cc7_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b1a72922a0fa7de42880fc9d0c385db088a68a2cb6862d13a00bb7ee4a7a05b0_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96c808639c3dfec94e356d51ca1edc6e7eb6ee6762ed617dcd11521de1454b51_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ff06c0493799f37ece68b97ac4d990b9baf313415aff1619f61666a447eaf0f3_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e44b6f4814ea5d62686c51ba1d7b078d70a92b17aa3120cf029a21be5112ed24_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:5fe211e66842cbce40eb9fbd148a4babc151b8cb6bedeab522e0e03629310713_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:39ad4ef1d532b7db4cc3fb51cef50d8de5196ecf4f71481c6d5dbb82b688e049_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5d3315fa35947fa6e6643e7a967398d05198ff0978d6277a36f8916d05fadf1d_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e0902c89a8bb3027cb49839edf8af4895f9c5ac501ee2f8d5ecf40ecb24ff49a_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d0b558473b23104c1813e31f7133f1933a6b635916a8cce0cb385c8e605e5860_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4bfde7aa2b5bb3e4fe9f5d7274c9b332b7bdc7cdb6c1910131edf9c97469d3aa_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:0673952993ef54670516a2014e14aa618c4db3bbdbb7c1ac05cbce313ef969e5_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c186f328ac3fa7db6a638a1896d09b6e681a40992212876e32fbcc3071b15adb_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:10a96615a861b06ff5b2130d6cd2222999845e475f24715832818dd57f6edc9b_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f121755222c8ee232bf354c03c567564ae27aafcaf45809b94cd03b719d7273a_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:62894de71c6a9a336af43bed7a8532046beaf415aa42c2e74bdd9ae7bae3367b_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:c787e66c404de73bcf2711e9446fcae77a1d8c1ee6e8ed8ea8fb06e24d14160c_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d931eb47a9af44a4f0231434b62ebdd37f810de1b60fe7dd8585325140fddc6_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9a2ff09593fbe50c3475efcb980f56106f71afc63c006d2dcc7dc21acead490c_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:af757f29ac710b7395d1908ba0b24c70cebf6f4c289226e97e2d809e473d3ef6_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:492cc768b85dcf388f68baefca3e6077517e21e9a40d0708af37ba2e03da556f_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:eb3370d8873c07c5b365ad3a9c09e8fb5146caba287a2a51541cee50e468e418_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c18a88265cfb5ed6dd0e1646413048594a80f46141fe05521ad737f8fd7f134_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:09dc76ec2554b2f9deae1a947aba73b248f7ff4be81f5cb957956dcd4bf2bf66_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3d99b3160fad7da23af2f9dcee8a9804d3f23858f22b09ad1e1606fff80e756d_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9dac0d63af1150be0b5057bfa43e588c0753538fd7befea2eb39149dd06199ea_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2395cb1026c4faa6e7da6aa15266a1e5ec003ddd86f46767ba8df90b2b3aecd3_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:177c4f5b3ca0f1004125717c2d77d13b52f29a5a9242c4a9579a1f21d511c5d6_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:2c7d89689e59820c878dfebf75610c2f79fbdbb4fabd1958428317d1860c5400_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4462bc01cfccb456034d981b0544572b994bec3560646846b8e8ab5705328f65_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:09df1c9b556497f2453aeef850ed20be71e2c61ecc6f77e3ade9c0ffb05869d3_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:66a50a8b2d2d307dadbf62160691c8ea716c0b4c6078af77aecac4d6baebe156_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b2c116c8419f1a8a1d518b471a5f758b6e6c42bed6d96fb020d4526e30af4b8a_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1f78be16ed76970b6e1d30ab83f4187cf93de314dd22008102b05055610efaa8_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:3e0773ad9edb0c292da0ba09ad474aad2685eae5e53cd888428f88e6cf04f040_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b1f866f1348e95237288ca90fd169dfcea42477117417103184a163afb7a0bae_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f0575ffd409c2ea872c93c9f34a3bc341239aff90c2d4c4a3213702c0d1a2397_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7f5a2cf254d633bfade712d6c59b050c14250123d7bbc90d420e6238464a76e_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a7377c8b594851b7a47587d26440ab8a3d9d455b6fcbceb75f515a3f8418ab6f_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:b59bae9eae260d0e740d92260b3b27128c24be7fb99363cab1d38ab0daf7b299_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f436fda84e70fcb6c63adb0fdf8dfaf248b205bd8ea916cddd75e60ae92a54d_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:105cbf0d9ec05ac737ff33959f888e7263230f97a154c9141e78c2fa716b5525_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:96516e7f3b9047c658c87cd79fc1f9532eee38eab714e16f8907bb7e0c40a699_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a3e12ba9a58ba40055fa7be1f7f8f4cd52db9aa31a0673b339e59885026ea586_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8dd212f5e28c8e24de5936f9e62d249df2b752b1f5bf94c56871073a86b7cc06_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:dfa18c4df8240e1ecf1225ed5b9b72cb27ada780b60a91adf8b6fd3db037093f_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4fb33f5cade1cfb2089c8145e2b9a2efed6c26d7e12875aabc86f3fc8452d83c_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6de6054df8fc7a5f1c5a184b9a800c1fd2fd9096c8d8beb9205631a03d9be2f6_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:23a262d60783c0fece5a6dea928da8ac51b43d696e802665a8ccac23a19b268b_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:82a36e44637e72e156e0967c2690bd2557df3de288a1075e384a7094bf597884_arm64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6eea7569bf65f74f2714da4cf5dfd971de5832df1bd67a4b7733eaa1c8176b07_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2063112fa0c2976cb70ba79db602790067af2c634142d825b436a6dbcf1bf148_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d71b6d7d190f657732cc31a6df06f3d7bd7163fef6e9a5398832f053f9089597_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:990f18c408fcbf405971a36e6ff2353081a61dc475780a8de99cd320a060bf9c_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f3b36e9245d0bb7c2272867460e2aedd521b6c53733e2bf3c20f7f0e69a19c10_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ffe9e5b9e0b54c69a8f298edfd910a8d9c26f3d6909d78059c3ef0c7fc94c5a4_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:83f712a576d1f61745132c1c9723911c83a3290af62868cb1c9dba83ec9c788c_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:f605e88ed199c2f13fbdc962c9c8795ce794242ece1fa8750a8337b7e19d0b8e_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc012372543b9b54b12f31e9efc67f2493b9102875387980caa7ae577e312b9f_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b61794cc0ee9cf8db6ff6b9e73cc52d8c93f4af3d09b1cd22f3511e48a19eef2_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ca90365a20806e3651da77cd6ffeded72986be212f30024949c48ec6d19edd1b_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6631672fcdf06e53f617d77d109535f0771b8da4ab14b201fdb9f4e3e3154f78_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a9372513a50a0deb9ce86a5f2b486a134312e673ddba209ab92bc890a7143c7d_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1a316d43064e91c35e426af0e59c68acf7dacfbd2584d4f2e610e66e813ba404_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:becd1ce63a06e3328bc00a865bf72ba7fe029fea3231f40686dcbc43378c8e71_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d03e0255622ddb4a1a28610ae9d76e13218e60afdc62475a9b91eea0f5457181_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b011035fdd9060b2138e8b622d89991bef8124bbcc06271c8eca6473d64f6d4f_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:fab13815d9c208b816559a246b6d1d0808ab94d57b8008b599551737de24051b_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a6f2dc4bf76704ebddf62216a0125fc9b2b82ee80e348357b8084c339b4aecc_arm64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:19240e907a2f1c05b05f67ccfa0e51985514ed19c2911bc9989f5cc9ce10f347_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e4a194228c91cb17783a2e435ba9f033c729def695eb60179be507fb13a9002e_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:71067311989e09719db90a83f20791e83080fa582cdd039eb860334751d05b57_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:22b64a16f86490c60e6cd991ea1f714383ea1189dc76bde22de27e908ab53396_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:33cb697b077ec87737605bbf68494031ae6dad426081c0052a3f66543971cdd7_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:42beee3549e6581000a1d3a095089e7e47692960a269cf4fa605eef1d2ec050d_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f133da64aa18cf004ec703a5c901dd026e030d79924a1742ce4dcf50a04717f_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:82af2b1029638f40aece7c7fad386ba94e1a07603a1680dd636b80afe608f2ac_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:3561059ed60d9d2cd1c87a186dc3a4d423dd90d8d58f366210348039125e984a_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:e30f5a7e10dd1bc30039f5c0c3884355050b103ee3f2366ce0de39e1c2565479_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d372b692e362afb40e468d4d60132d4ceaac3b98d9079e4fad5c7f858b0f5fc9_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d9f88f0154610691a4d0f539648bc7f94493aca9a7f40752f43ee96e6457eccc_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b9cffeed6efe733c732c6ad63cc084497f8a4e9eebeed41d05daaef92c0e0c1d_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ec6e2c60823229aa34e7f01a4e2a5d3a1d0958a7f46b77eb603ae05edbd81011_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:43bd72f8fbf421a76fe3f3d44f4dc443302b992fd0431953f0de21bfcaefb602_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:296bf065a2dabd40aeb7d73689a8f46f2e68f30a562485b397c1a3875bc12497_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7ddabd040c069e393fe6dd0f06f13cd7957f37f5ea7d7f6ad5dc0ff73c08a86e_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:68714458529f705f6b0199a4cdbf2e0f41290a3769e7e3de275f09662867412b_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fe07964a61d18423ff8baa3ad709e0484f252ca83781832dc815bb766646bbdc_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d5086ca7171cf5be283af20f32bf5450694844d3bd1f12f9fd579d3aa5c3ae01_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:88831f0eb21a269a5f1e4d25577661947b64e70d64af1e7cffe6d26dc76a5fa7_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a304a2e0e26aaa8781bbb48f5aec70cab0ace460cd088c1beeb9f26ba1ac47dd_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e774ebd75ce6c703d685ecb7fede56797ae980702b870cf1f7cb013cd0694317_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ed51d486613e90106401878592bb53abda2e7442eccd963e33e7822dcfc986e9_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:762a5291a5bcf8e2a4685efd103ff08a340f0b04fb4b8f5861434498992ea508_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d983b1de01f1618083f4fb64d0843acca4742300689bd1914aa0ba0608e5cb01_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:eeb42b2b8562ce542311807006c3c0aa96fdec4f820a00e0fc59ad852734155d_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:80780b50138226be5cdbc3c5218a01ecde4792d9a45b11a581cd8e55d9971e97_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:11c06909051ed83e9692ffca855c6d2e520239f8e62db9da8940f48fb65d525b_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6cdb144fec24b869fb88298e700660838dd362511cdef9c2335d94b2155ccc36_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0e09160d4ae4f0b11d2d9b3c205152b31caf2318ab2d02058ba5adbfbbad59dc_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eb4f54ff6406f8e5a2387f887d03eddcde9dc591000c7efb42dc14e584fb01ed_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6d7b947c0b9103f8d23e004057ab4860f24a113acd778acf3685a774e03e5322_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:9d6d3173ca08acc03fe7acb0e2118885ecdcbb6a957520c135d628a0cb24bc11_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bd48019e04e00a6a3fd661955a5cfbe43a4ff15204156a464cef04b0f445b4ad_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:fba77ef7bae42e1e6f010f907ea3f7e2c8b2abb73eb39c8e4fc95b4393de89a7_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4914a70e7c40ea67c6476941d8c74285ecd546086562c7784df395462912b3f6_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9511b8f93f06980611debfbdf2d813285e1612eeec0ed3291098a74f4df502c_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:144ab9d774605112c73afc489db3f661229cc6d0b78f6e12cbedf1e22d1fd89c_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:d234c771f94aa32ebcd8cc1c376e77015216657f803a0f2fdb0cb889e6639c8e_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a2cfd17847032b1a55859e15df56afad5787fc66112ff67fac465467d32f8d5b_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f77023e58c927800cf90de74db22558901e84682da57d9b9d5c82a9b10826f11_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6fbc8ae0887dcfc2b32733d642be15925b56aba2e0fe8ebf610a22fade11cd14_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:405001a47e3eeb4807f081e4a28f654bf0bf1d571dbb129fad5459cb4e90a0e8_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0d19c9b416fb1742ab5942d8b4e358622c14defb68f9c1b2ffba2f60c59ee9a0_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:eb4f8e0f0f89071b6d4fd679665bc8ac1feae2eea701ba10335db037c3cb58f8_arm64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:f04c30252fd669f82f63e0e9ab2575e9ffac258b2e4a574d00996381851b0db2_arm64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:7547b664c003369f16a41262ac73d998f05fe05bb493e2a2ff1b0c0f605068a4_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:aa959376a63ed94ca504d5d973fda6f03bee36d850afd33df1014a2f1f4194c2_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f42ef26b4654927b287c03c6ec1b4838861d85d4d487e018fa96e8afac1d598f_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:618ce45f439f4accfe2f0d09427f8eb17668040da68cea61a01974e63f759153_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d42505dd7a4e179299927699b3632cb6daa79db8fdc825efadc214f8a13ffcc_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:28d83639671bbf11cecbb7e181779e5ab864f07a2703f2e15083a801783d0d90_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9b716d5e0a891c92f9f6be299c099357c083cc75f600dfbcaa778a9c9f7ff472_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6c320f2094103453320dfc4a2fa23384ba5367cf43b81d15c1f139c47bddee16_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:13a401d9c37e972fa29e0fb97d12164c2c3938724df45ca5f3f3dda0605501c9_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:214c42089621de9647fd4fc123e1c225b292e80c4bfa563a45c4487c8964bd28_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:24890336df5003df76f14ca22474317a81f6ef58bd9a90a435da0585d4631cf3_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:50e5e98b4a7e998b9f411ddd5f2c652490ebb75c379e7a387607cf97f2624167_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:9bdf70755eaa3200173d8a7926008a55313f51c27a4797f35ce25bb1831c5e0a_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:03b91edc490b8953be666a08182e8ca1a328419f7c585299117faa286ba52b72_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f0109521db165d1d8a7ab1827ea12d1b547d696abfd1e42efc9153619362afc8_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eefceabb25311eaf0f71518dcfc33df4c0ab745ec2e2d25cf5a2e7dc907500d7_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:ed57c50a77a0106f43bde6dceb3c8b403a0a555b424bbb4928c2c02ec6e0414c_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4a623a4ad2bcfaeaa599d3233527f10adce2702cd08326ca7dc4b9e33708da1f_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:805c4968659d0ee955e6e8874694c2d6fda2e626b57f9166d3902f38e8f03e75_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57fe2d62af2ae94cf3ad0cbe5caa0c434ea609b098161fecfbd7d1a593554a72_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dd464f4fdfbdfa5c916c385b5b4b81825bc6acccf69208741903ecdf5b24ed0d_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:c3ca4662b369ab529061583068e35db3b34f48e2a2e55cb3b8c47dc95e2d136a_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bb33cc48f40b20328bfc722b1c2736a4ff1c48bc7119ff2b60a7c098624b5f0c_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8b7873a0338a1e54250c27a7f0c8d376697c9c551f1f2a537e20440103e9969c_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:bc27396ee968a93964808eaefcb999a27af2cdfe9d9f4d0426474b754a16610c_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4fd4cd88526b6a93f82b57e6f14f9a956030ea3c64708fca10d0b07384b6a901_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ce98b04a2d9227a543b1c63126290b4532f41d11755f10b0186334483d9cf60a_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1b1d30066ee6bdb6095c198e5c717374429eccdcf5aa2f67b60c501329a936c_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d42316e2ded7a2f396bc4028c5bba775fc9b48e133f2eeb3b0e744966d0326f7_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1cff6ac7b1ff1747dd3ce904cfb6ac04a87a58680c4e3a15bfec69450cb2fa5a_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a4dbc0a60ccaf31218faa16a28cb72b12d7b4da002d30f9eb4bfff2ecdac9664_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6e033eea35ce1c2608669fc5ae0143dc814fe445589d167cfe71a689bc861876_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:13665d73544cdf36d61966e0e1983353399566b70b0591959313fc110b6bac96_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8dd108143f28c51223a35fad46a2c3956592ece0248a352998bf5c3b75ee496e_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c8664a44d967dff97664b7014ed86f5e1606532f09547c1ffa7ad9001b70b5ce_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e8dad045506a806ff90b4322bd38ca33a7718103650d1b7decbdcf3df204c5cc_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a73fcca366042080ba34ea75330c313f02a9a593d573547810b16bf86352ea1_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:fddfe23b8112ca85535f984777743cf3e1983fcab80af8cc07732e57b8f8818f_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b8e01f27b3d41fcdb5fd821d86f11c3acf05481a9f654370bf0a3378790f0900_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6866a55a617544033e59d813c59d0a481857bcfbbd7a8fb9355c695ccaf56144_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5c4d1147b1c136065dc50d85f532f7b2d87e0514aae11f924965f880b700f2ee_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:691335559a54b4b6874e7a149c1e7f478df4d471d2687632dd63bea8dfcc356b_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a12114ae9bb904ece6c9d10959aaf475a2727f6668e510e697dbbbf1b8513dd8_arm64, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:78a0adb8e9000837aa5e8f21165774fadc51cbca0ca87b0a7fd96b5e54bebf08_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:b50b4eb7214412f465ea71a6656da2280424a4fb5b24cbd7c7d0c3a7d736f740_s390x, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:4d58d52aba540f985f2626485a8d05cb5b89436907168ad298911b6bbc020db0_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:8636f1384ff9ee22148213b1309284f562c825cdbb86a17c1d2a42b7c8253829_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:02f160c5ca6b4ce8c6edba3a8eb31b5767b748fb919fb827f64e6aa6c17d49fc_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7fee103fb106536042ce8569f0c4bc6e65e14eed5fc3287cb46ef75c19caa89d_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ececaf511889448d594fd625a5f82dec90ac0585c742f326ffca04b35046b62_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:62a88990dd5d31e9fda1fa16f2eaf4d3207a0800196edbbc64496a5f271faa0b_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:aa271b28ff093ae5b0c3fa07810a6b99b43b3bd833463787638821a786905a89_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1756e1c6fc5664a513b83de8693e96e90ac5ed83f2e71fa0363efa094987136e_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1fcf793bc0772c7f4a15c4436e0afeec67fb39d2e12499c7927a3ae4563d0924_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:28150d634e1e8d19547180e5b3e46ce8f50d628986c50762d4b73c06fc60e34d_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d263902fa7e8d29f9ac708add8e11ad1c8f54e8ba0047ba404014bd0c3c0d984_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:210b7c4c4ebae77f7ec4ebb1198378bad473b7a84a0f5e24d1c7fdd85951ac7b_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ffb55e53e8bef6a8d0760b7a63e7e9c3077dd3d172d3525e68bb3429b7864cd6_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:1c17b16c85ca99ebd29d6821c1137156fe4ff457695fda5e4a0a82bf7b45c091_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:72643dd4cee50d757ae4d81df479f1efce280778fc4976d9fe90e44ac60244f3_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:399393d12596169e09b30e326f9ed56f4a796ca61a97d533c4760b57925b2681_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:525001576c46bb5d5e7f2723993c70611ddc50c2a1e26ee97f86342de615becd_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7a23d676b20818cdc4a2a32679f1465234e00b673784f98803adca605443782b_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:78719e99d802f3bb5b5ddd6644438147f300d3b92e8c3575cd559d5a58f38a34_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:62e829613dc89330147ef9562fe9f2d6f2c477e2abfc8d49f9e74fa233c163f0_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:175ff2f5faa16148964acf3bf7ca56b4cbcf919e53063d88c471fb98d6d60709_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:35c8e9a0b84074238a8d1c6e59f7e3ee1f1ccca2774921b530a2fad828fd6c5c_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ac88d4a550cc68f9df8a2ae9dc1fb704e2fc857290305854479056a412d091b7_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:35d7dea12281549410327496e808ce0aef7bf9287d403d21ccfc358839d103ed_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:633e1bed796bd8d7a9d546f83a11141c798c3ec83ee7ca919cbdcb82dbf14038_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:305d175172caa34c9cf627436fe937215ddbd66e87dcd1a4ef75bd2a7e30634e_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e29ef3e835c2bf7afe3ec069b46d978aea86225e2c9cd2c051e57989b156a850_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:47f87fad2ef40ede7b3df281afc2dfdb070265bb34f99775e59dcd5030143991_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:73c998a3366f7f8f43fbcf4c8cc31c8cc4f50a79d94649ba05559f8cb542ae98_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:917d27e9cbb8a61d086e701e916f7f529ac9aa1e8d8927218147678725d53d6f_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:a4de23e90c02aabcafc79c6c4026480d3a2542cc2a1a470f0108febb073ddafb_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b9f0c83c21e9718f8f0d4a3e18a9d1ed3a60182362561a0a9cd349f4a90747d4_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5be5f4010a3468503506058fe8c8f30c8532a16d0e063a3b8c3e78d75ae4844e_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c97861ae900375756ebe3fc441ae758b537d1f8b94cd35c82bac7296cb51bc5b_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:316b476c5497cc23b0f6ffe5dcef4a708e74b2a7f1d7bf7633a6b563fb51acd9_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b354a68f709f3728980e4782f7886dbe49c396a771a81dd2ed6dee76f0b200e3_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:64a3314f6dacd9ba302d602fa644d10f9de631e269b31706b4b57f99bcffff17_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:48a004eecfef92687fd5ff1aaa55b076667d70c96ba68b2663cdb9c8e119e519_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c942a32b35de32cf98956b4e0af492592544d3f5fdcb8940b05e6c763d79f498_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6c46916b75b6a33b307b97b7f1e25698fa694c5bb88877011f773e525a17e144_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ec04f2f111a261a1eab2edd10669dd7ea5a9c0795be9a8dcd7ad241546927774_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:b8a70037384238ad8eb737ba5e2800ec7abce087aa1b7058982c4ee959d9c5a3_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:957bb76d4420bb408ea200ff4573edcc29d2f6cf2669a30c54480df99d57bc96_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:828cb4828d38e1e0fe90910483ed8f869c57b0c034a02769e08a4526f217a903_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:600128f2a449afbd7733828f69d7f53cf407614239df5af6d141aa03cc27680c_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4f4fd6f143a71f09c5122943b89faca381cca527a5dd4bffb7b11ddc02b63673_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:5902761e06f64aa771df06f0675a6766426189315118928ddcddfb85142ddf9a_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0bf0e9e85f296b06d61f1f92eff071b5052b3ec16b7b257757c4d2a091bd2578_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7683a08fae967de23251a18ecf4a3b7a17a027ec7c6a71ef9cb8335e7dc14033_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5de6ab0fa44cc2d51d6e2ecb38f73d53ccb4374be4bb44c57fe492792866f00b_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8bc7366964c5b324c07f02d29a01cd68b9eb3ea0c117149633a9f42ebd3f475f_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:274b37b8830d98f56f9468d178d3e39b0046f2cd8d4296e27b155b3f67811031_s390x, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:843055e83079218665d12d783f058370c9027abca3c96f80c70d0c0ee456f1f9_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c53dda5a6037d4de366ff23807274c3b7477d38763a57ede7be1527148a0242f_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:784e75fad56305bc75bae9aaf291ff3c704b0299344c0f94f8f0dbc1fc4ec23f_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0feffc66e1a27ccfe33869a958537f56d5a7e16759778c943144519670dc13d6_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:506ac9b8b62de4269aeaca170e386b475a837ae1b0d74199e830c2c48918e6a7_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:29f598501f54739a02fd730acb6ac4acec3c925ce400e24772dc4bbec29c7b38_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:aab412ec477ec51f9bdd5b082e3f967bcdacd328793f3471d7e8bef6a668fb22_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ee4640baac0ccc8fe5ac6b5afce5c765fbb602dca59170278a04d942c475f194_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dc3fa4276ec2c4b78942b02721371d8051cd78adb91e5b357fb9c51dd9e22ee8_s390x, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:632c66dd6ca3308a774c4e7f6fa5d5c1adfd261c24dd420e5354cd5b65ede16e_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f48208e84ab664149effddef376fb25a855b10609f6d6612fb3b14fb27d3e816_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:faedd089631b91c8a7db2d3e87200ec074dcc5346c9bf2d9e06b4920dabf10b8_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:beecda8ae29306a2f79a7fabe19b963bffe027298e8bc3d3e74c9cabb9722f17_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6f3992cc24f1b9922b317500839109dc7f8eb2780f9ec6ec2ad8712a109a8c59_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:f7464c7d2e8a46ba636c7590623633a28e4ddb6af6e883c639e1e70a8bda14fe_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5a20e5dccdcff6df92e2438ee8c5fe0302b1a0d7ee78378c6076f5b53a1bc012_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e938f6adeb0decbf40695278f519f5944565b55f5ac1baacb4ce7ad3550c8eb8_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:de0c847f883907dc305f1e786d2377a0fbbd5d2102479c1029ee2cfa6d3e1e4c_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38f160703ddbd55bce2fe751e45a6eeb04d61d93d7617ef04b30a8d9c1069cf8_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a13383955281aea7b69c8ea948170ef941af6671c354ae0d8162871dd54a72f6_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:199c3389d401e41772bcefccb415dbb51c84f63a91f77b4fa85055bdfe442f3e_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ff0aa7ed07c41ea9b75f02782e4d79083e7fb0d7ba1d3ef008eaa5452a5a4ef7_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e1d51c3c395b5a12b70e4aaf47497ac76fcba0d42cee90ff0a84d4afc258ba43_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a81524e90c0bdac3358d2c537f46d5e5e16405a65c03c32c37448f7b3c7aa1bb_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:599e6ff69cc5e11595dc6b9e0e855969d96610aa52539906140a0d509187e373_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fc24cc9c87b988f4bf30957b45e3786dca1549b98f830da8a9125c3bf9c7af38_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2360cecb3dc1b627dcd9093940e6ac4b99b5549d7ee567c42e399fbdb4695bad_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d369e72818a26bcb806ef7cfcd031b530a12edea21b1021b5b951677d2ce3b4_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:336f28975a2321ba510df4375e831f703e35624b109ee8a6d9a868f4ef44587a_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f38fa6787d7a0ee90e94785297c56803656a485d1184a9d790636aa54c15c147_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be404932ec43d3c43ce12e33b42bd8062a3318a6253fd6eeeb9d64179ff5f088_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c41a16408d2f23c2ed18c0d9ca5658a7be9107cbc22c31395fc68f3f09a6bd1_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4fbc570f7f35c4b79048819e7648e6899b7791b1ea545043b6dea499ac66a11b_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbdb019833610eb35550c53e367c0c3fdcd1737822f92a959bd98318d32bb9d8_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:44e6591bc19313ae8520a4bdb7e5638022df4dcd1c9a36da0fcb25b40a689509_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:412bec986ff46cfdc9fb6c6460cabc2a82d8f9834d1707f2df32b14baa2aba9d_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:20bdaab42a519b6edfe1f2e0fee33a6806a664240ff081d39cefc45ce110d615_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c5d3f1477025937c49d904fbdd55bc89378db9fba931baae859299334699ff5b_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d21af545c258f24192bd13e12d0d8a45869cde252e72cda3c14ebcedf7820d6c_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:928194cd63fa1986f5505e8c09050cc2af6762c7d9ac6dfe63903d0b37565492_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:28f01f5ca486feb4756cd27bc144309f2020cecbfdf4e03b32f46a74f34462d2_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:947b64489cc663c3b761694dadcf7db98b63c421fb67c61b2f8592b85dc21803_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9f50595758ff664a339280f689709336474fcdf5335f937d88d1cab2fad24c2e_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b2b4138733c31e6294e1694d90276d4fd84b3b4206c9783bf210b8be2ce016a4_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a0f70409c5f964ab93869f265b0fcd1b91df556c1508441b6b93400dc965891c_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a5e4dbda1c044706ed0efd5e05e383e535de373a5d3346954410c6b13265e66_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:8a989bddd1f29b75432e6139f4c3d95a624b790a64f3eeb4793aaf17f261635a_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:d76ddb9af7454449e3b80a440491bf029452b892d64e24b144c2049f8243eb3d_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5225bdc1acd7f6ac657cea1f69220db3a6f0181c9ce227bb4d8f7a1a2c974ac5_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e8af559c19fea286703bf00ebd850b18514c1c0b61432ba122f05b34d161881f_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b639245d67aa90d10b1e75884a2e48bb2292c0b608efd630bff2060e0195930b_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3f9e4be880b4f7296256a3c2e35ad1ffc05df008efbe9223e351949a1ff24bc6_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:17fe379208ce4fbc49118af18df0944eed52959f96f13178079313e120e8d368_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:383e5119e99b7432d7a3c40a9701ce5d1fcc0fdd19ae69446374266e7556b0e4_s390x, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5504a7df4b64fd4f2425d7f68af29aa2069869319d9b6fb713d80cf918e12127_s390x, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b653450dc0e7394eb1362707e8633f969f79dcc330f54f0f630022d2ed5cb88_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b6776976a50cf4062a5400c326ea0c846c94fbe646b22bbf5f43848726a65c4c_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:de2efcd6137d6272abe9c7b22882820a1add334f59dca9c4ea6b2c090406481e_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:651b1e21295e46facdd73b22e8fc7a1bf70a8e43ab071bcaf6297645d2411947_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f171a2126c4668ee47b2c08df0202e2bfc69fc8ee7f9077598362cb93add2db_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ed3e31c03ea9939f949f0d3f561e3218e66c6e203c8e502ab0066248e9edd3c5_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:be33251b678fae2ebd16f4a511c39348053b90423bef28a74322096dce330fc8_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88d25d446d342ae0bead82aaa2d556c7bf215ccc8efe776eb5e9e8e4fd44e3b1_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:7f616af581c2eec78aa8e9221bd4b3d46d246ae35c4435acb339adb08c5ce4a3_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38e2754e8000776eeb70e3f35b82c070b863541386333cda8f4dc0881bff04b6_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:049a6b5b9d7a01d33ea2e6a5eec6a8a2800e8d691bd36e9fa741d1398d070945_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a84eced8b7e2fae73f4f548f31861014faf7bd51e141df404176339a80d6dece_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:545c8b30411d47b832a9df1f37415e31a9e50550c0cbfd14d1e5ce09a17678ac_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:23d254ed7a753a0c17187f754aa3ec710df0851f744270dbcba1bbed6f44c2e0_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fd03bab9ad15c2b55cacbf70544cf9cb8529a961a5600548e3687137608fd2d_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:75f87ab29902530659e5e81a74f3cbbe4bcc8e88b2117f8c44979112a10482ff_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:302a8d464a33b38020fc0163446daafed03c3a82a77fa63e21791af2581eb804_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9291a78beff08bc0be72de534be4488d3f27be533128fe3a19d44b8cdcf3533a_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:ab9e77e551ab9e57947938ac01465935c75459035da99b3f58c92bcf5cde21d2_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2e700277aa39335bbf7e5243281ccc78e1d3c697e7789797cd76f4ad0c9d8b1d_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:699120c3438b4293448d8c4c20a505cb120914bc0311e28b5803f392ff01764c_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3bde9b3b3e5341eb165cecaf96b5e709c31536d6bec6c5698ab1bfe1db451332_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:393c9124ad3159cafb16568fb59fa714a1bef8fbc4ae6f2bfa0179ad1ea44b6f_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:4f5aea74808cb49234548b3e90c8c5f8fae3eff032d575bd8d6ab7a038114b55_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d3acd4133c3b3bd0c70c4b676191ff4ab893bf98d1270e4db8cb3728426c99a3_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:74346274af760bddee9ec21b3bf4a45d9798069d1600cfed5f651b00e6290b15_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7910df1646841ccd0ca9f3fcc80114252c2aa44d866dcb75b88e5fc431704fdc_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6da1dc184635d284b02e0d5a930af5052879ac64d8bd8f458b62b88478e4f207_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4c794f01219dc407119a2a61ab9326ad0e235c2e9abfdafc9348ddf661360608_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:4deec786d84ead9e335a52d7a16070369dfb7e7644d072ed0af9f4c7baa0e156_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8aae5d29608b0e894eea076d1310eb1f9caea2080c44b58c1157af23c7788b80_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5fb583d7bf000d06f1e30be96fa372a417e1646f68faf2d71830a48fc3da3bd3_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:abe1a2ed707c7458bba81693394d794ac6420b8b34fb126dbb71af48f4044280_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:13ba6c7cf82bc4850d3ee86a62f05a62ff4bed9959e27b123af7d0c0818870c3_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:163e6e809339deeb68f4c81aa0ef0ec9be165a8fd0b79c2e57dde97f000b982e_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5a0c2d17becb9beb620cc240373da24654c6e5c909681caf43a6b0638ac9c70_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:9aa4921284ab5edbf4be32108ddc83c839f025163e8851f4d547b7532651b5db_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f1fcb0559ea67c3d924a7b2f5904c6f9af7e5ed206c8ed151e886ddc6fad1944_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a74ce8b380783e0abae7a98e8f8f3b8b486b71d7df155704f889f7c81bcfe7eb_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0a425d7f5c59477c2fa86041763d9399875dee5c1a145eb593e06f0da5a9a63b_s390x, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:fac414396df106069665c7178ea7110dd663cae82a7f2f338608288e09a38812_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0b93004f98b2138716da77aa5b23db715aa77821c89d646b51142d15f64e2a4c_ppc64le, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:4f88c8185d435e1b9d1bcd162ca92e70fef883971ca4d5a571289a7427da4928_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:12fad6f056ca4454c290cd6d5be1061baeddb9187c642525bdebf9a4194bd8fd_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8302497b61ae80864f37a3d882d93371258fd1bad803fd2d5f05eed10703dc68_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9bfd74288705c824e34c99bc4da627e75afa53d2ddab65f7ac535e954165f161_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7971c84b18a64cd593e7e996e4b616ab2760591bb4ebf8817702cd1180d6338d_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a7b697a20b3163870c86ea252df0092a493f3a242f4e7cbe4c304bee9faf8e32_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6beec2ce7159b5a72541116998ff0462b3f155e8fe4ea557f1139ac04fa1b092_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0741103c2e1e7ec6278a6b2715ae5beaafaf317f617bc68fa2539f61192551c6_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6acbc7f95aa30882b59a0e9a95011e51d4a90588170ffd6554aeb20659c2eec7_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4ddfab1859c5215c2e33025f75bfe03357b0afd51e7e40e7db787cad0e2415c_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d65ef84fd8c12982035f1a691aceb56a74f349db135a501fae1968529b01e0eb_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c8067bdf402289f38508fb82c79711b3ca5910b1320ef1f3e17dc85762e14e63_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0e59b89e92de879e49a1643383876ee07db0fdf036592130930bdbb80f035936_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:186408257742e57c32d8c678fea64306a84f9597d3ae9f992239991ea92a4a76_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:64c1ab7a6fc3d576b08e8075cfd2769b5bbddd4f82b03e0f7efaa629e7dd2fa3_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:86d0361b3eacd08408b965cf1beaa90302671e0e5cf9aa30dc63555169e86059_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bb7bf61872c90aec30ac286b83da9ce68d49f1ba850864d481fef9410a2b93b7_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a9806e16431ddd4d7918f6f82466f6ffed91288fdf2c02d0277dea24321de297_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0632eaae9b2acfe362f1f344bec9f20d45b24bdd3ea623faee9a115adcb8efa2_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:ba4cd5b9caa8990981d8e14efb826b8d3622239b68358d5074ac22f760f3d9d7_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b019c1d44c6d9b1e449eb31a205aa238963ce58478629eec72f6a72fc5735717_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:34cc52cd33c9454fd911f802b6ffd4e0d0f63ed1b86df105e7910c1d9d756edd_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:a61c1f724f4c6012d9c8d52064f6601d181226e1bdfe9d13c8c32e059a525502_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:52dd511719036e033454657d9e4fac1e78d8e4b09d259ac9ea81af8213343dc0_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:76a9155cd102432004cca7d833f6ed7f9a7f6aef51d9bbfe08476f93fe4a3735_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fc72e05673f121ea8c254b919b59f82af16fbfd61858ef22cbe338593c867ef4_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:64174062b721d657dbc93942e095dbe63e17ee82deadac41f7c79faf92194f88_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ac990e2802bd9f6c5c79fb78c9fcaf9fde8432fc26152789f3ca0a3e08852364_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:814d90ccb553710681a3c03b0708dba6fb2bc32202b53db0969843bddf8dd0a2_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7b74baf2b32eab6aa8d0deb80a4442d89e50a1670fe62b4c9c2296e0c7dad4f5_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fc2e198b31b4521e3a7f146248fb9ad3654cb1fed12f4950e18c118466f9dee6_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:47588c2f3516bcb0f98c88960629814640951a5142a7c40665ed862eaaa67025_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b1f82f96079fb51952dd93a6ff5a6da22ffa684f77b11051f5027fa869eea48d_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b1fa14cf520ebe3dd1e0391f8b5a7d511ed8301adab1743c623e5d3c6687ae22_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:62473f42476f68a8ca2e4edb959df25791e0a9e941c84bd2242ed79963e5f54e_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:dc2013ab976358fe599479a6b8732977610c0047177799b87e5abeecb8c14767_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c4763bdc0582baf5f07b1360613c8e976640fee26d3e8d6a91c82fea342006f2_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0da7486c4a4a415a576f8e99a05e4367136b4cea86a26c2bf6b2dab94036b6c8_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9b474d3c5b03305f1f17bec7a1fe4887b6055e03e4a49f17eb9e1a8ab0214c67_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8d286f6cbb4e37523a40fad3f0617204b0983c29c09264d83344ea40a602a673_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e0da51ba90eb63f5dfb48a2fc0828449f12bfdedcd20715db7279faad04a3bb8_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0111402018d55fb921d18e3eb9cf771449b171c1331c8a23beeadcfd6bf41352_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:bad7eab1493ed3db2064d5994513a1ac6c99e63d174b79b3f00b61374f82998f_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5ee7c55a1f1bf5da4779852980c8479c9fcb86fde94fba9824d7165b9cdf3289_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:9ed3615bd5a3d77b498c4bb885b7b5902ae701b9d254ea8345c3ae76f0d7a791_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:582c598a1cf251b3527b32efc698899eb73b0a9401f9f654b8d0f3069e970915_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5a09f8ee974ad400088615c6978e8b38d7cd67ec7253385b675e50e871e66a8f_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e17435570202e41d61afa0d9c9402c334b89e8a3b5d653ea103f65a2a588eaa6_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f725efdeb5566bf26b7e429ec205f4725f0ef5b75b3de1ab92bb562068817bd8_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:578369a4da458c4d1778107794445b6da5056cffa980e927fd3759440e9adbac_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b82cedb5df35075da1033f51278cca6ad01401494cc84cadd97d3d698022a13e_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:185e1768345424b3005d8bd52098c0f8730aba3aec1e0504ec74d8c6ec37ef15_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5deae1313d69b9cef6e71841636459ec199906690bfb2361e5982319f144af5c_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:447764516b53a68a76c5046752528fa10055150e4143b2c4d8eb25d23a1d0cc7_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d65281e22638b1ce37bd71af7e34ad9d401f2e381fbc6d3e55bb3633aa50fbc9_ppc64le, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b4331fe2a0857adc9c2e3b573b2da429ca90f3cd9fbe4ccaf0a735b75156aa45_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4bb3fd27260d57cf9e0cbc8ba67840d33b7cf7206c2cab5a901d7e1c659b5af1_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2dfdb8596d9906cb9c75f2631b4044c9555df496e5d8efb2b0bef56885a3db6a_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e6065b0590ada1553c291a5257c495e0a5b5d1798e62930e4bbbfb836d5f3992_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0f58ff336fd8ad4d0333facc0baa78b413056b08b396c27521b03387eb6aa33c_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:459a4e8f5ce235f396284b526e0748d8800b12e9fa3a8421f7b48773440828fb_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:288e38181c192d851dab86be7d63c39f54c0bad4e639e0761b29ac08d41b220a_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:36fb887c8436127f4dfd3fac293fbfec33628effba6206af3673b51e05c02321_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e7c84bd2d9467b182624ff62677258eb279f46d7d241456759d88098fe8cd0eb_ppc64le, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:fb6255c5c5cc5de9ec3e2ee42daee16e288aecc9ff47e7242693c6b686c17ef0_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d491821e238afa48aa224af393fbb5b57acec294209e29b0c4a00b198c25f441_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:840440703d425d55da4aefb27fbc9d2b0c0e60f43a3f149ca27d00ee88c32f61_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:f0ce3db081cfeca18aa1e0015208947f2f3d00df8fde337ba419e1b6b0fc2563_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:928c026c2d49e9658387884e67a588fec77e484447846fa0a9daacaae35e72e8_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b8e124f86a9154f28cfe9a0b8a36d6f1f31e19f51eef846277e2f10706f47d_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e9ea1d49cec675a19474cdfb442241185f9322638ad61d0fadd7d34d5f9a6c77_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fa1000843e27b1e15466383c7bc206520d0d3907942bb512af466a7efa7c63e8_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:bd4bba7902e270cdde62d123b85fca59cb743dcd35b875c999816a51b62f733c_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb5e189e76cf80fb4cf2ff7c7fec6223f4fd5ae26f74b5c4926242157d89d233_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c694b1db7bed041f7081ab438b0b4060286cfbdcb26f9bd7986f49a7086d38a0_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:042291339f6adb704d247693a48180f1b292277cf1dda5b6723d16daf19f557b_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2f6f21c605298e3fdb155f4375ef83e9dfc54e48f609dee76745abc084d8d367_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4a70ede312a126359af23e5960f45a593c4d50b5fdc503b9591c6f961f99c9bb_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:6059d8968c77d52578ad70fe856b6d1144125ec66d81e6cb9147594c96ecaabb_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:6e21638418521e4d15d4f8c0700b8d2c9624c565383abc56060201035d775be9_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6570f92f391f6876f5ff9a304f5090b8634dfa1ee9051a65ca0826f6248a48d2_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ee409766c5737ed66e0b23dc1432cb46f847e9b98a17096f93364261462bfba_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ca8a3541a3e882179fada8545b233fba539cf25099ffc3ff4f7a0c7caf27c26f_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d5e8e465394a94c3c8433c6175b1064be09b26748393c582f0d686f7d7e9c98e_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a25e01efec24d50384ea9e3082e36367022e7dd3f4f499b2ae04842816e31f24_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4672dd7a50e0dd1f89ac9555ce48ce068ac0511499ec65a3cffa592731eaa06d_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7707140d2a62ed3a764db7776e53f0d62c4f20dfd29264c7e98f853ad8468b53_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e14e53f28fe1ce84c67c2eca3a41b4f9c1af0f977e3110d70c677de94c7f0449_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd4b6cea3fdb1ce13b7a03e4f42600c93d2270726aaacfea36496009f06613f6_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24e92254953a85e5e2c4d7e178c2b4529104e6723a4fed84c0f28047d052894a_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fd6412220845fd7f0909ec0be7c89895eabfe769d8ef4261e4ffb169fc801e06_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:1fe6945bec605298c306c4dec94ae1f7c1c9718993fb96f0343707e03a280fed_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3a7a075e8c88424985c6562310bdd4757438c0157d96ab9232a14ab080f65769_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e7d4b3dc0e03485a8b28b5950117653cdf1bf63a3c4908f99ced5190d0afb72a_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:2dc0affcf6deb526604d68a0de194b9bcbcc0e96d944134c90b22d76e0d87f7b_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bdc64e0c3ffff05947388e140e28aee73af2e5fb7c412afe601290c82b4e5e2b_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:39a23a5303b0367c30fb11954f1a850c7e208d3ff765028a79e136ceded50bee_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:54d2b6f5b432b521c302c90869aa9ce133ea5453a8273a319d13bee22fa8f733_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:11013685473adc210b439b9882d6e5591473c337867ec84081b5ca862dffdada_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:85433805adf48427ca19471af494a14d04f07ff367d197093d06cffe59f9952c_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9a7a3a55606f08b129e3efe7dd775559f4d6d8f5a26dff0a90b12ec91295fd77_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bec32eb069b5db0c453f07894e7af97580ceceb4cfba2efc72a70a69475f518b_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:cf4371d5aee973c28f06c0891780f2f2a8571d657b81255bac90ea9a4b18fe61_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:946b2d212849eecb4f8949e829fbc688755b2dae316baf15bb13e1085616aa32_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d53827406a19cebb7b69ec59d5365a361d578c599a6d14bbdf5a1ca10d4a9c9b_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1bf306a6e81b18dc1dc8b1925ce8e379377e8372b6085293886a6a1d723654bd_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:cce3363308c2627dace61003e892870ae85bbd220d060e84ee2166a2174e28d3_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:ce3ce1c50a41a1696fcfb8557ce91d1f4e7d4b0763310730589f2eb86cd08ca7_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:dd3371d6cc62bf451638edb64654dfc9e46fb4039f186ca1009f872b8222c90c_ppc64le, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8216159d9f374dc1c8611ce62aecb3909444d719591809c227d464c1af47399f_ppc64le, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:74c8f7d8fbbb5446a8eb616289d5235755682dd64237a84e5cf4b64136037c79_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d1f2362738197e756ad5431ae53bd57f565797d45512a8cfe4f51814dcd55f30_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:231832ec192a438ba48dad63885ac05b77574e3dab8428b93fac3e078f14b2ce_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b36d2d9c133535be8d5fcd92c4e8a39386351ddfdaf27c2eb9ab9b46be4fa8cd_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8092d8a314d840500a43f5a617d4eff75596948a06d320dff4d981e119cb4cbe_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:02f01bba28cbd5fba7c47b04f60ff36799cd40260ae546e89df8bbcc84b79689_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9086ff3c5fbd4ca2d9c36d1d4f58aa4788743f20000d9328cfc014a2540ebde3_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6adf44eca01f77e84fde07f3083eeb326dd1c0ae65dd09d5baa3e0e3ae21dcb7_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1585035c9e549bee7cb1c107d20b6a9ba0b84f96f2e49e997668557fecfd0b81_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27fc8f5d8ddb3a10078e4ef38ce1dae81cc7c1ecf6585dd7bb6cbcf8b9ec7c94_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f67e00fd32ae4d1be5f0b5430e4729abf57b65bf94c582a046f83662a6459755_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7fec5a4ed4aa1d3d7e7771d54d47c487b856184f62cdb2105048631f9f163474_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91931d4756aa92a88f392f8698aefbc9711ab515bbd9fe4c8efa22e955066e61_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6c4e46a489b9e5e983db299ecb76df6305375e3b180acb84c55f01f8be7fddbf_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8401a127f1a7a8efea9b6e2b6ab496743d32a0f1ad14ee65d66865d1bbe14216_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eafbb83bcaa0e79eb278358c5b29560764d06b4369fe94b5c8fae07cfbdae24b_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5e61362759f8559ea0c5f1a7b9e29d1c85ee39ec7522ee658194cbd07d2be48f_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4ca298c93f2329413e5855a2311da19901f5322f90d3c1e181a937220dcc5d05_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da0a74e600d01c02fbec928fbe4d52fbb12c230b4ad35631baaf46ef7e7748fb_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:f0b0897dfdfb68a9834794991a70575200f857d4b469d54a794eea1842852466_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1996f3fe5984be73dbacbe9caf114d2d9a7b608014fadec7d4dc8c401e8050c0_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:43f9f53f45c7b64767d96a3a6cd8fa179e08bf1c6cbaba50dd8f1246019a317b_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6da9361dcab1c86c8b46a50a3a0e5576410e986ec2e12c25a7f2cbe522485ac5_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66c1d0683f7bc6c430fc275cd00c19f89f497e9365e9d5e0e9cf4484eb56b444_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea0b9ee9b199c5e6e8c08f7ed3b1150e7fee136fb6f6605f4bd89e207037798d_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:34ae0a742c3ae50cf3009c3d0ec8814575fae201e1c26b6a79b986aeb4495ecb_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fb0abfcf754ba555f67d59bbd7d00692f6ccc84f4b2156d863f9767b5629addc_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f8ea995ae032197c256b53e1e7782d4642dbcdbd4699dc938a1c69f24332840_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d42721789324f7c30b954051281c7309d9120091e255052c9bd978ff9d16cd54_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:87a70a629d30464153af246aceb1654708b284bede61de3e8c1d4d9c6056f059_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3205e931d1cf8ce1631f8c74d9729cfa177d5f4a4c5261069a27ff5a0e0ada07_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1c95deeed8ec6ae4e1b718fea53d99f4e1ed1e5a197687bf68117fca75fb38bd_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5ce0583b1c724f7c7280316a7d20dbadf0b3464c5942e230ddd68eba68a0ac46_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5f6549ed35297a7c4eb5950b699d5fd7455cd70b8d3ce52375fdebf7d0f214d1_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:258b40ac05500e33a24be5abb3d2ab77c97103f003bf8862d44b2d12f642deb4_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:9ec556a2b20bcfe30eddd46dfa374efb32003ff35f76db7a87f3cf8e89922d4f_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:da306903ef3e08d8fabdf57cdb25213234a7592c14ee74d744559e6f56f4a71a_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:41095f74c433abf75ffed4f68e046afb04651467450a154adfff87cd8e313074_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0007e89712c554e593475ba1d97daa83e7c07b182cf5b436eb1d91233e44bdd1_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:09c13b48ac87eef9d0dff30eb8e299f6615a766fbb738c70800a9c0f98e844be_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b7491fd332fda1e9404b839bf63dc2cdd43a89d87dd45e22e19eb0392bf7097f_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:80b4b8af9f9242312f82659239377a70358d7d3b6d2ecb054458d5b83ee89236_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b5314d396d88cf3e617a7d3018d4329596b6da8c9b9b1e6f34ec5406059c4c11_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:816d6c47065da4193ba9901269f2cd854352b8371973f0f9a12bd79c0ba315be_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:061f9b9730fa1109af70a0949b6ef536dc2dbeeb57902bddbe2af32125788261_ppc64le, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f4d9e648e0de548f9bb02e08d869a8df1e7303d349d798c796548c976186e8ae_ppc64le
Full Details
CSAF document


RHSA-2025:22571
Severity: moderate
Released on: 02/12/2025
CVE: CVE-2025-38724, CVE-2025-39898, CVE-2025-39918, CVE-2025-39955, CVE-2025-39971,
Bugzilla: 2393172, 2400598, 2400628, 2402699, 2404108, 2393172, 2400598, 2400628, 2402699, 2404108
Affected Packages: kernel-64k-debug-devel-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.47.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.47.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.47.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.47.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.47.1.el10_0.aarch64, perf-0:6.12.0-55.47.1.el10_0.aarch64, python3-perf-0:6.12.0-55.47.1.el10_0.aarch64, rtla-0:6.12.0-55.47.1.el10_0.aarch64, rv-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.47.1.el10_0.aarch64, kernel-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.47.1.el10_0.aarch64, kernel-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.47.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.47.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.47.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.47.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.47.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.47.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.47.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.47.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.47.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.47.1.el10_0.aarch64, libperf-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.47.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.47.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.47.1.el10_0.ppc64le, perf-0:6.12.0-55.47.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.47.1.el10_0.ppc64le, rtla-0:6.12.0-55.47.1.el10_0.ppc64le, rv-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.47.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.47.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.47.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.47.1.el10_0.ppc64le, libperf-0:6.12.0-55.47.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.47.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.47.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.47.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.47.1.el10_0.x86_64, perf-0:6.12.0-55.47.1.el10_0.x86_64, python3-perf-0:6.12.0-55.47.1.el10_0.x86_64, rtla-0:6.12.0-55.47.1.el10_0.x86_64, rv-0:6.12.0-55.47.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.47.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.47.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.47.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.47.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.47.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.47.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.47.1.el10_0.x86_64, kernel-0:6.12.0-55.47.1.el10_0.x86_64, kernel-core-0:6.12.0-55.47.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.47.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.47.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.47.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.47.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.47.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.47.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.47.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.47.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.47.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.47.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.47.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.47.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.47.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.47.1.el10_0.x86_64, libperf-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.47.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.47.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.47.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.47.1.el10_0.s390x, kernel-devel-0:6.12.0-55.47.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.47.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.47.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.47.1.el10_0.s390x, perf-0:6.12.0-55.47.1.el10_0.s390x, python3-perf-0:6.12.0-55.47.1.el10_0.s390x, rtla-0:6.12.0-55.47.1.el10_0.s390x, rv-0:6.12.0-55.47.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.47.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.47.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.47.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.47.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.47.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.47.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.47.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.47.1.el10_0.s390x, kernel-0:6.12.0-55.47.1.el10_0.s390x, kernel-core-0:6.12.0-55.47.1.el10_0.s390x, kernel-debug-0:6.12.0-55.47.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.47.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.47.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.47.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.47.1.el10_0.s390x, kernel-modules-0:6.12.0-55.47.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.47.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.47.1.el10_0.s390x, kernel-tools-0:6.12.0-55.47.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.47.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.47.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.47.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.47.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.47.1.el10_0.s390x, libperf-0:6.12.0-55.47.1.el10_0.s390x, kernel-doc-0:6.12.0-55.47.1.el10_0.noarch, kernel-abi-stablelists-0:6.12.0-55.47.1.el10_0.noarch, kernel-0:6.12.0-55.47.1.el10_0.src
Full Details
CSAF document


RHSA-2025:22549
Severity: moderate
Released on: 02/12/2025
CVE: CVE-2025-11277,
Bugzilla: 2401622, 2401622
Affected Packages: qt5-qt3d-0:5.15.9-2.el9_4.1.src, qt5-qt3d-0:5.15.9-2.el9_4.1.aarch64, qt5-qt3d-devel-0:5.15.9-2.el9_4.1.aarch64, qt5-qt3d-examples-0:5.15.9-2.el9_4.1.aarch64, qt5-qt3d-debugsource-0:5.15.9-2.el9_4.1.aarch64, qt5-qt3d-debuginfo-0:5.15.9-2.el9_4.1.aarch64, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_4.1.aarch64, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_4.1.aarch64, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_4.1.aarch64, qt5-qt3d-0:5.15.9-2.el9_4.1.ppc64le, qt5-qt3d-devel-0:5.15.9-2.el9_4.1.ppc64le, qt5-qt3d-examples-0:5.15.9-2.el9_4.1.ppc64le, qt5-qt3d-debugsource-0:5.15.9-2.el9_4.1.ppc64le, qt5-qt3d-debuginfo-0:5.15.9-2.el9_4.1.ppc64le, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_4.1.ppc64le, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_4.1.ppc64le, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_4.1.ppc64le, qt5-qt3d-0:5.15.9-2.el9_4.1.i686, qt5-qt3d-devel-0:5.15.9-2.el9_4.1.i686, qt5-qt3d-debugsource-0:5.15.9-2.el9_4.1.i686, qt5-qt3d-debuginfo-0:5.15.9-2.el9_4.1.i686, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_4.1.i686, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_4.1.i686, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_4.1.i686, qt5-qt3d-0:5.15.9-2.el9_4.1.x86_64, qt5-qt3d-devel-0:5.15.9-2.el9_4.1.x86_64, qt5-qt3d-examples-0:5.15.9-2.el9_4.1.x86_64, qt5-qt3d-debugsource-0:5.15.9-2.el9_4.1.x86_64, qt5-qt3d-debuginfo-0:5.15.9-2.el9_4.1.x86_64, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_4.1.x86_64, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_4.1.x86_64, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_4.1.x86_64, qt5-qt3d-0:5.15.9-2.el9_4.1.s390x, qt5-qt3d-devel-0:5.15.9-2.el9_4.1.s390x, qt5-qt3d-examples-0:5.15.9-2.el9_4.1.s390x, qt5-qt3d-debugsource-0:5.15.9-2.el9_4.1.s390x, qt5-qt3d-debuginfo-0:5.15.9-2.el9_4.1.s390x, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_4.1.s390x, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_4.1.s390x, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_4.1.s390x
Full Details
CSAF document


RHSA-2025:22548
Severity: important
Released on: 02/12/2025
CVE: CVE-2024-56433, CVE-2025-6965, CVE-2025-9230, CVE-2025-11230, CVE-2025-11561,
Bugzilla: 2334165, 2380149, 2396054, 2413003, 2402727
Affected Packages: registry.redhat.io/rhceph/rhceph-haproxy-rhel9@sha256:eef8a3d296b098659dfdfb64a9e89b9f955015e29d69976eb3f9feffc9304a34_s390x, registry.redhat.io/rhceph/grafana-rhel9@sha256:97950d588d5b033ab672114c0f5cd96ebd39246795511e7fe2fd1277aa94a1c8_s390x, registry.redhat.io/rhceph/rhceph-8-rhel9@sha256:75e6643866fa05fce50284a164d48533259c91be3fcac85556844a67e25887e9_s390x, registry.redhat.io/rhceph/rhceph-haproxy-rhel9@sha256:75d9ee1d25f4770172b0243aab13a13895f1be84fa0695efdad4a33428594843_ppc64le, registry.redhat.io/rhceph/grafana-rhel9@sha256:b5f1c693c7a01a39ac46a2a35d61f786d3f79deb62fe55e7fdac1ba627fb6dc9_ppc64le, registry.redhat.io/rhceph/rhceph-8-rhel9@sha256:08f8552a0a56a47ab606bed47b603e3d2aedaa389d4a5df4dbfa06acee85c0c0_ppc64le, registry.redhat.io/rhceph/rhceph-8-rhel9@sha256:04a48d31f7336e0d5958eed1ddb1a117148f791baccef4e6e08943181e6794c8_amd64, registry.redhat.io/rhceph/rhceph-haproxy-rhel9@sha256:2fbfd8ab9adf2a0ee77b5ef5c07be5787a6820ef40b5eef3a27628d94bf188a6_amd64, registry.redhat.io/rhceph/grafana-rhel9@sha256:9ddb4ab1d3b584f33d6ae2756b13f74e50b5a55630b3000df963595b36ef1b61_amd64, registry.redhat.io/rhceph/rhceph-haproxy-rhel9@sha256:aea85ef95ff6a40839955c80a64dad0c4ff8bcfd1f4b0b15262caee21ee26ef3_arm64, registry.redhat.io/rhceph/grafana-rhel9@sha256:1d1953d6ed948441a2d441b5050b6bc4f3b8ac66e1724bb0eb2fae2cb56267d3_arm64, registry.redhat.io/rhceph/rhceph-8-rhel9@sha256:69c4edadc3bfd45dd982764b7f9d9a0f3a6d74d26a0443796aaa4a65455c62d1_arm64
Full Details
CSAF document


RHSA-2025:22496
Severity: important
Released on: 02/12/2025
CVE: CVE-2025-10922, CVE-2025-10934,
Bugzilla: 2407188, 2407233, 2407188, 2407233
Affected Packages: gimp-2:2.99.8-4.el9_4.2.src, gimp-2:2.99.8-4.el9_4.2.aarch64, gimp-libs-2:2.99.8-4.el9_4.2.aarch64, gimp-debugsource-2:2.99.8-4.el9_4.2.aarch64, gimp-debuginfo-2:2.99.8-4.el9_4.2.aarch64, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_4.2.aarch64, gimp-libs-debuginfo-2:2.99.8-4.el9_4.2.aarch64, gimp-2:2.99.8-4.el9_4.2.x86_64, gimp-libs-2:2.99.8-4.el9_4.2.x86_64, gimp-debugsource-2:2.99.8-4.el9_4.2.x86_64, gimp-debuginfo-2:2.99.8-4.el9_4.2.x86_64, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_4.2.x86_64, gimp-libs-debuginfo-2:2.99.8-4.el9_4.2.x86_64, gimp-libs-2:2.99.8-4.el9_4.2.i686, gimp-debugsource-2:2.99.8-4.el9_4.2.i686, gimp-debuginfo-2:2.99.8-4.el9_4.2.i686, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_4.2.i686, gimp-libs-debuginfo-2:2.99.8-4.el9_4.2.i686, gimp-2:2.99.8-4.el9_4.2.s390x, gimp-libs-2:2.99.8-4.el9_4.2.s390x, gimp-debugsource-2:2.99.8-4.el9_4.2.s390x, gimp-debuginfo-2:2.99.8-4.el9_4.2.s390x, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_4.2.s390x, gimp-libs-debuginfo-2:2.99.8-4.el9_4.2.s390x, gimp-2:2.99.8-4.el9_4.2.ppc64le, gimp-libs-2:2.99.8-4.el9_4.2.ppc64le, gimp-debugsource-2:2.99.8-4.el9_4.2.ppc64le, gimp-debuginfo-2:2.99.8-4.el9_4.2.ppc64le, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_4.2.ppc64le, gimp-libs-debuginfo-2:2.99.8-4.el9_4.2.ppc64le
Full Details
CSAF document


RHSA-2025:22529
Severity: important
Released on: 01/12/2025
CVE: CVE-2022-29458, CVE-2024-56433, CVE-2025-6395, CVE-2025-6965, CVE-2025-8058, CVE-2025-9230, CVE-2025-11561, CVE-2025-32414, CVE-2025-32415, CVE-2025-32988, CVE-2025-32989, CVE-2025-32990,
Bugzilla: 2076483, 2334165, 2376755, 2380149, 2383146, 33185, 2396054, 2402727, 2358121, 2360768, 2359622, 2359621, 2359620
Affected Packages: registry.redhat.io/rhceph/grafana-rhel9@sha256:9394923ea473b90739587a7f90ec269963ec5ce399520d8f626d63ad1357a0a2_amd64, registry.redhat.io/rhceph/rhceph-haproxy-rhel9@sha256:de1c3da36e3258c2b6032bf2e3f89fb2c6018489deab55bf97d2416294e4dcf6_amd64, registry.redhat.io/rhceph/keepalived-rhel9@sha256:0c2ea384ae2c29dbbc965e9c24f1e6e78d2d1922dae44218c7585030c5a7a906_amd64, registry.redhat.io/rhceph/rhceph-promtail-rhel9@sha256:29f771b5f09b0e33d1c2589166a17368f5eec98e46efbe962ecc7a5c8d9ec923_amd64, registry.redhat.io/rhceph/rhceph-7-rhel9@sha256:4d2f9dc5b2b33ee1c77bbfabcbbb9f4d94d343b04c4de2e4f8b3b81a1f0fd2fe_amd64, registry.redhat.io/rhceph/snmp-notifier-rhel9@sha256:adaa24cdf0a56c1fbda2f7ac7f977b07dfc8c12654cbdc8d9dc5c020b2736056_amd64, registry.redhat.io/rhceph/grafana-rhel9@sha256:5a9b2a273a676301e4270312e5d03b2b19222d95ee0f95583fd1eedc956078cd_arm64, registry.redhat.io/rhceph/grafana-rhel9@sha256:684398687e17d2eff4f713eaee18dea22bbe3285334bfad0d9812fab51c300a8_s390x, registry.redhat.io/rhceph/rhceph-haproxy-rhel9@sha256:9b67425fc074cc2154ac38dd8b5e92e5b2bbd46f8899683a23e9020e62ab5adf_s390x, registry.redhat.io/rhceph/keepalived-rhel9@sha256:9fa023730bc77721a1d519ecc1a209b6d4c06b29baa3dcbb5f2dff2921c6cf27_s390x, registry.redhat.io/rhceph/rhceph-promtail-rhel9@sha256:6ae4656046c69b9821519e54665d9bc6575f3cf35c3a83fa78b50b7efe95ef53_s390x, registry.redhat.io/rhceph/rhceph-7-rhel9@sha256:6b79ed10423d954d21dd24c9cb1cf507f6e02c2942ace7fa30cf7af2ffaeb631_s390x, registry.redhat.io/rhceph/snmp-notifier-rhel9@sha256:992f1649dfed889b9af86da3dcb91a764dc4a0b5918c4ce0945a0c1f5329dfa5_s390x, registry.redhat.io/rhceph/grafana-rhel9@sha256:d3f279fb0bf1b0e13fce85af7a3976149023cb85faf881bfcf515ae129c3b249_ppc64le, registry.redhat.io/rhceph/rhceph-haproxy-rhel9@sha256:2fa401bf3bd53d4f2b9ad775b266ee897206e632a70e7a661409de7860b810c8_ppc64le, registry.redhat.io/rhceph/keepalived-rhel9@sha256:721cc49763de142a6eba2dd441ba0dc522500d385d65300219be48d2f31f0c74_ppc64le, registry.redhat.io/rhceph/rhceph-promtail-rhel9@sha256:27ce7c22853f9754b91e91cf9b88f9fb99ceea7b9555724fc36b0dddd83c93a4_ppc64le, registry.redhat.io/rhceph/rhceph-7-rhel9@sha256:ce213d48fbefae6b9d5f5a64b79c6ed016afcb646bf7b5742707ed31f9a464a2_ppc64le, registry.redhat.io/rhceph/snmp-notifier-rhel9@sha256:6968e191b6f06b24febd441bd8b6b2d68236a6cee30a233d1ef6fc1191332204_ppc64le
Full Details
CSAF document


RHSA-2025:22498
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-10922, CVE-2025-10934,
Bugzilla: 2407188, 2407233, 2407188, 2407233
Affected Packages: gimp-2:2.99.8-4.el9_2.2.src, gimp-2:2.99.8-4.el9_2.2.aarch64, gimp-libs-2:2.99.8-4.el9_2.2.aarch64, gimp-debugsource-2:2.99.8-4.el9_2.2.aarch64, gimp-debuginfo-2:2.99.8-4.el9_2.2.aarch64, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_2.2.aarch64, gimp-libs-debuginfo-2:2.99.8-4.el9_2.2.aarch64, gimp-2:2.99.8-4.el9_2.2.ppc64le, gimp-libs-2:2.99.8-4.el9_2.2.ppc64le, gimp-debugsource-2:2.99.8-4.el9_2.2.ppc64le, gimp-debuginfo-2:2.99.8-4.el9_2.2.ppc64le, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_2.2.ppc64le, gimp-libs-debuginfo-2:2.99.8-4.el9_2.2.ppc64le, gimp-2:2.99.8-4.el9_2.2.x86_64, gimp-libs-2:2.99.8-4.el9_2.2.x86_64, gimp-debugsource-2:2.99.8-4.el9_2.2.x86_64, gimp-debuginfo-2:2.99.8-4.el9_2.2.x86_64, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_2.2.x86_64, gimp-libs-debuginfo-2:2.99.8-4.el9_2.2.x86_64, gimp-libs-2:2.99.8-4.el9_2.2.i686, gimp-debugsource-2:2.99.8-4.el9_2.2.i686, gimp-debuginfo-2:2.99.8-4.el9_2.2.i686, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_2.2.i686, gimp-libs-debuginfo-2:2.99.8-4.el9_2.2.i686, gimp-2:2.99.8-4.el9_2.2.s390x, gimp-libs-2:2.99.8-4.el9_2.2.s390x, gimp-debugsource-2:2.99.8-4.el9_2.2.s390x, gimp-debuginfo-2:2.99.8-4.el9_2.2.s390x, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_2.2.s390x, gimp-libs-debuginfo-2:2.99.8-4.el9_2.2.s390x
Full Details
CSAF document


RHSA-2025:22497
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-10922, CVE-2025-10934,
Bugzilla: 2407188, 2407233, 2407188, 2407233
Affected Packages: gimp-2:2.99.8-3.el9_0.2.src, gimp-2:2.99.8-3.el9_0.2.aarch64, gimp-libs-2:2.99.8-3.el9_0.2.aarch64, gimp-debugsource-2:2.99.8-3.el9_0.2.aarch64, gimp-debuginfo-2:2.99.8-3.el9_0.2.aarch64, gimp-devel-tools-debuginfo-2:2.99.8-3.el9_0.2.aarch64, gimp-libs-debuginfo-2:2.99.8-3.el9_0.2.aarch64, gimp-2:2.99.8-3.el9_0.2.ppc64le, gimp-libs-2:2.99.8-3.el9_0.2.ppc64le, gimp-debugsource-2:2.99.8-3.el9_0.2.ppc64le, gimp-debuginfo-2:2.99.8-3.el9_0.2.ppc64le, gimp-devel-tools-debuginfo-2:2.99.8-3.el9_0.2.ppc64le, gimp-libs-debuginfo-2:2.99.8-3.el9_0.2.ppc64le, gimp-2:2.99.8-3.el9_0.2.x86_64, gimp-libs-2:2.99.8-3.el9_0.2.x86_64, gimp-debugsource-2:2.99.8-3.el9_0.2.x86_64, gimp-debuginfo-2:2.99.8-3.el9_0.2.x86_64, gimp-devel-tools-debuginfo-2:2.99.8-3.el9_0.2.x86_64, gimp-libs-debuginfo-2:2.99.8-3.el9_0.2.x86_64, gimp-libs-2:2.99.8-3.el9_0.2.i686, gimp-debugsource-2:2.99.8-3.el9_0.2.i686, gimp-debuginfo-2:2.99.8-3.el9_0.2.i686, gimp-devel-tools-debuginfo-2:2.99.8-3.el9_0.2.i686, gimp-libs-debuginfo-2:2.99.8-3.el9_0.2.i686, gimp-2:2.99.8-3.el9_0.2.s390x, gimp-libs-2:2.99.8-3.el9_0.2.s390x, gimp-debugsource-2:2.99.8-3.el9_0.2.s390x, gimp-debuginfo-2:2.99.8-3.el9_0.2.s390x, gimp-devel-tools-debuginfo-2:2.99.8-3.el9_0.2.s390x, gimp-libs-debuginfo-2:2.99.8-3.el9_0.2.s390x
Full Details
CSAF document


RHSA-2025:22195
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-64518,
Bugzilla: 2413922
Affected Packages:
Full Details
CSAF document


RHSA-2025:22449
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: thunderbird-0:140.5.0-1.el9_4.src, thunderbird-0:140.5.0-1.el9_4.aarch64, thunderbird-debugsource-0:140.5.0-1.el9_4.aarch64, thunderbird-debuginfo-0:140.5.0-1.el9_4.aarch64, thunderbird-0:140.5.0-1.el9_4.ppc64le, thunderbird-debugsource-0:140.5.0-1.el9_4.ppc64le, thunderbird-debuginfo-0:140.5.0-1.el9_4.ppc64le, thunderbird-0:140.5.0-1.el9_4.x86_64, thunderbird-debugsource-0:140.5.0-1.el9_4.x86_64, thunderbird-debuginfo-0:140.5.0-1.el9_4.x86_64, thunderbird-0:140.5.0-1.el9_4.s390x, thunderbird-debugsource-0:140.5.0-1.el9_4.s390x, thunderbird-debuginfo-0:140.5.0-1.el9_4.s390x
Full Details
CSAF document


RHSA-2025:22445
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-10922, CVE-2025-10934,
Bugzilla: 2407188, 2407233, 2407188, 2407233
Affected Packages: gimp-2:2.99.8-4.el9_6.3.src, gimp-2:2.99.8-4.el9_6.3.aarch64, gimp-libs-2:2.99.8-4.el9_6.3.aarch64, gimp-debugsource-2:2.99.8-4.el9_6.3.aarch64, gimp-debuginfo-2:2.99.8-4.el9_6.3.aarch64, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.3.aarch64, gimp-libs-debuginfo-2:2.99.8-4.el9_6.3.aarch64, gimp-2:2.99.8-4.el9_6.3.ppc64le, gimp-libs-2:2.99.8-4.el9_6.3.ppc64le, gimp-debugsource-2:2.99.8-4.el9_6.3.ppc64le, gimp-debuginfo-2:2.99.8-4.el9_6.3.ppc64le, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.3.ppc64le, gimp-libs-debuginfo-2:2.99.8-4.el9_6.3.ppc64le, gimp-2:2.99.8-4.el9_6.3.x86_64, gimp-libs-2:2.99.8-4.el9_6.3.x86_64, gimp-debugsource-2:2.99.8-4.el9_6.3.x86_64, gimp-debuginfo-2:2.99.8-4.el9_6.3.x86_64, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.3.x86_64, gimp-libs-debuginfo-2:2.99.8-4.el9_6.3.x86_64, gimp-libs-2:2.99.8-4.el9_6.3.i686, gimp-debugsource-2:2.99.8-4.el9_6.3.i686, gimp-debuginfo-2:2.99.8-4.el9_6.3.i686, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.3.i686, gimp-libs-debuginfo-2:2.99.8-4.el9_6.3.i686, gimp-2:2.99.8-4.el9_6.3.s390x, gimp-libs-2:2.99.8-4.el9_6.3.s390x, gimp-debugsource-2:2.99.8-4.el9_6.3.s390x, gimp-debuginfo-2:2.99.8-4.el9_6.3.s390x, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.3.s390x, gimp-libs-debuginfo-2:2.99.8-4.el9_6.3.s390x
Full Details
CSAF document


RHSA-2025:22451
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: thunderbird-0:140.5.0-1.el9_0.src, thunderbird-0:140.5.0-1.el9_0.aarch64, thunderbird-debugsource-0:140.5.0-1.el9_0.aarch64, thunderbird-debuginfo-0:140.5.0-1.el9_0.aarch64, thunderbird-0:140.5.0-1.el9_0.ppc64le, thunderbird-debugsource-0:140.5.0-1.el9_0.ppc64le, thunderbird-debuginfo-0:140.5.0-1.el9_0.ppc64le, thunderbird-0:140.5.0-1.el9_0.x86_64, thunderbird-debugsource-0:140.5.0-1.el9_0.x86_64, thunderbird-debuginfo-0:140.5.0-1.el9_0.x86_64, thunderbird-0:140.5.0-1.el9_0.s390x, thunderbird-debugsource-0:140.5.0-1.el9_0.s390x, thunderbird-debuginfo-0:140.5.0-1.el9_0.s390x
Full Details
CSAF document


RHSA-2025:22450
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: thunderbird-0:140.5.0-1.el9_2.src, thunderbird-0:140.5.0-1.el9_2.aarch64, thunderbird-debugsource-0:140.5.0-1.el9_2.aarch64, thunderbird-debuginfo-0:140.5.0-1.el9_2.aarch64, thunderbird-0:140.5.0-1.el9_2.ppc64le, thunderbird-debugsource-0:140.5.0-1.el9_2.ppc64le, thunderbird-debuginfo-0:140.5.0-1.el9_2.ppc64le, thunderbird-0:140.5.0-1.el9_2.x86_64, thunderbird-debugsource-0:140.5.0-1.el9_2.x86_64, thunderbird-debuginfo-0:140.5.0-1.el9_2.x86_64, thunderbird-0:140.5.0-1.el9_2.s390x, thunderbird-debugsource-0:140.5.0-1.el9_2.s390x, thunderbird-debuginfo-0:140.5.0-1.el9_2.s390x
Full Details
CSAF document


RHSA-2025:22426
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-0:1.20.11-17.el8_8.src, xorg-x11-server-Xdmx-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-Xephyr-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-Xnest-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-Xorg-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-Xvfb-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-common-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-debugsource-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-Xnest-debuginfo-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-Xorg-debuginfo-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-debuginfo-0:1.20.11-17.el8_8.ppc64le, xorg-x11-server-Xdmx-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-Xephyr-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-Xnest-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-Xorg-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-Xvfb-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-common-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-debugsource-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-17.el8_8.x86_64, xorg-x11-server-debuginfo-0:1.20.11-17.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:22427
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-0:1.20.11-6.el8_6.src, xorg-x11-server-Xdmx-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-Xephyr-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-Xnest-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-Xorg-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-Xvfb-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-common-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-debugsource-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-debuginfo-0:1.20.11-6.el8_6.x86_64, xorg-x11-server-Xdmx-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-Xephyr-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-Xnest-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-Xorg-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-Xvfb-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-common-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-debugsource-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-debuginfo-0:1.20.11-6.el8_6.aarch64, xorg-x11-server-Xdmx-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-Xephyr-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-Xnest-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-Xorg-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-Xvfb-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-common-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-debugsource-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-Xnest-debuginfo-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-Xorg-debuginfo-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-debuginfo-0:1.20.11-6.el8_6.ppc64le, xorg-x11-server-Xdmx-0:1.20.11-6.el8_6.s390x, xorg-x11-server-Xephyr-0:1.20.11-6.el8_6.s390x, xorg-x11-server-Xnest-0:1.20.11-6.el8_6.s390x, xorg-x11-server-Xorg-0:1.20.11-6.el8_6.s390x, xorg-x11-server-Xvfb-0:1.20.11-6.el8_6.s390x, xorg-x11-server-common-0:1.20.11-6.el8_6.s390x, xorg-x11-server-debugsource-0:1.20.11-6.el8_6.s390x, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-6.el8_6.s390x, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-6.el8_6.s390x, xorg-x11-server-Xnest-debuginfo-0:1.20.11-6.el8_6.s390x, xorg-x11-server-Xorg-debuginfo-0:1.20.11-6.el8_6.s390x, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-6.el8_6.s390x, xorg-x11-server-debuginfo-0:1.20.11-6.el8_6.s390x
Full Details
CSAF document


RHSA-2025:22428
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-9230,
Bugzilla: 2396054
Affected Packages: registry.redhat.io/costmanagement/costmanagement-metrics-rhel9-operator@sha256:b6659ceb8da0da180c9a6931accc4f94c217eb1bd80a95b3306d0032751254d3_amd64, registry.redhat.io/costmanagement/costmanagement-metrics-operator-bundle@sha256:9cf11bd854c76e2b344c0072ae8487acde31f6fb50e2c47937f95186146f40e6_amd64, registry.redhat.io/costmanagement/costmanagement-metrics-rhel9-operator@sha256:e11b885070b38930eec5513b36ee7611560c59beef840dd8b6a3b2b553f77044_arm64, registry.redhat.io/costmanagement/costmanagement-metrics-rhel9-operator@sha256:d8d365fc13179f87482fbca90e7e01a444278f34ba81c88f6e28a0fbd19cbd98_ppc64le, registry.redhat.io/costmanagement/costmanagement-metrics-rhel9-operator@sha256:b68a956a3f792ab780d3732e86bb3a081560464d1e4b2bebd245f19baacb3da0_s390x
Full Details
CSAF document


RHSA-2025:22422
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-11230,
Bugzilla: 2413003, 2413003
Affected Packages: haproxy-0:2.4.7-2.el9_0.3.src, haproxy-0:2.4.7-2.el9_0.3.aarch64, haproxy-debugsource-0:2.4.7-2.el9_0.3.aarch64, haproxy-debuginfo-0:2.4.7-2.el9_0.3.aarch64, haproxy-0:2.4.7-2.el9_0.3.ppc64le, haproxy-debugsource-0:2.4.7-2.el9_0.3.ppc64le, haproxy-debuginfo-0:2.4.7-2.el9_0.3.ppc64le, haproxy-0:2.4.7-2.el9_0.3.x86_64, haproxy-debugsource-0:2.4.7-2.el9_0.3.x86_64, haproxy-debuginfo-0:2.4.7-2.el9_0.3.x86_64, haproxy-0:2.4.7-2.el9_0.3.s390x, haproxy-debugsource-0:2.4.7-2.el9_0.3.s390x, haproxy-debuginfo-0:2.4.7-2.el9_0.3.s390x
Full Details
CSAF document


RHSA-2025:22417
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-10920, CVE-2025-10921, CVE-2025-10922, CVE-2025-10923, CVE-2025-10924, CVE-2025-10925, CVE-2025-10934,
Bugzilla: 2407191, 2407194, 2407188, 2407192, 2407200, 2407199, 2407233, 2407188, 2407191, 2407192, 2407194, 2407199, 2407200, 2407233
Affected Packages: gimp-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.src::gimp:2.8, pygobject2-0:2.28.7-5.module+el8.10.0+22676+becd68d6.src::gimp:2.8, pygtk2-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.src::gimp:2.8, python2-pycairo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.src::gimp:2.8, pygtk2-doc-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.noarch::gimp:2.8, gimp-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.aarch64::gimp:2.8, gimp-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.aarch64::gimp:2.8, gimp-debugsource-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.aarch64::gimp:2.8, gimp-devel-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.aarch64::gimp:2.8, gimp-devel-tools-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.aarch64::gimp:2.8, gimp-devel-tools-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.aarch64::gimp:2.8, gimp-libs-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.aarch64::gimp:2.8, gimp-libs-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.aarch64::gimp:2.8, pygobject2-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64::gimp:2.8, pygobject2-codegen-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64::gimp:2.8, pygobject2-debuginfo-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64::gimp:2.8, pygobject2-debugsource-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64::gimp:2.8, pygobject2-devel-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64::gimp:2.8, pygobject2-doc-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64::gimp:2.8, pygtk2-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.aarch64::gimp:2.8, pygtk2-codegen-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.aarch64::gimp:2.8, pygtk2-debuginfo-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.aarch64::gimp:2.8, pygtk2-debugsource-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.aarch64::gimp:2.8, pygtk2-devel-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.aarch64::gimp:2.8, python2-cairo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.aarch64::gimp:2.8, python2-cairo-debuginfo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.aarch64::gimp:2.8, python2-cairo-devel-0:1.16.3-7.module+el8.10.0+22676+becd68d6.aarch64::gimp:2.8, python2-pycairo-debugsource-0:1.16.3-7.module+el8.10.0+22676+becd68d6.aarch64::gimp:2.8, gimp-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.ppc64le::gimp:2.8, gimp-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.ppc64le::gimp:2.8, gimp-debugsource-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.ppc64le::gimp:2.8, gimp-devel-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.ppc64le::gimp:2.8, gimp-devel-tools-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.ppc64le::gimp:2.8, gimp-devel-tools-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.ppc64le::gimp:2.8, gimp-libs-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.ppc64le::gimp:2.8, gimp-libs-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.ppc64le::gimp:2.8, pygobject2-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le::gimp:2.8, pygobject2-codegen-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le::gimp:2.8, pygobject2-debuginfo-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le::gimp:2.8, pygobject2-debugsource-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le::gimp:2.8, pygobject2-devel-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le::gimp:2.8, pygobject2-doc-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le::gimp:2.8, pygtk2-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.ppc64le::gimp:2.8, pygtk2-codegen-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.ppc64le::gimp:2.8, pygtk2-debuginfo-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.ppc64le::gimp:2.8, pygtk2-debugsource-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.ppc64le::gimp:2.8, pygtk2-devel-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.ppc64le::gimp:2.8, python2-cairo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.ppc64le::gimp:2.8, python2-cairo-debuginfo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.ppc64le::gimp:2.8, python2-cairo-devel-0:1.16.3-7.module+el8.10.0+22676+becd68d6.ppc64le::gimp:2.8, python2-pycairo-debugsource-0:1.16.3-7.module+el8.10.0+22676+becd68d6.ppc64le::gimp:2.8, gimp-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.s390x::gimp:2.8, gimp-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.s390x::gimp:2.8, gimp-debugsource-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.s390x::gimp:2.8, gimp-devel-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.s390x::gimp:2.8, gimp-devel-tools-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.s390x::gimp:2.8, gimp-devel-tools-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.s390x::gimp:2.8, gimp-libs-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.s390x::gimp:2.8, gimp-libs-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.s390x::gimp:2.8, pygobject2-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x::gimp:2.8, pygobject2-codegen-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x::gimp:2.8, pygobject2-debuginfo-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x::gimp:2.8, pygobject2-debugsource-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x::gimp:2.8, pygobject2-devel-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x::gimp:2.8, pygobject2-doc-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x::gimp:2.8, pygtk2-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.s390x::gimp:2.8, pygtk2-codegen-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.s390x::gimp:2.8, pygtk2-debuginfo-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.s390x::gimp:2.8, pygtk2-debugsource-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.s390x::gimp:2.8, pygtk2-devel-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.s390x::gimp:2.8, python2-cairo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.s390x::gimp:2.8, python2-cairo-debuginfo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.s390x::gimp:2.8, python2-cairo-devel-0:1.16.3-7.module+el8.10.0+22676+becd68d6.s390x::gimp:2.8, python2-pycairo-debugsource-0:1.16.3-7.module+el8.10.0+22676+becd68d6.s390x::gimp:2.8, gimp-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.x86_64::gimp:2.8, gimp-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.x86_64::gimp:2.8, gimp-debugsource-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.x86_64::gimp:2.8, gimp-devel-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.x86_64::gimp:2.8, gimp-devel-tools-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.x86_64::gimp:2.8, gimp-devel-tools-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.x86_64::gimp:2.8, gimp-libs-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.x86_64::gimp:2.8, gimp-libs-debuginfo-2:2.8.22-26.module+el8.10.0+23719+f0b80de8.3.x86_64::gimp:2.8, pygobject2-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64::gimp:2.8, pygobject2-codegen-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64::gimp:2.8, pygobject2-debuginfo-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64::gimp:2.8, pygobject2-debugsource-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64::gimp:2.8, pygobject2-devel-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64::gimp:2.8, pygobject2-doc-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64::gimp:2.8, pygtk2-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.x86_64::gimp:2.8, pygtk2-codegen-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.x86_64::gimp:2.8, pygtk2-debuginfo-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.x86_64::gimp:2.8, pygtk2-debugsource-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.x86_64::gimp:2.8, pygtk2-devel-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.x86_64::gimp:2.8, python2-cairo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.x86_64::gimp:2.8, python2-cairo-debuginfo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.x86_64::gimp:2.8, python2-cairo-devel-0:1.16.3-7.module+el8.10.0+22676+becd68d6.x86_64::gimp:2.8, python2-pycairo-debugsource-0:1.16.3-7.module+el8.10.0+22676+becd68d6.x86_64::gimp:2.8
Full Details
CSAF document


RHSA-2025:22420
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2022-0155, CVE-2022-0536, CVE-2025-5889, CVE-2025-7195,
Bugzilla: 2044556, 2053259, 2371270, 2376300
Affected Packages: registry.redhat.io/odf4/cephcsi-rhel9@sha256:931fcca9e7cb6f6c7454a72b533cbe4d767438e374848b846f079a3c2d323901_amd64, registry.redhat.io/odf4/mcg-cli-rhel9@sha256:0a88403bb113a735853cc289bad5c2b5e650e5f9d28e28cf635c2fef808025b1_amd64, registry.redhat.io/odf4/mcg-core-rhel9@sha256:109ce61c700758e5057d2b465c9820c05f2d51b8f541b70c1b1bcf39fc872d35_amd64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f6bb9ef4fdc334383afeb77f5db81543ed3657186402912c374cefdf4e90588e_amd64, registry.redhat.io/odf4/mcg-operator-bundle@sha256:fe8adb43bed33a29cc8c43bfd717c4659a0c75e4a2b483e1e6f35d7fdd599cda_amd64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e529edb5b01923fc4c44fc8b999ca05719365c2e9ea13e579ecd29e4b4c7e02b_amd64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4c3a738aa7e83a7aea9161c4ef48624a275756531a3d67b13e59b600a4e644ea_amd64, registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:0ebe7fcb83c96197de46898b5bcaf229713b69db51132b8b82b8f9ad2fab1215_amd64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:daed8221087db9480c473be7564d9cd327ff9f958971301cc6229dc4079005f9_amd64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ab7a97cfde454612e61f37486bdddca9e9c449c6ea75da71f2399d35de63ae3a_amd64, registry.redhat.io/odf4/ocs-operator-bundle@sha256:1296deea12ccf97ae0cf45ea3a5c2540ebf82fac3308905044b95b163ae15004_amd64, registry.redhat.io/odf4/odf-console-rhel9@sha256:10de7f45e7adf11c48fd3311bfdf50c80af2c15b36d54d2565e9115dbe74747b_amd64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:8d131c609dea271df0cf754e7d28cdb79ad45012c5359f61b13713f9467c8e32_amd64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:0282d53fe18c9f427fc9af81fe64ceecd84cc4aee60878b0a0dfec76f3c6b2a9_amd64, registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:7c23a2829da3186ef736593daf4a48f6db8c00ecc2394d170e83f3b0b9f4c32f_amd64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0e87484dee4724fc0bfc1a2edd4f60dd558aaa2a38c783c0f80b3c4a4a3ce8d6_amd64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:37a3e93d30c7d2bcf8cd60dc52a9230bcb14baf10a13e3e01cdcb800eced0eec_amd64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b54faa0244881b4712b1803873cf6db3a7b33ef8a906c13328c3244d72aa54bd_amd64, registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:f338d90c9f0967265f2003042ea2e69dd228d5a5cf73fb96c14847dfcac4e40f_amd64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:70cc9a59178ea9d801fb8a06ac6bee6cf3b04ab6cefd9c66b52cb3cc88300f0e_amd64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:9631af295811dc8923a9b11fe9c59146521ca3c09e914561f804cf2cbdb48d7a_amd64, registry.redhat.io/odf4/odf-operator-bundle@sha256:2805d83d40c729e64e9009d4257d90247e13f30d189021d0417464e1a5cb4445_amd64, registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:debdef0ad03b529353fd327d257194e6beaa18ad74bfe0875a4e291bfac05708_amd64, registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c3fe0a998aa2df608541d08d992cc54747ab314a0e53a7254cefde1fc210e1a8_amd64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:4f9c2643f80a37b042a4ffdc1bd68e06a18b9077daec7d4b4cb566adee26ba03_amd64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:1587bf92b7369eaefbf2828c324ceb585b3591c397fd1ecd59804875ab7cf64f_amd64, registry.redhat.io/odf4/cephcsi-rhel9@sha256:b4568ee6f890f98c1ac67b7115931a0f16bb1d69f3863ce554efddf64ce7b765_ppc64le, registry.redhat.io/odf4/mcg-cli-rhel9@sha256:46bbbf2af16ac78fccadec959ee02a1036cef23acaa5db93c7d95b7ca6a05c75_ppc64le, registry.redhat.io/odf4/mcg-core-rhel9@sha256:152c336c76cc69fc11cd6d3957c781c8d1c733a3cbead2448efd202b35d034e2_ppc64le, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ab2921016d982438eec637035fe678a842757b9822bf6f80936137825dacf45b_ppc64le, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2e3bcf4dcee937c986ee53ada32dc1ee7e5bdcbd161bfbc942cd6061507f13b3_ppc64le, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:846f481d6d57e4306f4c53d9ae90c6e9e6d0af1006b7f999c4bc392b25b0183d_ppc64le, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:2f3828b6ad0cdf73db157daaea35e750000f0aa2741b7e5aa679253ba76f098b_ppc64le, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:c48ce41dffd3c4df4a0e88ba036078926513c1c203055bb1fd52a318a818f8c0_ppc64le, registry.redhat.io/odf4/odf-console-rhel9@sha256:87f57ce21496e7c88c421d662e3500f4ddb22f0ae948edc0c31d48c0f8b741b4_ppc64le, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:d48c4170807496eea6ebd3c101b3ebfdc6230fec6ede62c04235fb0acdc06a53_ppc64le, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:9797b04acafa870f77bdc28f848347a2a54c29a4d4bea10141f3240d03bc02c8_ppc64le, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:7a22735b61f1ac887f6d08a4af1bf55f18feddf520da107d0de5df6740ae5c3c_ppc64le, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:d10840f73008b75bd8550baa67ce453e27ae44bfdb4515fe53752078d460edfb_ppc64le, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0fda299fc4af5af2365f1bc7b2155e6a109196218443a03e65eb1b117cbdeeae_ppc64le, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:b637addd2433a802522b7d3fdb48edde41a42192ba467cad24df7fa09d9df16d_ppc64le, registry.redhat.io/odf4/odf-rhel9-operator@sha256:ad289441b35f194fe3920d2ec534421c266dcf9cbfe191821ef43669d94853a8_ppc64le, registry.redhat.io/odf4/odr-rhel9-operator@sha256:9cd712406fc8f8b479695d4857ae1f242e32ac9d54bc6b692cb3755837b1a92b_ppc64le, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:af9ace02b420dcd45afcf3f137e87acf86bb390c0c99b3ca7812d2a3c4439ef1_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9@sha256:bc983cfa30512d0dbd5742a998659e0e87c28e9d32817397478190da8508130d_s390x, registry.redhat.io/odf4/mcg-cli-rhel9@sha256:13b0299a3e045cc02e6d864398e3676b1dc038504fab8993a92b8b8fdff252c6_s390x, registry.redhat.io/odf4/mcg-core-rhel9@sha256:1a8aa05a3f37eff50915cdec070605872f17f86463285dcae212ab4094816452_s390x, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:dcad74db55ead7c9c264415d467b08527d3beaf1b079a28ee7108c032a94ea80_s390x, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:0a0e70953d2217d929b55a7a7a4c1e49c7e5f6b196b693312c252bfec2dc3843_s390x, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:645d5fca647a051a1a23a25f577aa4a7d6520611c97c5232868a49e41156af9e_s390x, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d3850e64b6707d4fa8c87efd652e4b06ee122c58fe43040b371295626f7d3784_s390x, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:a73d74c5aad19c476d2f6be7bde6763675d68342021e9654dffe4303cf8d2a2c_s390x, registry.redhat.io/odf4/odf-console-rhel9@sha256:0d8ff43ca27a8ca5017fc136f9708c743043b72479bced7ce7a91c1057d92339_s390x, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:d5d4cb5b5bb90f9ed33bd7007eb597d9757455fd06a2d541b7888994436966a2_s390x, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:adaaa62e21dcf01d6e7e3219d61f64b5973d2aaf8db3b574c04cc6d8636186b8_s390x, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:07fade8638107be11d2eb1fe76cd0e051627d85a28aa00e677e82764d94b9bee_s390x, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:cbe22e7e520838a025ac828af32fc68bb3194335c8c06751ed938d4ce7352391_s390x, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:e34c45895fd860c794c8000f092036fe65228bd362d9da06a08ed02af1d7d309_s390x, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8699d04ca0dd7681b3932993c4e6f8d07259aea5f5e6fe6bcac266cfe43c13b8_s390x, registry.redhat.io/odf4/odf-rhel9-operator@sha256:c790126755b9d5f81438217a6856ca43157ea08a2d53e106f130501ebc51c893_s390x, registry.redhat.io/odf4/odr-rhel9-operator@sha256:ef73b23ba0c7a14113ad6e97159d645827c761c65ab20e9f9fd39fe6f62a9d0d_s390x, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:70eeb29f70f8d78e702fad26d13875cd36bfcf6aea7d2b9415dded2b526a73ef_s390x, registry.redhat.io/odf4/mcg-cli-rhel9@sha256:d46557077f9eb02cfc217de08e3c806d92cc84f885e27484b6f0cdc3af108332_arm64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:13454f2f70870d6765f740f36582cdf8139c9ed4c0c38e5f8981eea1374771ad_arm64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5bb9afd3185ec19f4957fbe3d195414c02c8e0bd94d6e016525df326bc40c1e6_arm64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:00cb6923e961942f4beabe19a6ad142dbff62929996728c664a1995fc76fcf8a_arm64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f011d15924cc17887a92b01285d253add0b738c1551ee6c9efef88e123e607ef_arm64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:abb7fe8ffd071286d4ca9823b116ebf778625513243928e2f332986d87ef13ba_arm64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:823fc904b55808456d855bd842a77db55a66ef0f56c8fdc00cd7812c0c865fcc_arm64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:babfb7fa894d83f591bd3bb17621a440bd9e6e001e4530a01de65bb36fc025b5_arm64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:9592e63b97947aa2f4a695c7c727bef327595d84350640a3dac51de86ef08e07_arm64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:2dd678e13edff8659bc429b59d9a4a8129c4dca61da8a2e623eabfadc99c35bd_arm64
Full Details
CSAF document


RHSA-2025:22418
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2022-0155, CVE-2022-0536, CVE-2025-5889, CVE-2025-7195,
Bugzilla: 2044556, 2053259, 2371270, 2376300
Affected Packages: registry.redhat.io/odf4/cephcsi-rhel9@sha256:7a1e2d4864765f19d3e82990d547c5afd352bb69e8eede1903999bcca13f25d7_amd64, registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ed89037982928b39705d3554f51012c537bef9994e2895511a8a356d735fb2a_amd64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:471378c4190b89eabe298a7fb4b77ddfd8fa1497b68a64bd178e6eb9467f8717_amd64, registry.redhat.io/odf4/mcg-operator-bundle@sha256:3e8bb9b6a858cd72eb86824d5da7eb1e5b0f47753a6749a349ff50e9c25e38e9_amd64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2012c48688b519ce45f08e1392fd886400a1782ea4bf942e434b4281cebca64e_amd64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:08df676115e46d1dea0c175df6e56f4501aa79d9590ed9790e1d218994999839_amd64, registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:24f3379ca7463c985ec60f962df885df9c808ea85c8d9e7a4750d9013488eaa3_amd64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa431e4154804f3b3330e37bf97ebfc4a5fbe2ece950e54a50827dd1848e7_amd64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6b47f30899b9eaef4a08de84be1c785a2d5e189914d270f3a50968238690ad8f_amd64, registry.redhat.io/odf4/ocs-operator-bundle@sha256:e7f5897e36bb09fd3414c0720863eef0cdcc695ad33de4ade9ba5e85ce17f5a8_amd64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:b5be57abafaafc06cff6e269d29d87219427c45df48715378ea4a11174ee0775_amd64, registry.redhat.io/odf4/odf-console-rhel9@sha256:a9e4048acb30be2f27d19cf0657d8689dd6dad4cb6b6d80f8fc56b9b2ac3b595_amd64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:22c95138c3ca3d086227da3181548a73e86eb244670e0f6acf8ed9011883fdb2_amd64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5cae35740c21d6d3c5d72986edc2b160091b8892bce21d9e0e5a6a1cf92dba26_amd64, registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:117a3ced00f653d19632956d73b79e0eabc0ff66e895f8843d73210403074f2d_amd64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4e8b2ecb4e17c95e6ff584a05f1d0563285aeb5c1a84bf99faddfa408da1a1f0_amd64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3b5d7efdc37addbcfe93f01d80e7c8cf35a0167d6cee67532604c5a08326f978_amd64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6e62b04f43e61a08cebddd4155ad7240a876ce96c4f2f950556559bfc99e8c78_amd64, registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d29ca0ea873df518f104f139ce21f1d04af6f5da2fdd7b608327ab2fd169d231_amd64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9deedfc639a9d85e63c2701f0e78f5beae221f7f7646bdbf8e6e37c88205a275_amd64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:d54d519628f72c580e4a5a91e9206ff32d94cd4b34100d92f4e866f537e0b7e9_amd64, registry.redhat.io/odf4/odf-operator-bundle@sha256:b986fe86936d9350cfc33d741ed4b4cfef7cf9c0d58740f5afb61c218eb9f66b_amd64, registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:2ed0d7a909feb18ec8dbd1de756667f0c44d153e1616337fb225a8438be2e5e7_amd64, registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:91ebf9900785b4721c9166e65dcd2d31cc5e5fd0cf6079afc44b0b492143f36f_amd64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:cc6996d1f74c05e15f829b5ee7c230e6c1969ee17f9ce653ca5aa9fa8e8e2fcc_amd64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f4a5e16ed21a930a510b5f695a645be2cb6bff1487f5865650fe3c0759e25689_amd64, registry.redhat.io/odf4/cephcsi-rhel9@sha256:78175febe7b181ade5054857d20b097797663c72cb17cbae4203958e8a351329_ppc64le, registry.redhat.io/odf4/mcg-core-rhel9@sha256:308cd8acade8e07b3183bbe8735b724b866a7337491afc78967eecd2c812d5e3_ppc64le, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:924aced94d90081d287df423bdb15aacea4b3bc5fd850522aac225e6448d0f5f_ppc64le, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37e578ff98671dcbadae9e613512600c8ecf9c1017bce3ce00ddba78239485cd_ppc64le, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e180ab9a046e9a14f8c537d387879a96c5013aa784221eb976b0b08fb9e1f7f8_ppc64le, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:37cb9c23e27da0c54c36bd90bace10bc21406529568deb6436dfbb9bb686dfbb_ppc64le, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4b1ccf7e715bc66b0e205e6db3ba587594c003fefc3de3508cb49f0e5daefeef_ppc64le, registry.redhat.io/odf4/odf-cli-rhel9@sha256:cfcebf800eef83a2682f1ece6c77c4328e58bffac7a660816e52f4f8784ee579_ppc64le, registry.redhat.io/odf4/odf-console-rhel9@sha256:78215ea775ed2c537d7a22f9c5107e0e07089c85f19ba9c3cc7ba40af3efc9bc_ppc64le, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:823e0e164ee8b775d43da7e14858ab3af2d4a02d1ab61b8e9059374db8aed53e_ppc64le, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:2a3861eeb69808eea9cd1848e770a9f3b6e65ef44c8add47675a51e4d35edbfe_ppc64le, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d119048323da12d5d3ee506a4cd2e428bfd302ec4e219fbc961072bc6efe3f7a_ppc64le, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:27b15f29e01661f7b6857e5da669d4b81f9f1cbcd97e186603552455d82d3152_ppc64le, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:2823b76f7f6ab7583fbf6ef79520eaa6d3875cb569bd5d30e662cc3c06bfc68c_ppc64le, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:60b09475094e6491e12869dfbf54b878c0d4f2333b7f1c71448c2f878b6918c0_ppc64le, registry.redhat.io/odf4/odf-rhel9-operator@sha256:55604e05935f27a493571fde6dc84efe20f1480b00bf2918389d0c3df8dbea9c_ppc64le, registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0fbc579cd5b24ed0f0dba79b145ed8931465e4f428eec49cd46f1269d8fc8f2_ppc64le, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fa357f2d2f856c7e3cf444b6fe0959bf7663a12dab6fb0965e5f110db479697d_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9@sha256:1d75f5d047a30a5d80df63d6201cd5550c8aad5d000c079f9d8c9a5c62ae45ce_s390x, registry.redhat.io/odf4/mcg-core-rhel9@sha256:c9cfe4871323f9cf38c238bca0550c26f7b4e788a0a7b8d052d8f1fe549c6a3b_s390x, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8b739d8102a7af6efbf3435d44efd5d00798782109c106d91aeef9f5d766db2b_s390x, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d53c5343851957d291397d11fb14f4b52a1b0e5dbd9a305a3eaf66c45e9b6228_s390x, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:dba72b4adc377084e2fe0ea84c2849fb3101e5d3bb9bc3ee261df6391bd10da2_s390x, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d79168a44c5789d77d249f5ec981d36345cfbd834ee6cef2de0eb8d90e8bf308_s390x, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49b4149ccd1bc815843c89e3cb5bc49a0faa67d8966e807e64375ec0c4175e26_s390x, registry.redhat.io/odf4/odf-cli-rhel9@sha256:7b82430d91bd92f7103b73f39e1eeee300b036cf2dcd24bba4d8a6c73585636e_s390x, registry.redhat.io/odf4/odf-console-rhel9@sha256:02e2e6d8f4037d66a951af24d72a02cb1e41bce6a5c1f184fc6797c49f60fc75_s390x, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:ead76cf0baeff4665c19b47e451f4f73c7ec4a286fe5b0eddf6f2256af5195cc_s390x, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:eb634b55b2a817539013d61747dd359e5d9cb66a636d7308d6e91090203bea3e_s390x, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0c5becf0a62d24cb986b0338432e30fa1952487392d3712d190c85f35300cd97_s390x, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:896c0fef09071c686fdebff7afe1133e06fca18271525367df08491fb49c5490_s390x, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4f2e39222f959dccc6938430518c38f154f3c43d5975549be11c703067d4c074_s390x, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:12451b0a143da79ef8012629abdf852c94a2388e0fc35cf0d550493a430b5d67_s390x, registry.redhat.io/odf4/odf-rhel9-operator@sha256:42bf30dbe0a237936719b62aa1087075e7b387998d2143c2a16a7b7c9960e9fc_s390x, registry.redhat.io/odf4/odr-rhel9-operator@sha256:61acc4a0fae3f3a706ef70a08f7bf10b2773299c0fdd546705028483a02cd241_s390x, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdf600ba18bcca35643aed1008c3b9084113c003994e347b38beb18413dc5cac_s390x, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:342ec40b4be75a43a6dc9bd86bdd684ffad05c04e177a173273f1d892e2501dd_arm64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:e9fa24dc675a9061b4fd8b8bcc16e0e87f1beb89df2ad770f7b19fb935052cd4_arm64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2afaf7feceda2596f257888a5cc5dd19293252da973d4988e00a21c50aa601c4_arm64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:43232acc4c36c387bfcf4eff514d2bbac42c6baf4aa1a9921abd04f8a05ab6bd_arm64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:38cb8bd22d70d3bce535843ff70bc7b80dcea847ed1debab7e9f3ffe34eb6e81_arm64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d48fa8a0cd66c90236cdd2a826f75d78e12814f4383f059171038c36dc96595d_arm64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6dd2a862134375a110375e9a217e93703c3ffb65e6cbe5a7f1b31e2f89d14334_arm64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0cef2dc6c500024d272d85c04ce671648c41d25ed00b4b1c40f9a5cc7c9aa24d_arm64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:c26a1f8a23a349877e322bdf3f114c508a1f4d425c490e23daeeaa025cbd5c40_arm64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:0db4c6508d18e6a8ad4197c666fe01ac772ad4e04f2a7f739aadf7168816e817_arm64
Full Details
CSAF document


RHSA-2025:22416
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2022-0155, CVE-2022-0536, CVE-2025-5889, CVE-2025-7195,
Bugzilla: 2044556, 2053259, 2371270, 2376300
Affected Packages: registry.redhat.io/odf4/cephcsi-rhel9@sha256:88ee659ec3dee8762aef89123cab66c71e58cf473af2b1f3c9abfff65d645c50_amd64, registry.redhat.io/odf4/mcg-core-rhel9@sha256:0a9ebf5ec13dc86adaf99a291d6d97f306e3d2c4efebe330efed45cb243a7eee_amd64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:63d7343bc58a15c3100d40a7db1c12684466f0c229b383ffa66f762578bd1c17_amd64, registry.redhat.io/odf4/mcg-operator-bundle@sha256:314b6ae1accb0e88412fdc00e1a9e581008345aeaf81ade060af8a5446a91cd8_amd64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e6fb7a9352e05748be5085eb685af6ecd4ac6c466fac27f6391b1e801f79c7c8_amd64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c2f92235f218700f0d19cda4ae7e2d58689f82f4d31e1e97aa446ae6658a7c64_amd64, registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:395181c1caca6c25dd712b4d51fccb4db5053a7601910ac95cac0967745a3bec_amd64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:be114324106bac45e644e8a4c13dad7699e8808fcaf7da535fe9e7cdc06f1796_amd64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fecbad41a6b90ed64ff1ed6d36acf4cf88a8f86131556d6d8ba35766c9a70e_amd64, registry.redhat.io/odf4/ocs-operator-bundle@sha256:15e462db028474cef4a63a4bbb8ad0aa83d9544672396f3c36c44d015bc6f2dc_amd64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:69ae289c4b1a9a51a25813d996d7f14794bcddc39df0512cc6e8effc6e32ad16_amd64, registry.redhat.io/odf4/odf-console-rhel9@sha256:51e41acedaa776080b4f8a297d13d4f609839b834d929f4312a2c70afdb68329_amd64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:4203be47980aac5ac4f0df5cf1452684b65efb0c3b99fba663e215b9d4ee45ba_amd64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f161ffffe44352edd8e61629106daf837f8c3b6b84b61c1b9fc94892f2b253b7_amd64, registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:6a126c4c58667a7876308b8c29ef53aded97176a89feb330b801d49bafd43f86_amd64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:d6002d347266c25bbafe06fa97727127b51ffea44dbf787c17b6bd7e443a946a_amd64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:cd9a58d3ac10d7ac072ad056ff897565308e798cd0bb8ce50248924fa6f904c5_amd64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:4af5cbf6944b170e3578f0e904a57acbdef4ce27b7dbd9629b2a4d7c0231330d_amd64, registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:68dd1b865447ffd2ff3b4ee6eb045a2737faf82aff1d15f38cfb0298d1a028db_amd64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4f3cec816be976a96538d11c74ca76ecbbaab65099f5f712d8d2f4c3bfbe527b_amd64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:c71e293e5df634dbe9610e2458b4b0eddd7d7e98c1e9c14f1d42c3bca9d347e1_amd64, registry.redhat.io/odf4/odf-operator-bundle@sha256:7edd2beeacfaf940d09f952c4fe93cf57c8d2adca0ec55d3e3bc9953b72d4e08_amd64, registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:8e43cc61b63b7534b462ed9452c8138b67b96b4c19cef705fbb97004ee6dbdb3_amd64, registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:558041cabca9d7264f413c50a29dca28a87a87dcb368992eb35e4a403e3d4691_amd64, registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5cc3f32b70479cd19cbabf1fdd0165a77f0d2cbdf47a76eb195741bb72b6093f_amd64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:04037c00520f7f909565b6461455f0878a54d9f879b328708872c7f03bd24175_amd64, registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:7ee1094bd0d8ffd3ed4649212952506c778c59a063d2f640a9d6b119884f4688_amd64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8edfdfc6da8862cf92d77677b2eb16e875f3acbce49703732d5c4caca9f9e2f6_amd64, registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:05c865a40f1a8a879cb5fb9163434e3e856426dfe21e045a3fb85feb537bc7dc_amd64, registry.redhat.io/odf4/cephcsi-rhel9@sha256:90e1182faf9159afda95183b6e38b7c6b85135ba1f42cae017a2e3bb79ba577c_ppc64le, registry.redhat.io/odf4/mcg-core-rhel9@sha256:fec08e03cd803c02de22286b1cd985751d39cad6ea355275d3d9970af080815e_ppc64le, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:39b8896056e50856d726943e1fe5474737d00729e24c55ea19927516e7f663a0_ppc64le, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2157276d6715734095eccf19ee2a3b8ee2610831e6db28db4d1549a45ef1226f_ppc64le, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:d76fb81a135d7d65adc9f7c73c891148662810dfb013446bbcd17215dc48ab66_ppc64le, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b5841b2cd71832edfd9920412c8cc857a2c2e8beef7822a544c5cf418499a9ce_ppc64le, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:81406e5a67aa735204cbb02891f9074ce834e13d9c0225d2ee679dd49e3f3d73_ppc64le, registry.redhat.io/odf4/odf-cli-rhel9@sha256:87f98b47c63d90a92b3f38ea964d1351832a54e288b39af82a534b577c42b43c_ppc64le, registry.redhat.io/odf4/odf-console-rhel9@sha256:8c03adf5bf39500da25a90054356ea16d1c7ec4ecd5d76784af6792db256cd9b_ppc64le, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:8af6fe2804566186cfb2786095f6799c00c1d9126d2651ce92655c43bf7e4d1a_ppc64le, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:271c19cfd3fa7295781909453024996f81d21cab5d875a8ce04c04e14ec78fb4_ppc64le, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:0e4f342bb1f967db85cd40ab3318966bbf011629276cc946c11cab721e091f4b_ppc64le, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:2e5849819b5220b3b7c2185a1fe85b6d02151bc44aa5e582f7f0090d77cbb591_ppc64le, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6ddcc11d8dccc02a79c55d157326c715c160a53382e5d74fa3329e55d58fdbfd_ppc64le, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0d7aed32d3447e3a3571b82f45a190221f48e224e70dcbb8ebc97b0172ca8544_ppc64le, registry.redhat.io/odf4/odf-rhel9-operator@sha256:a8c51e193d55d14f9ea4a897047478dfe63fec2b07de4306459fe92805063f8b_ppc64le, registry.redhat.io/odf4/odr-rhel9-operator@sha256:e7a14646b06cc234948536dccd1741c0a07124923e0195a403bec100c5d796d9_ppc64le, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:875e86d19b02583156eb12fc726b5089a377403088389997383c0c986e3b2fc1_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f2860ac1920009eda82fadd3bd134aa53e410974f257b2d700dd57a5ce55c8_s390x, registry.redhat.io/odf4/mcg-core-rhel9@sha256:f1c8c40ee99ee53c66bba5a4d81c87f1396097316f31dec48a1646701f41f232_s390x, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:cca27409fe4da2aa3a6502df29727b023091ef8570934396ee05dd6cb8aa21d6_s390x, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:2540e7b1d58f9222954796992c82b03706c32b03eb76973a203e9dd6a9fd1614_s390x, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:68e04debdfcee3d93ec84d87d20e66b09e824d6a184fd794f5521ace2c80ec52_s390x, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:57f81dbdd41c7ffba5d245a3cfff9192051443da9e77da67a54df4459f472a5a_s390x, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e4bf6d76d50ba119227780b6dd86947c760d6195da3bed49b0f6f99a43ea0501_s390x, registry.redhat.io/odf4/odf-cli-rhel9@sha256:ca1b1124a86dc099788fba8296fcfa2c2398f1e23ff70f0192a71dc14ec20124_s390x, registry.redhat.io/odf4/odf-console-rhel9@sha256:e471d0bc4bc0ed4c3a78b863fde8925079b19d7a8b876144057e740801a24c39_s390x, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:0569ea1b4783e21b056242d9f2a40a548ff560a5ab957245444cc3770ed664db_s390x, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a5dd9395692c23d4809d2bd4a4e3210b48498a0a9754cdd53fd2e536b96a0178_s390x, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f1461bb91214c8fce0a143e00353c7e61abd374e31476dc71beaa6d75a2d0847_s390x, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5f7a8b18679ae4b05476081de296a1bdb5428b8baf12186095ebae336ef47d74_s390x, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6ba203d77b6755eb3824e86e8c88178e131c3e5254ea9b0a920085439fe9f510_s390x, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1985673ff4c5b1df5b030031b2537af107134ecbe51087474f0b8ae7c3aa3c90_s390x, registry.redhat.io/odf4/odf-rhel9-operator@sha256:a93a051f3ed5abf51c2d4064732645fb6bdfd977c2d2088bf74e0708f45f67c7_s390x, registry.redhat.io/odf4/odr-rhel9-operator@sha256:e0f6ff1a919d943448eeeb31600fcf1c1e09255b2fce1437f7c74afcc73ceb30_s390x, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:e41fd9fa782d7cab0186bcd73cf9b0914710be12bf4ba191f4d02c5feb891902_s390x, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8c9693993390434902aef2af7beb58823b8646dad7f3ac317ec7e7faafde9767_arm64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:12de253d776c8a2b72966403179650aeee0ea3a4100be45a93b240fcf23ccc17_arm64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df0da9164ca8e2a2ee10782e016c6de8279eb07e9840b7f6ee55c9173e5c6400_arm64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b85e7dcb3fd751c6a8efe6fe43bf5b588850c1e8586f41fffe4f396c2dba54_arm64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:924467600e2487103c8a1d4cd83df9afd3ae4ac8c0bb5442fe85f22b96c77d1a_arm64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:befb8628ba9619d150958d10500a775dee304a87e7bd2dca62f43a9eb19f44ab_arm64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:c9324a2d5b26b70917535cff2401d8d94c2d5921164e2ea9af4880c9d423426e_arm64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:b1c07e33fd56322a7b6e26086cbe1bd1bc76651cc2b85984e12818a96b6b3ed1_arm64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:b0b7b38bcb61288eaf3a7f7339ed0b2f4dbbf463f71ee6f64400dbecbf995d31_arm64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:370919c761070db74ae3d81496c801f0946a93b363f9457d2c77d57c51a8fc04_arm64
Full Details
CSAF document


RHSA-2025:22415
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2022-0155, CVE-2022-0536, CVE-2025-5889, CVE-2025-7195,
Bugzilla: 2044556, 2053259, 2371270, 2376300
Affected Packages: registry.redhat.io/odf4/cephcsi-rhel9@sha256:4732e19283a907e1a987590a0815e4c7b95c80218864eb6ae7f0393867a28e2e_amd64, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:12bd5b3aec0dbd7bd29e10956eae9986ab95591918e4331ef495ba9480e13338_amd64, registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:df248fc03d492a22ad9860a382eab61ed872474bcfd599c1655f85731bde2bc8_amd64, registry.redhat.io/odf4/mcg-core-rhel9@sha256:b0d4c9692b9c2ea9ffa0af5bfe5fa3d9a7f2804702a5c41e4134cc1e67dad9ea_amd64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:a8135ff473a1f8fa10a7e58258a6e355e58d6df2a89caf9c15d7c2c437d5cb8f_amd64, registry.redhat.io/odf4/mcg-operator-bundle@sha256:06ac023fb57eccf57a7e2b1294fb25ac10d6685a6aedf931dc3947f921361574_amd64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:166573d2a6d90fe041bccb6ccb867e487131fce54ddf6e52bfaf79859bcd9cb7_amd64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c9ba48b021b0ff0ee11b8862234624e1321f607ac622808108da8848f805c76b_amd64, registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:4efcabd8ca12ce8ee58353db9333702fc19f2e7c67c88a593f1f63071de070c9_amd64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:eed37ac242b6eac361d12ac61bd1d9be070ec6243dc2724c778284aa21db815c_amd64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:fe9ac9f019ce9b181a62d0e5ec9057e841bd3f5f696eefbb44fe48f50308d740_amd64, registry.redhat.io/odf4/ocs-operator-bundle@sha256:e5602e33c3f219ee6294e1438a77c5cf439bac2897d32f052fc7bcb35aa00ee6_amd64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fba962b878b4ea0e7aa9f124e2a1f6e995ef43f3eb6eb970d18e70b813711c5_amd64, registry.redhat.io/odf4/odf-console-rhel9@sha256:0c3219a8065376f68178b94273c691afa37d5b2ab49f26e1f8167624a1487965_amd64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:1feecf8d8b8d2cbc52990a41805d80b8681763b1e3f8302b2d1e210582b8f6cf_amd64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d631debe5d2d966111f3c2e84f06fc443110c6fb32e1b9a45e79a8466fa7603f_amd64, registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a4776ec0547718459d0746ee93ecf050018ffaeb7af0adf8da8ff13ce4569215_amd64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:05662182c4c1d373d36066294c7f927d63ef85c6f0922ced8612a2eb8bd7d925_amd64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:9ede20bd542e2b8e5e695d72acf568bd0f2f6368833b91b43935f9fd1c9016f8_amd64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6812730c7d8139d2c212088c4f0ad0740f39cc5a56a449a008aef2fb58c15f0e_amd64, registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:1bd7ad0e69791087825e13145788733e04265f24b64ed1345ac0bbccca4280a6_amd64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:5422a10cc5915dd45be9afe8088026dc9335430abff93c68445c12624072222a_amd64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:5312aad7dc29bd8be36a7a831d418ee55b10059a85431a8e9af29f6f502d632d_amd64, registry.redhat.io/odf4/odf-operator-bundle@sha256:8cc109debcceafe240f2610aa68ff46119d78330f2f223c4174a24785ad3aa0e_amd64, registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:5052cd6670456b076023277ffb1f3e2c4d0fa286f8f171d685af43203004a742_amd64, registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3986c79954bc8b1c35d73687d87e35513867462e7f6c05d105f6387d045333ca_amd64, registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:6d1b7b24e18967f27ac3b5762acb4b4d0ad99e57e1169dd9c4df4a078c05b4a2_amd64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:fe2f268a94607d73be5e1f1a9d575cdf5e4805dc1049bd0d0e09e52303920c4b_amd64, registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b9ec5c5f3b52994718a58232915756d67aa5d942c5d015308ca711745f52d6f1_amd64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0475eb47712991a30abb4ae9af9bec4849f4b04a2c5edae9586f570c78aaff6_amd64, registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:3fd40d5c51d5dac2a67134d59b865639047496b0dfbd985522380406b9b4ff4b_amd64, registry.redhat.io/odf4/cephcsi-rhel9@sha256:b85b442e7736f1513f25a7278881b5adcfc04fdf0e55546358824459efdbd820_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7705b99cc2d009d2e0f09fd5051f8b971af863384c2b71e4923f52f3430febf_ppc64le, registry.redhat.io/odf4/mcg-core-rhel9@sha256:2a9ecf79a8209fb80fc189c2a05b68ebb3874dd2e1c404361f3b26533188e6a1_ppc64le, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0a8b08176be1737fb15f9e68444b7fe56678071518253ed3ad82c9f9c0bb8d5_ppc64le, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:00d18b2cf2c778dc1f4a6ec4502038bec5138ef7624ef13a7360d48745a315f2_ppc64le, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b2ec7b94fa8e3e95fbe9195f0ae886d85fa6edc592949b6d28eb67e5e5cd1654_ppc64le, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f408b197483b49725f11757d3adac645353cfdafffff59298aca57bc012a538d_ppc64le, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:55e3e523175182a9f5536e3d331ad57596b5d28d51e7177efb875d16fa81ecc2_ppc64le, registry.redhat.io/odf4/odf-cli-rhel9@sha256:2ae09b1671803f36a1ce7c90ccc99bb673d6779d3e2f663961ab9c4491473635_ppc64le, registry.redhat.io/odf4/odf-console-rhel9@sha256:d8ed86cee00a93e3d4a313f2a2ff9ffa0523552596acfcd3ff3d8f80ae1cd8e5_ppc64le, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2cc37571ac6b16b0f64917fd0724f1b9551cbf3b0fcd6974d8290d2a72a38a82_ppc64le, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:f1ffce4025a69919c719a68acc3947920a232dcfa1d7b5987aadcaf3f88e0481_ppc64le, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:669165177d141cb98eca76958fb3a612c309d47430a0388211338b93e551210e_ppc64le, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:ce4d79d310a644286872f9026bab2fe0725b4fc9baf230b407bc5eb5326c8136_ppc64le, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:afd6fecf348141c433b9765c3da929c2119b995b2cb31ed7c2188f5f92578b06_ppc64le, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:2d44d2a7b7524c431ff8176599bb1b72a682c0911e026fb086e4aeabc3bd1e8f_ppc64le, registry.redhat.io/odf4/odf-rhel9-operator@sha256:01d2635790a1a5aca7f20de055db2718c262e51ddba75aff9fab1488fd65ab20_ppc64le, registry.redhat.io/odf4/odr-rhel9-operator@sha256:9ce5157811f6d08cd803b1daad2b4d30cb1bf334a044b4676186321c322957f9_ppc64le, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:a319b25a6d5deef4d0a0f365734d6be96fdd863962e36b306e9946521aec724c_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9@sha256:fa22abd3771012d249add9357a05ac7adb6d41783f09fb0920cbc340a3134739_s390x, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8644ff17cdb6427db074a2c5d1aa3ec2168524fa2b0a2cc86095321cdd7e116e_s390x, registry.redhat.io/odf4/mcg-core-rhel9@sha256:c934f1d948599bb2ab0f3dbf567b965dac1f2253c51b922cb6df5584592f0685_s390x, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f8b580c7ae457d436cca8bb637e5bb6dd8a42e6af32ff10416b6874bc2bc8357_s390x, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:52b41ec0e8f6f6e5f39aa2f1c173eef364fcae6e78a8c6091f0c6b3583221034_s390x, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:4b3115829f2443bc90d15421da6e0679d7f9364639a46bd43aa858ec5e2109f7_s390x, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:e661ba3760dbd154ca7fcac8ceb39a50403664e712f43a93c4732b7e078de7aa_s390x, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:e42ee66ee537d9f11b2e0d8bccf6bd35208b222bb586b9b2a08cfd37750cfa60_s390x, registry.redhat.io/odf4/odf-cli-rhel9@sha256:05e0499ac1613f5e1c7bcdca0a481a5fddc0497c48d36d6770f40e69eaa10ba1_s390x, registry.redhat.io/odf4/odf-console-rhel9@sha256:e31f40647bbc4b33f18a76bf4e91003db8310eedcb5552e27b4e0189612ddfb9_s390x, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:2a6aec8c3e6722776c2e16b6029d3fc104dbe64a434b05a4daade197cf6ce030_s390x, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:61ecd4e7a8b3074bb25090e0453f523677ac9db486b26acd5624e47dfeea977c_s390x, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:198b75c63870db6f31e6e9e9b2d6c90ab2a8739ffd5d2d4db24a22ebdadc3fc7_s390x, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:63b810beca8b6ccc35d1a80c6f0c42d3b50adea67c25ab352f6514fb5d1461cb_s390x, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:6336c817d1bcbce9677ca5d525ceedd28789cbde1384cf7a606608168f4e0f10_s390x, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:00b3718224bcd0b08300680b8cf5b5525cb959db13d607ee93c2f836b759501e_s390x, registry.redhat.io/odf4/odf-rhel9-operator@sha256:b5c2f9936dee5d3a61215b9745b6204963213399a087e1e2502d79de8d2b7194_s390x, registry.redhat.io/odf4/odr-rhel9-operator@sha256:dcb6df8f31c5557a4933e665928a951a4e742173dfcb00db98a7108e748d95e2_s390x, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:8689f95dfb32aafea228ef08e290949cc3c31e6a2acbb0f66da02ef0cf84089c_s390x, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0b3b8d6d1c0cd176ab61c529ab42e7a12720f6a42bf89ca1568656bdbc463310_arm64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:57597555a31a799fec3dfbdc43949a8b3b1fb9bc02ef8a7990982335ee94f71d_arm64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:5a98709f9dd4228af8d0426d3afaacbf4fdbb22afcc013187a03612a2fd0cd96_arm64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:f7d2d378424b19d0192cf0a9b09a7d17bf0a10a5cb4a74ac60884919b6e2b160_arm64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:8903e0bced0e11a54fcba807bda0e5e4a4ca3072c62b3e1a8262df657e5de955_arm64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:44cc96e8349dffd1258b7e1a2e3b80616a3452c6c15f3b34e1d8de66ddcaa4cc_arm64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:cdef73e0cbd481a89d5d73958b497ec03fae71eabf99baf54fa8cc85c212e6f5_arm64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:adb7d9f0c0b064f4525eb2d78c3f233ccfcb0fcc0fe90e4fc284c1db54e547a4_arm64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:06cffda6829fdcc6ecb2b2da7dfa2bf090f0755867e2569f7ce14d1d57f6080a_arm64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:e35ebfe16a9f5696dad58a2c1dc0d081125cf822a293c6bfdbebe4423e79438f_arm64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:2a4c4141c97c71c8e1ee31da6acf1c80556eebf0b3f28eabae9eafffa1e251e3_arm64
Full Details
CSAF document


RHSA-2025:22413
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-11277,
Bugzilla: 2401622, 2401622
Affected Packages: qt5-qt3d-0:5.15.3-2.el9_2.1.src, qt5-qt3d-0:5.15.3-2.el9_2.1.aarch64, qt5-qt3d-devel-0:5.15.3-2.el9_2.1.aarch64, qt5-qt3d-examples-0:5.15.3-2.el9_2.1.aarch64, qt5-qt3d-debugsource-0:5.15.3-2.el9_2.1.aarch64, qt5-qt3d-debuginfo-0:5.15.3-2.el9_2.1.aarch64, qt5-qt3d-devel-debuginfo-0:5.15.3-2.el9_2.1.aarch64, qt5-qt3d-examples-debuginfo-0:5.15.3-2.el9_2.1.aarch64, qt5-qt3d-tests-debuginfo-0:5.15.3-2.el9_2.1.aarch64, qt5-qt3d-0:5.15.3-2.el9_2.1.ppc64le, qt5-qt3d-devel-0:5.15.3-2.el9_2.1.ppc64le, qt5-qt3d-examples-0:5.15.3-2.el9_2.1.ppc64le, qt5-qt3d-debugsource-0:5.15.3-2.el9_2.1.ppc64le, qt5-qt3d-debuginfo-0:5.15.3-2.el9_2.1.ppc64le, qt5-qt3d-devel-debuginfo-0:5.15.3-2.el9_2.1.ppc64le, qt5-qt3d-examples-debuginfo-0:5.15.3-2.el9_2.1.ppc64le, qt5-qt3d-tests-debuginfo-0:5.15.3-2.el9_2.1.ppc64le, qt5-qt3d-0:5.15.3-2.el9_2.1.i686, qt5-qt3d-devel-0:5.15.3-2.el9_2.1.i686, qt5-qt3d-debugsource-0:5.15.3-2.el9_2.1.i686, qt5-qt3d-debuginfo-0:5.15.3-2.el9_2.1.i686, qt5-qt3d-devel-debuginfo-0:5.15.3-2.el9_2.1.i686, qt5-qt3d-examples-debuginfo-0:5.15.3-2.el9_2.1.i686, qt5-qt3d-tests-debuginfo-0:5.15.3-2.el9_2.1.i686, qt5-qt3d-0:5.15.3-2.el9_2.1.x86_64, qt5-qt3d-devel-0:5.15.3-2.el9_2.1.x86_64, qt5-qt3d-examples-0:5.15.3-2.el9_2.1.x86_64, qt5-qt3d-debugsource-0:5.15.3-2.el9_2.1.x86_64, qt5-qt3d-debuginfo-0:5.15.3-2.el9_2.1.x86_64, qt5-qt3d-devel-debuginfo-0:5.15.3-2.el9_2.1.x86_64, qt5-qt3d-examples-debuginfo-0:5.15.3-2.el9_2.1.x86_64, qt5-qt3d-tests-debuginfo-0:5.15.3-2.el9_2.1.x86_64, qt5-qt3d-0:5.15.3-2.el9_2.1.s390x, qt5-qt3d-devel-0:5.15.3-2.el9_2.1.s390x, qt5-qt3d-examples-0:5.15.3-2.el9_2.1.s390x, qt5-qt3d-debugsource-0:5.15.3-2.el9_2.1.s390x, qt5-qt3d-debuginfo-0:5.15.3-2.el9_2.1.s390x, qt5-qt3d-devel-debuginfo-0:5.15.3-2.el9_2.1.s390x, qt5-qt3d-examples-debuginfo-0:5.15.3-2.el9_2.1.s390x, qt5-qt3d-tests-debuginfo-0:5.15.3-2.el9_2.1.s390x
Full Details
CSAF document


RHSA-2025:22414
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-11277,
Bugzilla: 2401622, 2401622
Affected Packages: qt5-qt3d-0:5.15.2-10.el9_0.1.src, qt5-qt3d-0:5.15.2-10.el9_0.1.aarch64, qt5-qt3d-devel-0:5.15.2-10.el9_0.1.aarch64, qt5-qt3d-examples-0:5.15.2-10.el9_0.1.aarch64, qt5-qt3d-debugsource-0:5.15.2-10.el9_0.1.aarch64, qt5-qt3d-debuginfo-0:5.15.2-10.el9_0.1.aarch64, qt5-qt3d-devel-debuginfo-0:5.15.2-10.el9_0.1.aarch64, qt5-qt3d-examples-debuginfo-0:5.15.2-10.el9_0.1.aarch64, qt5-qt3d-tests-debuginfo-0:5.15.2-10.el9_0.1.aarch64, qt5-qt3d-0:5.15.2-10.el9_0.1.ppc64le, qt5-qt3d-devel-0:5.15.2-10.el9_0.1.ppc64le, qt5-qt3d-examples-0:5.15.2-10.el9_0.1.ppc64le, qt5-qt3d-debugsource-0:5.15.2-10.el9_0.1.ppc64le, qt5-qt3d-debuginfo-0:5.15.2-10.el9_0.1.ppc64le, qt5-qt3d-devel-debuginfo-0:5.15.2-10.el9_0.1.ppc64le, qt5-qt3d-examples-debuginfo-0:5.15.2-10.el9_0.1.ppc64le, qt5-qt3d-tests-debuginfo-0:5.15.2-10.el9_0.1.ppc64le, qt5-qt3d-0:5.15.2-10.el9_0.1.i686, qt5-qt3d-devel-0:5.15.2-10.el9_0.1.i686, qt5-qt3d-debugsource-0:5.15.2-10.el9_0.1.i686, qt5-qt3d-debuginfo-0:5.15.2-10.el9_0.1.i686, qt5-qt3d-devel-debuginfo-0:5.15.2-10.el9_0.1.i686, qt5-qt3d-examples-debuginfo-0:5.15.2-10.el9_0.1.i686, qt5-qt3d-tests-debuginfo-0:5.15.2-10.el9_0.1.i686, qt5-qt3d-0:5.15.2-10.el9_0.1.x86_64, qt5-qt3d-devel-0:5.15.2-10.el9_0.1.x86_64, qt5-qt3d-examples-0:5.15.2-10.el9_0.1.x86_64, qt5-qt3d-debugsource-0:5.15.2-10.el9_0.1.x86_64, qt5-qt3d-debuginfo-0:5.15.2-10.el9_0.1.x86_64, qt5-qt3d-devel-debuginfo-0:5.15.2-10.el9_0.1.x86_64, qt5-qt3d-examples-debuginfo-0:5.15.2-10.el9_0.1.x86_64, qt5-qt3d-tests-debuginfo-0:5.15.2-10.el9_0.1.x86_64, qt5-qt3d-0:5.15.2-10.el9_0.1.s390x, qt5-qt3d-devel-0:5.15.2-10.el9_0.1.s390x, qt5-qt3d-examples-0:5.15.2-10.el9_0.1.s390x, qt5-qt3d-debugsource-0:5.15.2-10.el9_0.1.s390x, qt5-qt3d-debuginfo-0:5.15.2-10.el9_0.1.s390x, qt5-qt3d-devel-debuginfo-0:5.15.2-10.el9_0.1.s390x, qt5-qt3d-examples-debuginfo-0:5.15.2-10.el9_0.1.s390x, qt5-qt3d-tests-debuginfo-0:5.15.2-10.el9_0.1.s390x
Full Details
CSAF document


RHSA-2025:22405
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-38724, CVE-2025-39864, CVE-2025-39898, CVE-2025-39918, CVE-2025-39955, CVE-2025-39981, CVE-2025-40058, CVE-2025-40185,
Bugzilla: 2393172, 2396934, 2400598, 2400628, 2402699, 2404105, 2406776, 2414741, 2393172, 2396934, 2400598, 2400628, 2402699, 2404105, 2406776, 2414741
Affected Packages: kernel-64k-debug-devel-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-devel-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-devel-matched-0:5.14.0-611.11.1.el9_7.aarch64, kernel-debug-devel-0:5.14.0-611.11.1.el9_7.aarch64, kernel-debug-devel-matched-0:5.14.0-611.11.1.el9_7.aarch64, kernel-devel-0:5.14.0-611.11.1.el9_7.aarch64, kernel-devel-matched-0:5.14.0-611.11.1.el9_7.aarch64, perf-0:5.14.0-611.11.1.el9_7.aarch64, python3-perf-0:5.14.0-611.11.1.el9_7.aarch64, rtla-0:5.14.0-611.11.1.el9_7.aarch64, rv-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, kernel-debug-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, kernel-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, kernel-tools-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, libperf-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, perf-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, python3-perf-debuginfo-0:5.14.0-611.11.1.el9_7.aarch64, kernel-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-debug-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-debug-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-debug-modules-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-debug-modules-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-modules-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-modules-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-64k-modules-extra-0:5.14.0-611.11.1.el9_7.aarch64, kernel-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-debug-0:5.14.0-611.11.1.el9_7.aarch64, kernel-debug-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-debug-modules-0:5.14.0-611.11.1.el9_7.aarch64, kernel-debug-modules-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-debug-modules-extra-0:5.14.0-611.11.1.el9_7.aarch64, kernel-modules-0:5.14.0-611.11.1.el9_7.aarch64, kernel-modules-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-modules-extra-0:5.14.0-611.11.1.el9_7.aarch64, kernel-tools-0:5.14.0-611.11.1.el9_7.aarch64, kernel-tools-libs-0:5.14.0-611.11.1.el9_7.aarch64, kernel-tools-libs-devel-0:5.14.0-611.11.1.el9_7.aarch64, libperf-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-debug-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-debug-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-devel-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-modules-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-modules-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-debug-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-debug-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-debug-devel-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-debug-modules-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-debug-modules-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-devel-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-modules-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-modules-core-0:5.14.0-611.11.1.el9_7.aarch64, kernel-rt-modules-extra-0:5.14.0-611.11.1.el9_7.aarch64, kernel-debug-devel-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-debug-devel-matched-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-devel-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-devel-matched-0:5.14.0-611.11.1.el9_7.ppc64le, perf-0:5.14.0-611.11.1.el9_7.ppc64le, python3-perf-0:5.14.0-611.11.1.el9_7.ppc64le, rtla-0:5.14.0-611.11.1.el9_7.ppc64le, rv-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-debug-debuginfo-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-debuginfo-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-tools-debuginfo-0:5.14.0-611.11.1.el9_7.ppc64le, libperf-debuginfo-0:5.14.0-611.11.1.el9_7.ppc64le, perf-debuginfo-0:5.14.0-611.11.1.el9_7.ppc64le, python3-perf-debuginfo-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-core-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-debug-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-debug-core-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-debug-modules-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-debug-modules-core-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-debug-modules-extra-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-modules-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-modules-core-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-modules-extra-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-tools-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-tools-libs-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-tools-libs-devel-0:5.14.0-611.11.1.el9_7.ppc64le, libperf-0:5.14.0-611.11.1.el9_7.ppc64le, kernel-debug-devel-0:5.14.0-611.11.1.el9_7.x86_64, kernel-debug-devel-matched-0:5.14.0-611.11.1.el9_7.x86_64, kernel-devel-0:5.14.0-611.11.1.el9_7.x86_64, kernel-devel-matched-0:5.14.0-611.11.1.el9_7.x86_64, perf-0:5.14.0-611.11.1.el9_7.x86_64, python3-perf-0:5.14.0-611.11.1.el9_7.x86_64, rtla-0:5.14.0-611.11.1.el9_7.x86_64, rv-0:5.14.0-611.11.1.el9_7.x86_64, kernel-debug-debuginfo-0:5.14.0-611.11.1.el9_7.x86_64, kernel-debuginfo-0:5.14.0-611.11.1.el9_7.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-debuginfo-0:5.14.0-611.11.1.el9_7.x86_64, kernel-tools-debuginfo-0:5.14.0-611.11.1.el9_7.x86_64, libperf-debuginfo-0:5.14.0-611.11.1.el9_7.x86_64, perf-debuginfo-0:5.14.0-611.11.1.el9_7.x86_64, python3-perf-debuginfo-0:5.14.0-611.11.1.el9_7.x86_64, kernel-0:5.14.0-611.11.1.el9_7.x86_64, kernel-core-0:5.14.0-611.11.1.el9_7.x86_64, kernel-debug-0:5.14.0-611.11.1.el9_7.x86_64, kernel-debug-core-0:5.14.0-611.11.1.el9_7.x86_64, kernel-debug-modules-0:5.14.0-611.11.1.el9_7.x86_64, kernel-debug-modules-core-0:5.14.0-611.11.1.el9_7.x86_64, kernel-debug-modules-extra-0:5.14.0-611.11.1.el9_7.x86_64, kernel-debug-uki-virt-0:5.14.0-611.11.1.el9_7.x86_64, kernel-modules-0:5.14.0-611.11.1.el9_7.x86_64, kernel-modules-core-0:5.14.0-611.11.1.el9_7.x86_64, kernel-modules-extra-0:5.14.0-611.11.1.el9_7.x86_64, kernel-tools-0:5.14.0-611.11.1.el9_7.x86_64, kernel-tools-libs-0:5.14.0-611.11.1.el9_7.x86_64, kernel-uki-virt-0:5.14.0-611.11.1.el9_7.x86_64, kernel-uki-virt-addons-0:5.14.0-611.11.1.el9_7.x86_64, kernel-tools-libs-devel-0:5.14.0-611.11.1.el9_7.x86_64, libperf-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-core-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-debug-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-debug-core-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-debug-devel-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-debug-modules-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-debug-modules-core-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-devel-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-modules-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-modules-core-0:5.14.0-611.11.1.el9_7.x86_64, kernel-rt-modules-extra-0:5.14.0-611.11.1.el9_7.x86_64, kernel-debug-devel-0:5.14.0-611.11.1.el9_7.s390x, kernel-debug-devel-matched-0:5.14.0-611.11.1.el9_7.s390x, kernel-devel-0:5.14.0-611.11.1.el9_7.s390x, kernel-devel-matched-0:5.14.0-611.11.1.el9_7.s390x, kernel-zfcpdump-devel-0:5.14.0-611.11.1.el9_7.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-611.11.1.el9_7.s390x, perf-0:5.14.0-611.11.1.el9_7.s390x, python3-perf-0:5.14.0-611.11.1.el9_7.s390x, rtla-0:5.14.0-611.11.1.el9_7.s390x, rv-0:5.14.0-611.11.1.el9_7.s390x, kernel-debug-debuginfo-0:5.14.0-611.11.1.el9_7.s390x, kernel-debuginfo-0:5.14.0-611.11.1.el9_7.s390x, kernel-debuginfo-common-s390x-0:5.14.0-611.11.1.el9_7.s390x, kernel-tools-debuginfo-0:5.14.0-611.11.1.el9_7.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-611.11.1.el9_7.s390x, libperf-debuginfo-0:5.14.0-611.11.1.el9_7.s390x, perf-debuginfo-0:5.14.0-611.11.1.el9_7.s390x, python3-perf-debuginfo-0:5.14.0-611.11.1.el9_7.s390x, kernel-0:5.14.0-611.11.1.el9_7.s390x, kernel-core-0:5.14.0-611.11.1.el9_7.s390x, kernel-debug-0:5.14.0-611.11.1.el9_7.s390x, kernel-debug-core-0:5.14.0-611.11.1.el9_7.s390x, kernel-debug-modules-0:5.14.0-611.11.1.el9_7.s390x, kernel-debug-modules-core-0:5.14.0-611.11.1.el9_7.s390x, kernel-debug-modules-extra-0:5.14.0-611.11.1.el9_7.s390x, kernel-modules-0:5.14.0-611.11.1.el9_7.s390x, kernel-modules-core-0:5.14.0-611.11.1.el9_7.s390x, kernel-modules-extra-0:5.14.0-611.11.1.el9_7.s390x, kernel-tools-0:5.14.0-611.11.1.el9_7.s390x, kernel-zfcpdump-0:5.14.0-611.11.1.el9_7.s390x, kernel-zfcpdump-core-0:5.14.0-611.11.1.el9_7.s390x, kernel-zfcpdump-modules-0:5.14.0-611.11.1.el9_7.s390x, kernel-zfcpdump-modules-core-0:5.14.0-611.11.1.el9_7.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-611.11.1.el9_7.s390x, libperf-0:5.14.0-611.11.1.el9_7.s390x, kernel-doc-0:5.14.0-611.11.1.el9_7.noarch, kernel-abi-stablelists-0:5.14.0-611.11.1.el9_7.noarch, kernel-0:5.14.0-611.11.1.el9_7.src
Full Details
CSAF document


RHSA-2025:22392
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-38724, CVE-2025-39864, CVE-2025-39881, CVE-2025-39883, CVE-2025-39918, CVE-2025-39955, CVE-2025-40186,
Bugzilla: 2393172, 2396934, 2397558, 2397553, 2400628, 2402699, 2414724, 2393172, 2396934, 2397553, 2397558, 2400628, 2402699, 2414724
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.69.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.69.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.69.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.69.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.69.1.el9_6.aarch64, perf-0:5.14.0-570.69.1.el9_6.aarch64, python3-perf-0:5.14.0-570.69.1.el9_6.aarch64, rtla-0:5.14.0-570.69.1.el9_6.aarch64, rv-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.69.1.el9_6.aarch64, kernel-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.69.1.el9_6.aarch64, kernel-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.69.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.69.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.69.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.69.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.69.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.69.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.69.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.69.1.el9_6.aarch64, libperf-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.69.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.69.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.69.1.el9_6.ppc64le, perf-0:5.14.0-570.69.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.69.1.el9_6.ppc64le, rtla-0:5.14.0-570.69.1.el9_6.ppc64le, rv-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.69.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.69.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.69.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.69.1.el9_6.ppc64le, libperf-0:5.14.0-570.69.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.69.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.69.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.69.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.69.1.el9_6.x86_64, perf-0:5.14.0-570.69.1.el9_6.x86_64, python3-perf-0:5.14.0-570.69.1.el9_6.x86_64, rtla-0:5.14.0-570.69.1.el9_6.x86_64, rv-0:5.14.0-570.69.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.69.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.69.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.69.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.69.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.69.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.69.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.69.1.el9_6.x86_64, kernel-0:5.14.0-570.69.1.el9_6.x86_64, kernel-core-0:5.14.0-570.69.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.69.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.69.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.69.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.69.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.69.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.69.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.69.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.69.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.69.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.69.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.69.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.69.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.69.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.69.1.el9_6.x86_64, libperf-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.69.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.69.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.69.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.69.1.el9_6.s390x, kernel-devel-0:5.14.0-570.69.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.69.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.69.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.69.1.el9_6.s390x, perf-0:5.14.0-570.69.1.el9_6.s390x, python3-perf-0:5.14.0-570.69.1.el9_6.s390x, rtla-0:5.14.0-570.69.1.el9_6.s390x, rv-0:5.14.0-570.69.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.69.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.69.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.69.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.69.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.69.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.69.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.69.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.69.1.el9_6.s390x, kernel-0:5.14.0-570.69.1.el9_6.s390x, kernel-core-0:5.14.0-570.69.1.el9_6.s390x, kernel-debug-0:5.14.0-570.69.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.69.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.69.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.69.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.69.1.el9_6.s390x, kernel-modules-0:5.14.0-570.69.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.69.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.69.1.el9_6.s390x, kernel-tools-0:5.14.0-570.69.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.69.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.69.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.69.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.69.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.69.1.el9_6.s390x, libperf-0:5.14.0-570.69.1.el9_6.s390x, kernel-doc-0:5.14.0-570.69.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.69.1.el9_6.noarch, kernel-0:5.14.0-570.69.1.el9_6.src
Full Details
CSAF document


RHSA-2025:22399
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-11230,
Bugzilla: 2413003, 2413003
Affected Packages: haproxy-0:2.4.22-3.el9_4.1.s390x, haproxy-debugsource-0:2.4.22-3.el9_4.1.s390x, haproxy-debuginfo-0:2.4.22-3.el9_4.1.s390x, haproxy-0:2.4.22-3.el9_4.1.src, haproxy-0:2.4.22-3.el9_4.1.aarch64, haproxy-debugsource-0:2.4.22-3.el9_4.1.aarch64, haproxy-debuginfo-0:2.4.22-3.el9_4.1.aarch64, haproxy-0:2.4.22-3.el9_4.1.ppc64le, haproxy-debugsource-0:2.4.22-3.el9_4.1.ppc64le, haproxy-debuginfo-0:2.4.22-3.el9_4.1.ppc64le, haproxy-0:2.4.22-3.el9_4.1.x86_64, haproxy-debugsource-0:2.4.22-3.el9_4.1.x86_64, haproxy-debuginfo-0:2.4.22-3.el9_4.1.x86_64
Full Details
CSAF document


RHSA-2025:22395
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-22068, CVE-2025-38724, CVE-2025-39883, CVE-2025-39898, CVE-2025-39918, CVE-2025-39971,
Bugzilla: 2360225, 2393172, 2397553, 2400598, 2400628, 2404108, 2360225, 2393172, 2397553, 2400598, 2400628, 2404108
Affected Packages: kernel-64k-debug-devel-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-devel-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-devel-matched-0:6.12.0-124.16.1.el10_1.aarch64, kernel-debug-devel-0:6.12.0-124.16.1.el10_1.aarch64, kernel-debug-devel-matched-0:6.12.0-124.16.1.el10_1.aarch64, kernel-devel-0:6.12.0-124.16.1.el10_1.aarch64, kernel-devel-matched-0:6.12.0-124.16.1.el10_1.aarch64, perf-0:6.12.0-124.16.1.el10_1.aarch64, python3-perf-0:6.12.0-124.16.1.el10_1.aarch64, rtla-0:6.12.0-124.16.1.el10_1.aarch64, rv-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, kernel-debug-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, kernel-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, kernel-tools-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, libperf-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, perf-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, python3-perf-debuginfo-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-debug-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-debug-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-devel-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-modules-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-modules-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-debug-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-debug-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-debug-devel-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-debug-modules-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-debug-modules-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-devel-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-modules-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-modules-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-rt-modules-extra-0:6.12.0-124.16.1.el10_1.aarch64, kernel-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-debug-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-debug-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-debug-modules-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-debug-modules-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-modules-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-modules-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-64k-modules-extra-0:6.12.0-124.16.1.el10_1.aarch64, kernel-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-debug-0:6.12.0-124.16.1.el10_1.aarch64, kernel-debug-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-debug-modules-0:6.12.0-124.16.1.el10_1.aarch64, kernel-debug-modules-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-debug-modules-extra-0:6.12.0-124.16.1.el10_1.aarch64, kernel-modules-0:6.12.0-124.16.1.el10_1.aarch64, kernel-modules-core-0:6.12.0-124.16.1.el10_1.aarch64, kernel-modules-extra-0:6.12.0-124.16.1.el10_1.aarch64, kernel-modules-extra-matched-0:6.12.0-124.16.1.el10_1.aarch64, kernel-tools-0:6.12.0-124.16.1.el10_1.aarch64, kernel-tools-libs-0:6.12.0-124.16.1.el10_1.aarch64, kernel-uki-virt-0:6.12.0-124.16.1.el10_1.aarch64, kernel-uki-virt-addons-0:6.12.0-124.16.1.el10_1.aarch64, kernel-tools-libs-devel-0:6.12.0-124.16.1.el10_1.aarch64, libperf-0:6.12.0-124.16.1.el10_1.aarch64, kernel-debug-devel-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-debug-devel-matched-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-devel-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-devel-matched-0:6.12.0-124.16.1.el10_1.ppc64le, perf-0:6.12.0-124.16.1.el10_1.ppc64le, python3-perf-0:6.12.0-124.16.1.el10_1.ppc64le, rtla-0:6.12.0-124.16.1.el10_1.ppc64le, rv-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-debug-debuginfo-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-debuginfo-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-tools-debuginfo-0:6.12.0-124.16.1.el10_1.ppc64le, libperf-debuginfo-0:6.12.0-124.16.1.el10_1.ppc64le, perf-debuginfo-0:6.12.0-124.16.1.el10_1.ppc64le, python3-perf-debuginfo-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-core-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-debug-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-debug-core-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-debug-modules-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-debug-modules-core-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-debug-modules-extra-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-modules-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-modules-core-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-modules-extra-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-modules-extra-matched-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-tools-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-tools-libs-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-tools-libs-devel-0:6.12.0-124.16.1.el10_1.ppc64le, libperf-0:6.12.0-124.16.1.el10_1.ppc64le, kernel-debug-devel-0:6.12.0-124.16.1.el10_1.x86_64, kernel-debug-devel-matched-0:6.12.0-124.16.1.el10_1.x86_64, kernel-devel-0:6.12.0-124.16.1.el10_1.x86_64, kernel-devel-matched-0:6.12.0-124.16.1.el10_1.x86_64, perf-0:6.12.0-124.16.1.el10_1.x86_64, python3-perf-0:6.12.0-124.16.1.el10_1.x86_64, rtla-0:6.12.0-124.16.1.el10_1.x86_64, rv-0:6.12.0-124.16.1.el10_1.x86_64, kernel-debug-debuginfo-0:6.12.0-124.16.1.el10_1.x86_64, kernel-debuginfo-0:6.12.0-124.16.1.el10_1.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-debuginfo-0:6.12.0-124.16.1.el10_1.x86_64, kernel-tools-debuginfo-0:6.12.0-124.16.1.el10_1.x86_64, libperf-debuginfo-0:6.12.0-124.16.1.el10_1.x86_64, perf-debuginfo-0:6.12.0-124.16.1.el10_1.x86_64, python3-perf-debuginfo-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-core-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-debug-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-debug-core-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-debug-devel-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-debug-modules-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-debug-modules-core-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-devel-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-modules-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-modules-core-0:6.12.0-124.16.1.el10_1.x86_64, kernel-rt-modules-extra-0:6.12.0-124.16.1.el10_1.x86_64, kernel-0:6.12.0-124.16.1.el10_1.x86_64, kernel-core-0:6.12.0-124.16.1.el10_1.x86_64, kernel-debug-0:6.12.0-124.16.1.el10_1.x86_64, kernel-debug-core-0:6.12.0-124.16.1.el10_1.x86_64, kernel-debug-modules-0:6.12.0-124.16.1.el10_1.x86_64, kernel-debug-modules-core-0:6.12.0-124.16.1.el10_1.x86_64, kernel-debug-modules-extra-0:6.12.0-124.16.1.el10_1.x86_64, kernel-debug-uki-virt-0:6.12.0-124.16.1.el10_1.x86_64, kernel-modules-0:6.12.0-124.16.1.el10_1.x86_64, kernel-modules-core-0:6.12.0-124.16.1.el10_1.x86_64, kernel-modules-extra-0:6.12.0-124.16.1.el10_1.x86_64, kernel-modules-extra-matched-0:6.12.0-124.16.1.el10_1.x86_64, kernel-tools-0:6.12.0-124.16.1.el10_1.x86_64, kernel-tools-libs-0:6.12.0-124.16.1.el10_1.x86_64, kernel-uki-virt-0:6.12.0-124.16.1.el10_1.x86_64, kernel-uki-virt-addons-0:6.12.0-124.16.1.el10_1.x86_64, kernel-tools-libs-devel-0:6.12.0-124.16.1.el10_1.x86_64, libperf-0:6.12.0-124.16.1.el10_1.x86_64, kernel-debug-devel-0:6.12.0-124.16.1.el10_1.s390x, kernel-debug-devel-matched-0:6.12.0-124.16.1.el10_1.s390x, kernel-devel-0:6.12.0-124.16.1.el10_1.s390x, kernel-devel-matched-0:6.12.0-124.16.1.el10_1.s390x, kernel-zfcpdump-devel-0:6.12.0-124.16.1.el10_1.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-124.16.1.el10_1.s390x, perf-0:6.12.0-124.16.1.el10_1.s390x, python3-perf-0:6.12.0-124.16.1.el10_1.s390x, rtla-0:6.12.0-124.16.1.el10_1.s390x, rv-0:6.12.0-124.16.1.el10_1.s390x, kernel-debug-debuginfo-0:6.12.0-124.16.1.el10_1.s390x, kernel-debuginfo-0:6.12.0-124.16.1.el10_1.s390x, kernel-debuginfo-common-s390x-0:6.12.0-124.16.1.el10_1.s390x, kernel-tools-debuginfo-0:6.12.0-124.16.1.el10_1.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-124.16.1.el10_1.s390x, libperf-debuginfo-0:6.12.0-124.16.1.el10_1.s390x, perf-debuginfo-0:6.12.0-124.16.1.el10_1.s390x, python3-perf-debuginfo-0:6.12.0-124.16.1.el10_1.s390x, kernel-0:6.12.0-124.16.1.el10_1.s390x, kernel-core-0:6.12.0-124.16.1.el10_1.s390x, kernel-debug-0:6.12.0-124.16.1.el10_1.s390x, kernel-debug-core-0:6.12.0-124.16.1.el10_1.s390x, kernel-debug-modules-0:6.12.0-124.16.1.el10_1.s390x, kernel-debug-modules-core-0:6.12.0-124.16.1.el10_1.s390x, kernel-debug-modules-extra-0:6.12.0-124.16.1.el10_1.s390x, kernel-modules-0:6.12.0-124.16.1.el10_1.s390x, kernel-modules-core-0:6.12.0-124.16.1.el10_1.s390x, kernel-modules-extra-0:6.12.0-124.16.1.el10_1.s390x, kernel-modules-extra-matched-0:6.12.0-124.16.1.el10_1.s390x, kernel-tools-0:6.12.0-124.16.1.el10_1.s390x, kernel-zfcpdump-0:6.12.0-124.16.1.el10_1.s390x, kernel-zfcpdump-core-0:6.12.0-124.16.1.el10_1.s390x, kernel-zfcpdump-modules-0:6.12.0-124.16.1.el10_1.s390x, kernel-zfcpdump-modules-core-0:6.12.0-124.16.1.el10_1.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-124.16.1.el10_1.s390x, libperf-0:6.12.0-124.16.1.el10_1.s390x, kernel-doc-0:6.12.0-124.16.1.el10_1.noarch, kernel-abi-stablelists-0:6.12.0-124.16.1.el10_1.noarch, kernel-0:6.12.0-124.16.1.el10_1.src
Full Details
CSAF document


RHSA-2025:22398
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-11230,
Bugzilla: 2413003, 2413003
Affected Packages: haproxy-0:2.4.17-6.el9_2.3.src, haproxy-0:2.4.17-6.el9_2.3.aarch64, haproxy-debugsource-0:2.4.17-6.el9_2.3.aarch64, haproxy-debuginfo-0:2.4.17-6.el9_2.3.aarch64, haproxy-0:2.4.17-6.el9_2.3.ppc64le, haproxy-debugsource-0:2.4.17-6.el9_2.3.ppc64le, haproxy-debuginfo-0:2.4.17-6.el9_2.3.ppc64le, haproxy-0:2.4.17-6.el9_2.3.x86_64, haproxy-debugsource-0:2.4.17-6.el9_2.3.x86_64, haproxy-debuginfo-0:2.4.17-6.el9_2.3.x86_64, haproxy-0:2.4.17-6.el9_2.3.s390x, haproxy-debugsource-0:2.4.17-6.el9_2.3.s390x, haproxy-debuginfo-0:2.4.17-6.el9_2.3.s390x
Full Details
CSAF document


RHSA-2025:22404
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-60542,
Bugzilla: 2407114
Affected Packages: registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:bedacfa68d74fce1e9efe3a3fdb18963f4e648d7ab6ccf34b868d62d9f25304a_amd64, registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:f45ee5600c84c3d014c8bfb9a06e3b600acaa74ce8ff4bf12e5124d25cbe5bfe_amd64, registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:54c5cd2a4865a372ba9465908f73928382745e04ad446c97b28adde213d13309_amd64
Full Details
CSAF document


RHSA-2025:22394
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-10728,
Bugzilla: 2401244, 2401244
Affected Packages: qt6-qtsvg-0:6.9.1-2.el10_1.2.src, qt6-qtsvg-0:6.9.1-2.el10_1.2.aarch64, qt6-qtsvg-devel-0:6.9.1-2.el10_1.2.aarch64, qt6-qtsvg-debugsource-0:6.9.1-2.el10_1.2.aarch64, qt6-qtsvg-debuginfo-0:6.9.1-2.el10_1.2.aarch64, qt6-qtsvg-tests-debuginfo-0:6.9.1-2.el10_1.2.aarch64, qt6-qtsvg-examples-0:6.9.1-2.el10_1.2.aarch64, qt6-qtsvg-0:6.9.1-2.el10_1.2.ppc64le, qt6-qtsvg-devel-0:6.9.1-2.el10_1.2.ppc64le, qt6-qtsvg-debugsource-0:6.9.1-2.el10_1.2.ppc64le, qt6-qtsvg-debuginfo-0:6.9.1-2.el10_1.2.ppc64le, qt6-qtsvg-tests-debuginfo-0:6.9.1-2.el10_1.2.ppc64le, qt6-qtsvg-examples-0:6.9.1-2.el10_1.2.ppc64le, qt6-qtsvg-0:6.9.1-2.el10_1.2.s390x, qt6-qtsvg-devel-0:6.9.1-2.el10_1.2.s390x, qt6-qtsvg-debugsource-0:6.9.1-2.el10_1.2.s390x, qt6-qtsvg-debuginfo-0:6.9.1-2.el10_1.2.s390x, qt6-qtsvg-tests-debuginfo-0:6.9.1-2.el10_1.2.s390x, qt6-qtsvg-examples-0:6.9.1-2.el10_1.2.s390x, qt6-qtsvg-0:6.9.1-2.el10_1.2.x86_64, qt6-qtsvg-devel-0:6.9.1-2.el10_1.2.x86_64, qt6-qtsvg-debugsource-0:6.9.1-2.el10_1.2.x86_64, qt6-qtsvg-debuginfo-0:6.9.1-2.el10_1.2.x86_64, qt6-qtsvg-tests-debuginfo-0:6.9.1-2.el10_1.2.x86_64, qt6-qtsvg-examples-0:6.9.1-2.el10_1.2.x86_64
Full Details
CSAF document


RHSA-2025:22393
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-10728,
Bugzilla: 2401244, 2401244
Affected Packages: qt6-qtsvg-0:6.8.1-1.el10_0.2.src, qt6-qtsvg-0:6.8.1-1.el10_0.2.aarch64, qt6-qtsvg-devel-0:6.8.1-1.el10_0.2.aarch64, qt6-qtsvg-debugsource-0:6.8.1-1.el10_0.2.aarch64, qt6-qtsvg-debuginfo-0:6.8.1-1.el10_0.2.aarch64, qt6-qtsvg-tests-debuginfo-0:6.8.1-1.el10_0.2.aarch64, qt6-qtsvg-examples-0:6.8.1-1.el10_0.2.aarch64, qt6-qtsvg-0:6.8.1-1.el10_0.2.ppc64le, qt6-qtsvg-devel-0:6.8.1-1.el10_0.2.ppc64le, qt6-qtsvg-debugsource-0:6.8.1-1.el10_0.2.ppc64le, qt6-qtsvg-debuginfo-0:6.8.1-1.el10_0.2.ppc64le, qt6-qtsvg-tests-debuginfo-0:6.8.1-1.el10_0.2.ppc64le, qt6-qtsvg-examples-0:6.8.1-1.el10_0.2.ppc64le, qt6-qtsvg-0:6.8.1-1.el10_0.2.s390x, qt6-qtsvg-devel-0:6.8.1-1.el10_0.2.s390x, qt6-qtsvg-debugsource-0:6.8.1-1.el10_0.2.s390x, qt6-qtsvg-debuginfo-0:6.8.1-1.el10_0.2.s390x, qt6-qtsvg-tests-debuginfo-0:6.8.1-1.el10_0.2.s390x, qt6-qtsvg-examples-0:6.8.1-1.el10_0.2.s390x, qt6-qtsvg-0:6.8.1-1.el10_0.2.x86_64, qt6-qtsvg-devel-0:6.8.1-1.el10_0.2.x86_64, qt6-qtsvg-debugsource-0:6.8.1-1.el10_0.2.x86_64, qt6-qtsvg-debuginfo-0:6.8.1-1.el10_0.2.x86_64, qt6-qtsvg-tests-debuginfo-0:6.8.1-1.el10_0.2.x86_64, qt6-qtsvg-examples-0:6.8.1-1.el10_0.2.x86_64
Full Details
CSAF document


RHSA-2025:22388
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2023-53513, CVE-2025-38724, CVE-2025-39825, CVE-2025-39883, CVE-2025-39898, CVE-2025-39955,
Bugzilla: 2400795, 2393172, 2395792, 2397553, 2400598, 2402699, 2393172, 2395792, 2397553, 2400598, 2400795, 2402699
Affected Packages: bpftool-0:4.18.0-553.87.1.el8_10.aarch64, kernel-0:4.18.0-553.87.1.el8_10.aarch64, kernel-core-0:4.18.0-553.87.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.87.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.87.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.87.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.87.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.87.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.87.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.87.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.87.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.87.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.87.1.el8_10.aarch64, perf-0:4.18.0-553.87.1.el8_10.aarch64, python3-perf-0:4.18.0-553.87.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.87.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.87.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.87.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.87.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.87.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.87.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.87.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.87.1.el8_10.aarch64, bpftool-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.87.1.el8_10.ppc64le, perf-0:4.18.0-553.87.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.87.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.87.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.87.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.87.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.87.1.el8_10.ppc64le, bpftool-0:4.18.0-553.87.1.el8_10.x86_64, kernel-0:4.18.0-553.87.1.el8_10.x86_64, kernel-core-0:4.18.0-553.87.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.87.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.87.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.87.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.87.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.87.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.87.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.87.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.87.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.87.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.87.1.el8_10.x86_64, perf-0:4.18.0-553.87.1.el8_10.x86_64, python3-perf-0:4.18.0-553.87.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.87.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.87.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.87.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.87.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.87.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.87.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.87.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.87.1.el8_10.x86_64, bpftool-0:4.18.0-553.87.1.el8_10.s390x, kernel-0:4.18.0-553.87.1.el8_10.s390x, kernel-core-0:4.18.0-553.87.1.el8_10.s390x, kernel-debug-0:4.18.0-553.87.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.87.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.87.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.87.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.87.1.el8_10.s390x, kernel-devel-0:4.18.0-553.87.1.el8_10.s390x, kernel-modules-0:4.18.0-553.87.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.87.1.el8_10.s390x, kernel-tools-0:4.18.0-553.87.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.87.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.87.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.87.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.87.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.87.1.el8_10.s390x, perf-0:4.18.0-553.87.1.el8_10.s390x, python3-perf-0:4.18.0-553.87.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.87.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.87.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.87.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.87.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.87.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.87.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.87.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.87.1.el8_10.s390x, kernel-0:4.18.0-553.87.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.87.1.el8_10.noarch, kernel-doc-0:4.18.0-553.87.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:22387
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2023-53513, CVE-2025-38724, CVE-2025-39825, CVE-2025-39883, CVE-2025-39898, CVE-2025-39955,
Bugzilla: 2400795, 2393172, 2395792, 2397553, 2400598, 2402699, 2393172, 2395792, 2397553, 2400598, 2400795, 2402699
Affected Packages: kernel-rt-0:4.18.0-553.87.1.rt7.428.el8_10.src, kernel-rt-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.87.1.rt7.428.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:22377
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-9714,
Bugzilla: 2392605, 2392605
Affected Packages: libxml2-devel-0:2.9.13-12.el9_6.1.aarch64, libxml2-debugsource-0:2.9.13-12.el9_6.1.aarch64, libxml2-debuginfo-0:2.9.13-12.el9_6.1.aarch64, python3-libxml2-debuginfo-0:2.9.13-12.el9_6.1.aarch64, libxml2-0:2.9.13-12.el9_6.1.aarch64, python3-libxml2-0:2.9.13-12.el9_6.1.aarch64, libxml2-devel-0:2.9.13-12.el9_6.1.ppc64le, libxml2-debugsource-0:2.9.13-12.el9_6.1.ppc64le, libxml2-debuginfo-0:2.9.13-12.el9_6.1.ppc64le, python3-libxml2-debuginfo-0:2.9.13-12.el9_6.1.ppc64le, libxml2-0:2.9.13-12.el9_6.1.ppc64le, python3-libxml2-0:2.9.13-12.el9_6.1.ppc64le, libxml2-devel-0:2.9.13-12.el9_6.1.i686, libxml2-debugsource-0:2.9.13-12.el9_6.1.i686, libxml2-debuginfo-0:2.9.13-12.el9_6.1.i686, python3-libxml2-debuginfo-0:2.9.13-12.el9_6.1.i686, libxml2-0:2.9.13-12.el9_6.1.i686, libxml2-devel-0:2.9.13-12.el9_6.1.x86_64, libxml2-debugsource-0:2.9.13-12.el9_6.1.x86_64, libxml2-debuginfo-0:2.9.13-12.el9_6.1.x86_64, python3-libxml2-debuginfo-0:2.9.13-12.el9_6.1.x86_64, libxml2-0:2.9.13-12.el9_6.1.x86_64, python3-libxml2-0:2.9.13-12.el9_6.1.x86_64, libxml2-devel-0:2.9.13-12.el9_6.1.s390x, libxml2-debugsource-0:2.9.13-12.el9_6.1.s390x, libxml2-debuginfo-0:2.9.13-12.el9_6.1.s390x, python3-libxml2-debuginfo-0:2.9.13-12.el9_6.1.s390x, libxml2-0:2.9.13-12.el9_6.1.s390x, python3-libxml2-0:2.9.13-12.el9_6.1.s390x, libxml2-0:2.9.13-12.el9_6.1.src
Full Details
CSAF document


RHSA-2025:22376
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-9714,
Bugzilla: 2392605, 2392605
Affected Packages: libxml2-devel-0:2.9.13-14.el9_7.aarch64, libxml2-debugsource-0:2.9.13-14.el9_7.aarch64, libxml2-debuginfo-0:2.9.13-14.el9_7.aarch64, python3-libxml2-debuginfo-0:2.9.13-14.el9_7.aarch64, libxml2-0:2.9.13-14.el9_7.aarch64, python3-libxml2-0:2.9.13-14.el9_7.aarch64, libxml2-devel-0:2.9.13-14.el9_7.ppc64le, libxml2-debugsource-0:2.9.13-14.el9_7.ppc64le, libxml2-debuginfo-0:2.9.13-14.el9_7.ppc64le, python3-libxml2-debuginfo-0:2.9.13-14.el9_7.ppc64le, libxml2-0:2.9.13-14.el9_7.ppc64le, python3-libxml2-0:2.9.13-14.el9_7.ppc64le, libxml2-devel-0:2.9.13-14.el9_7.i686, libxml2-debugsource-0:2.9.13-14.el9_7.i686, libxml2-debuginfo-0:2.9.13-14.el9_7.i686, python3-libxml2-debuginfo-0:2.9.13-14.el9_7.i686, libxml2-0:2.9.13-14.el9_7.i686, libxml2-devel-0:2.9.13-14.el9_7.x86_64, libxml2-debugsource-0:2.9.13-14.el9_7.x86_64, libxml2-debuginfo-0:2.9.13-14.el9_7.x86_64, python3-libxml2-debuginfo-0:2.9.13-14.el9_7.x86_64, libxml2-0:2.9.13-14.el9_7.x86_64, python3-libxml2-0:2.9.13-14.el9_7.x86_64, libxml2-devel-0:2.9.13-14.el9_7.s390x, libxml2-debugsource-0:2.9.13-14.el9_7.s390x, libxml2-debuginfo-0:2.9.13-14.el9_7.s390x, python3-libxml2-debuginfo-0:2.9.13-14.el9_7.s390x, libxml2-0:2.9.13-14.el9_7.s390x, python3-libxml2-0:2.9.13-14.el9_7.s390x, libxml2-0:2.9.13-14.el9_7.src
Full Details
CSAF document


RHSA-2025:22374
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-1.el9_4.src, firefox-0:140.5.0-1.el9_4.aarch64, firefox-x11-0:140.5.0-1.el9_4.aarch64, firefox-debugsource-0:140.5.0-1.el9_4.aarch64, firefox-debuginfo-0:140.5.0-1.el9_4.aarch64, firefox-0:140.5.0-1.el9_4.ppc64le, firefox-x11-0:140.5.0-1.el9_4.ppc64le, firefox-debugsource-0:140.5.0-1.el9_4.ppc64le, firefox-debuginfo-0:140.5.0-1.el9_4.ppc64le, firefox-0:140.5.0-1.el9_4.x86_64, firefox-x11-0:140.5.0-1.el9_4.x86_64, firefox-debugsource-0:140.5.0-1.el9_4.x86_64, firefox-debuginfo-0:140.5.0-1.el9_4.x86_64, firefox-0:140.5.0-1.el9_4.s390x, firefox-x11-0:140.5.0-1.el9_4.s390x, firefox-debugsource-0:140.5.0-1.el9_4.s390x, firefox-debuginfo-0:140.5.0-1.el9_4.s390x
Full Details
CSAF document


RHSA-2025:22375
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-1.el9_2.src, firefox-0:140.5.0-1.el9_2.aarch64, firefox-x11-0:140.5.0-1.el9_2.aarch64, firefox-debugsource-0:140.5.0-1.el9_2.aarch64, firefox-debuginfo-0:140.5.0-1.el9_2.aarch64, firefox-0:140.5.0-1.el9_2.ppc64le, firefox-x11-0:140.5.0-1.el9_2.ppc64le, firefox-debugsource-0:140.5.0-1.el9_2.ppc64le, firefox-debuginfo-0:140.5.0-1.el9_2.ppc64le, firefox-0:140.5.0-1.el9_2.x86_64, firefox-x11-0:140.5.0-1.el9_2.x86_64, firefox-debugsource-0:140.5.0-1.el9_2.x86_64, firefox-debuginfo-0:140.5.0-1.el9_2.x86_64, firefox-0:140.5.0-1.el9_2.s390x, firefox-x11-0:140.5.0-1.el9_2.s390x, firefox-debugsource-0:140.5.0-1.el9_2.s390x, firefox-debuginfo-0:140.5.0-1.el9_2.s390x
Full Details
CSAF document


RHSA-2025:22364
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-0:1.20.11-19.el9_2.src, xorg-x11-server-Xdmx-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-Xephyr-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-Xnest-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-Xorg-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-Xvfb-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-common-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-debugsource-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-debuginfo-0:1.20.11-19.el9_2.aarch64, xorg-x11-server-Xdmx-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-Xephyr-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-Xnest-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-Xorg-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-Xvfb-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-common-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-debugsource-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-Xnest-debuginfo-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-Xorg-debuginfo-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-debuginfo-0:1.20.11-19.el9_2.ppc64le, xorg-x11-server-Xdmx-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-Xephyr-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-Xnest-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-Xorg-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-Xvfb-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-common-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-debugsource-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-debuginfo-0:1.20.11-19.el9_2.x86_64, xorg-x11-server-Xdmx-0:1.20.11-19.el9_2.s390x, xorg-x11-server-Xephyr-0:1.20.11-19.el9_2.s390x, xorg-x11-server-Xnest-0:1.20.11-19.el9_2.s390x, xorg-x11-server-Xorg-0:1.20.11-19.el9_2.s390x, xorg-x11-server-Xvfb-0:1.20.11-19.el9_2.s390x, xorg-x11-server-common-0:1.20.11-19.el9_2.s390x, xorg-x11-server-debugsource-0:1.20.11-19.el9_2.s390x, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-19.el9_2.s390x, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-19.el9_2.s390x, xorg-x11-server-Xnest-debuginfo-0:1.20.11-19.el9_2.s390x, xorg-x11-server-Xorg-debuginfo-0:1.20.11-19.el9_2.s390x, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-19.el9_2.s390x, xorg-x11-server-debuginfo-0:1.20.11-19.el9_2.s390x
Full Details
CSAF document


RHSA-2025:22371
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-1.el7_9.src, firefox-0:140.5.0-1.el7_9.x86_64, firefox-0:140.5.0-1.el7_9.s390x, firefox-debuginfo-0:140.5.0-1.el7_9.s390x, firefox-0:140.5.0-1.el7_9.ppc64, firefox-debuginfo-0:140.5.0-1.el7_9.ppc64, firefox-0:140.5.0-1.el7_9.ppc64le, firefox-debuginfo-0:140.5.0-1.el7_9.ppc64le
Full Details
CSAF document


RHSA-2025:22372
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-1.el8_8.src, firefox-0:140.5.0-1.el8_8.ppc64le, firefox-debugsource-0:140.5.0-1.el8_8.ppc64le, firefox-debuginfo-0:140.5.0-1.el8_8.ppc64le, firefox-0:140.5.0-1.el8_8.x86_64, firefox-debugsource-0:140.5.0-1.el8_8.x86_64, firefox-debuginfo-0:140.5.0-1.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:22363
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-1.el8_10.src, firefox-0:140.5.0-1.el8_10.aarch64, firefox-debugsource-0:140.5.0-1.el8_10.aarch64, firefox-debuginfo-0:140.5.0-1.el8_10.aarch64, firefox-0:140.5.0-1.el8_10.ppc64le, firefox-debugsource-0:140.5.0-1.el8_10.ppc64le, firefox-debuginfo-0:140.5.0-1.el8_10.ppc64le, firefox-0:140.5.0-1.el8_10.x86_64, firefox-debugsource-0:140.5.0-1.el8_10.x86_64, firefox-debuginfo-0:140.5.0-1.el8_10.x86_64, firefox-0:140.5.0-1.el8_10.s390x, firefox-debugsource-0:140.5.0-1.el8_10.s390x, firefox-debuginfo-0:140.5.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2025:22373
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-1.el9_0.src, firefox-0:140.5.0-1.el9_0.aarch64, firefox-debugsource-0:140.5.0-1.el9_0.aarch64, firefox-debuginfo-0:140.5.0-1.el9_0.aarch64, firefox-0:140.5.0-1.el9_0.ppc64le, firefox-debugsource-0:140.5.0-1.el9_0.ppc64le, firefox-debuginfo-0:140.5.0-1.el9_0.ppc64le, firefox-0:140.5.0-1.el9_0.x86_64, firefox-debugsource-0:140.5.0-1.el9_0.x86_64, firefox-debuginfo-0:140.5.0-1.el9_0.x86_64, firefox-0:140.5.0-1.el9_0.s390x, firefox-debugsource-0:140.5.0-1.el9_0.s390x, firefox-debuginfo-0:140.5.0-1.el9_0.s390x
Full Details
CSAF document


RHSA-2025:22368
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-1.el8_6.src, firefox-0:140.5.0-1.el8_6.x86_64, firefox-debugsource-0:140.5.0-1.el8_6.x86_64, firefox-debuginfo-0:140.5.0-1.el8_6.x86_64, firefox-0:140.5.0-1.el8_6.aarch64, firefox-debugsource-0:140.5.0-1.el8_6.aarch64, firefox-debuginfo-0:140.5.0-1.el8_6.aarch64, firefox-0:140.5.0-1.el8_6.ppc64le, firefox-debugsource-0:140.5.0-1.el8_6.ppc64le, firefox-debuginfo-0:140.5.0-1.el8_6.ppc64le, firefox-0:140.5.0-1.el8_6.s390x, firefox-debugsource-0:140.5.0-1.el8_6.s390x, firefox-debuginfo-0:140.5.0-1.el8_6.s390x
Full Details
CSAF document


RHSA-2025:22369
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-1.el8_2.src, firefox-0:140.5.0-1.el8_2.x86_64, firefox-debugsource-0:140.5.0-1.el8_2.x86_64, firefox-debuginfo-0:140.5.0-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2025:22367
Severity: important
Released on: 01/12/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-1.el8_4.src, firefox-0:140.5.0-1.el8_4.x86_64, firefox-debugsource-0:140.5.0-1.el8_4.x86_64, firefox-debuginfo-0:140.5.0-1.el8_4.x86_64
Full Details
CSAF document


RHSA-2025:22365
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-0:1.20.11-12.el9_0.src, xorg-x11-server-Xdmx-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-Xephyr-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-Xnest-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-Xorg-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-Xvfb-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-common-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-debugsource-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-debuginfo-0:1.20.11-12.el9_0.aarch64, xorg-x11-server-Xdmx-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-Xephyr-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-Xnest-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-Xorg-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-Xvfb-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-common-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-debugsource-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-Xnest-debuginfo-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-Xorg-debuginfo-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-debuginfo-0:1.20.11-12.el9_0.ppc64le, xorg-x11-server-Xdmx-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-Xephyr-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-Xnest-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-Xorg-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-Xvfb-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-common-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-debugsource-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-debuginfo-0:1.20.11-12.el9_0.x86_64, xorg-x11-server-Xdmx-0:1.20.11-12.el9_0.s390x, xorg-x11-server-Xephyr-0:1.20.11-12.el9_0.s390x, xorg-x11-server-Xnest-0:1.20.11-12.el9_0.s390x, xorg-x11-server-Xorg-0:1.20.11-12.el9_0.s390x, xorg-x11-server-Xvfb-0:1.20.11-12.el9_0.s390x, xorg-x11-server-common-0:1.20.11-12.el9_0.s390x, xorg-x11-server-debugsource-0:1.20.11-12.el9_0.s390x, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-12.el9_0.s390x, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-12.el9_0.s390x, xorg-x11-server-Xnest-debuginfo-0:1.20.11-12.el9_0.s390x, xorg-x11-server-Xorg-debuginfo-0:1.20.11-12.el9_0.s390x, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-12.el9_0.s390x, xorg-x11-server-debuginfo-0:1.20.11-12.el9_0.s390x
Full Details
CSAF document


RHSA-2025:22370
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063
Affected Packages: java-1.8.0-ibm-1:1.8.0.8.55-1.el8_10.x86_64, java-1.8.0-ibm-demo-1:1.8.0.8.55-1.el8_10.x86_64, java-1.8.0-ibm-devel-1:1.8.0.8.55-1.el8_10.x86_64, java-1.8.0-ibm-headless-1:1.8.0.8.55-1.el8_10.x86_64, java-1.8.0-ibm-jdbc-1:1.8.0.8.55-1.el8_10.x86_64, java-1.8.0-ibm-plugin-1:1.8.0.8.55-1.el8_10.x86_64, java-1.8.0-ibm-src-1:1.8.0.8.55-1.el8_10.x86_64, java-1.8.0-ibm-webstart-1:1.8.0.8.55-1.el8_10.x86_64, java-1.8.0-ibm-1:1.8.0.8.55-1.el8_10.s390x, java-1.8.0-ibm-demo-1:1.8.0.8.55-1.el8_10.s390x, java-1.8.0-ibm-devel-1:1.8.0.8.55-1.el8_10.s390x, java-1.8.0-ibm-headless-1:1.8.0.8.55-1.el8_10.s390x, java-1.8.0-ibm-jdbc-1:1.8.0.8.55-1.el8_10.s390x, java-1.8.0-ibm-src-1:1.8.0.8.55-1.el8_10.s390x, java-1.8.0-ibm-1:1.8.0.8.55-1.el8_10.ppc64le, java-1.8.0-ibm-demo-1:1.8.0.8.55-1.el8_10.ppc64le, java-1.8.0-ibm-devel-1:1.8.0.8.55-1.el8_10.ppc64le, java-1.8.0-ibm-headless-1:1.8.0.8.55-1.el8_10.ppc64le, java-1.8.0-ibm-jdbc-1:1.8.0.8.55-1.el8_10.ppc64le, java-1.8.0-ibm-plugin-1:1.8.0.8.55-1.el8_10.ppc64le, java-1.8.0-ibm-src-1:1.8.0.8.55-1.el8_10.ppc64le, java-1.8.0-ibm-webstart-1:1.8.0.8.55-1.el8_10.ppc64le
Full Details
CSAF document


RHSA-2025:22361
Severity: moderate
Released on: 01/12/2025
CVE: CVE-2025-11277,
Bugzilla: 2401622, 2401622
Affected Packages: qt6-qtquick3d-0:6.9.1-1.el10_1.1.src, qt6-qtquick3d-0:6.9.1-1.el10_1.1.aarch64, qt6-qtquick3d-devel-0:6.9.1-1.el10_1.1.aarch64, qt6-qtquick3d-debugsource-0:6.9.1-1.el10_1.1.aarch64, qt6-qtquick3d-debuginfo-0:6.9.1-1.el10_1.1.aarch64, qt6-qtquick3d-devel-debuginfo-0:6.9.1-1.el10_1.1.aarch64, qt6-qtquick3d-examples-debuginfo-0:6.9.1-1.el10_1.1.aarch64, qt6-qtquick3d-tests-debuginfo-0:6.9.1-1.el10_1.1.aarch64, qt6-qtquick3d-examples-0:6.9.1-1.el10_1.1.aarch64, qt6-qtquick3d-0:6.9.1-1.el10_1.1.ppc64le, qt6-qtquick3d-devel-0:6.9.1-1.el10_1.1.ppc64le, qt6-qtquick3d-debugsource-0:6.9.1-1.el10_1.1.ppc64le, qt6-qtquick3d-debuginfo-0:6.9.1-1.el10_1.1.ppc64le, qt6-qtquick3d-devel-debuginfo-0:6.9.1-1.el10_1.1.ppc64le, qt6-qtquick3d-examples-debuginfo-0:6.9.1-1.el10_1.1.ppc64le, qt6-qtquick3d-tests-debuginfo-0:6.9.1-1.el10_1.1.ppc64le, qt6-qtquick3d-examples-0:6.9.1-1.el10_1.1.ppc64le, qt6-qtquick3d-0:6.9.1-1.el10_1.1.x86_64, qt6-qtquick3d-devel-0:6.9.1-1.el10_1.1.x86_64, qt6-qtquick3d-debugsource-0:6.9.1-1.el10_1.1.x86_64, qt6-qtquick3d-debuginfo-0:6.9.1-1.el10_1.1.x86_64, qt6-qtquick3d-devel-debuginfo-0:6.9.1-1.el10_1.1.x86_64, qt6-qtquick3d-examples-debuginfo-0:6.9.1-1.el10_1.1.x86_64, qt6-qtquick3d-tests-debuginfo-0:6.9.1-1.el10_1.1.x86_64, qt6-qtquick3d-examples-0:6.9.1-1.el10_1.1.x86_64, qt6-qtquick3d-0:6.9.1-1.el10_1.1.s390x, qt6-qtquick3d-devel-0:6.9.1-1.el10_1.1.s390x, qt6-qtquick3d-debugsource-0:6.9.1-1.el10_1.1.s390x, qt6-qtquick3d-debuginfo-0:6.9.1-1.el10_1.1.s390x, qt6-qtquick3d-devel-debuginfo-0:6.9.1-1.el10_1.1.s390x, qt6-qtquick3d-examples-debuginfo-0:6.9.1-1.el10_1.1.s390x, qt6-qtquick3d-tests-debuginfo-0:6.9.1-1.el10_1.1.s390x, qt6-qtquick3d-examples-0:6.9.1-1.el10_1.1.s390x
Full Details
CSAF document


RHSA-2025:22345
Severity: moderate
Released on: 27/11/2025
CVE: CVE-2025-58183,
Bugzilla: 2407258
Affected Packages: registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba_amd64, registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429_amd64, registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:ab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c_arm64, registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b_arm64, registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631_ppc64le, registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0_ppc64le, registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:e233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6_s390x, registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f_s390x
Full Details
CSAF document


RHSA-2025:22287
Severity: important
Released on: 27/11/2025
CVE: CVE-2024-34156, CVE-2024-45337, CVE-2024-45338, CVE-2025-59420, CVE-2025-61920,
Bugzilla: 2310528, 2331720, 2333122, 2397460, 2403179
Affected Packages: registry.redhat.io/quay/quay-container-security-operator-bundle@sha256:878b011b86512d01021feb10cdd54608a3ab68d2f3db5a1d53ce8feaa9e56878_amd64, registry.redhat.io/quay/quay-container-security-operator-rhel8@sha256:54003d9396862c6e3b675455ac8c0159662a6640bb889ffb34516d2d091275de_amd64, registry.redhat.io/quay/quay-bridge-operator-bundle@sha256:49db4fa7375da6397c45b6c09e10e20f5855348e21812d64474c3adec7f1cbdd_amd64, registry.redhat.io/quay/quay-bridge-operator-rhel8@sha256:235d66a1ef93f2ae13266709a30698d444d6e481b8edbdb252d49d9aea4b76ce_amd64, registry.redhat.io/quay/quay-builder-qemu-rhcos-rhel8@sha256:8ca3e5903314362c191c6acd1d3865436d85daf50e284760da21e28f473a8ee5_amd64, registry.redhat.io/quay/quay-builder-rhel8@sha256:9b69aadfde5c4cbde98f496c54ce396d1daa5277b8f59577f22855345604442e_amd64, registry.redhat.io/quay/clair-rhel8@sha256:02ced94ebfcce3e21bcc71af6aa1c11db50822c91dd05cec4fb41a34e6669112_amd64, registry.redhat.io/quay/quay-operator-bundle@sha256:ce217da657cabd3cf9beaff3a3b096309738c33932f2ad33d46b03870598f0c4_amd64, registry.redhat.io/quay/quay-operator-rhel8@sha256:f4ab11e6a09b983a4af87723877338a79b45c36b3848b0e8032963a330d98467_amd64, registry.redhat.io/quay/quay-rhel8@sha256:a6813e5bf29916abf84b2d120a30cda07edf06f735c860ee4d0510ed0c59633b_amd64, registry.redhat.io/quay/quay-container-security-operator-rhel8@sha256:8458e32483b897e156a5688ec6d96af2ff897e8c14dafb396c945f7c76b4c368_arm64, registry.redhat.io/quay/quay-bridge-operator-rhel8@sha256:97dd28bc0b588ffc8fd9a171a946580c0572eb6fb34c85d5e1b799a12cf22574_arm64, registry.redhat.io/quay/quay-builder-qemu-rhcos-rhel8@sha256:60638663af472a24a79cc4a6ec7d4d78a3d10b0e09eec80f6da6855277ff139b_arm64, registry.redhat.io/quay/quay-builder-rhel8@sha256:76dd5f7b326afb6c72515daed8e65331f98cb7ad514612c06c85f14de6b525e4_arm64, registry.redhat.io/quay/clair-rhel8@sha256:ad995b723102f4472e4190257b61582de5c6b058b908bcee7cebe683ae77be75_arm64, registry.redhat.io/quay/quay-operator-rhel8@sha256:a6e6c1f865e6c3e237c36bbb58b3c0e533171303e21cbe4d829d05b497fcd5c7_arm64, registry.redhat.io/quay/quay-rhel8@sha256:f0814d33be7a101b6326fb8a536efc0fe66df764d1efa8ddda021e90e61afda9_arm64, registry.redhat.io/quay/quay-container-security-operator-rhel8@sha256:ac042b538a7498bf3020c20234966fdbc9b6817aae343985f3bf8ba9fcfdb6d6_ppc64le, registry.redhat.io/quay/quay-bridge-operator-rhel8@sha256:26a27da8aa0da9a6673907fe35de61cc93932386070dc3d7ad348e8c086b19d7_ppc64le, registry.redhat.io/quay/quay-builder-qemu-rhcos-rhel8@sha256:9a8d1b2e4b0497f96cbbdfa90d96239da9da8329917adca696ea6f0e20d2c2c0_ppc64le, registry.redhat.io/quay/quay-builder-rhel8@sha256:decf4b7e1917a2c551ea095c9798a65237879369e9f736a44b885e2589e5c05b_ppc64le, registry.redhat.io/quay/clair-rhel8@sha256:42a67bb2e5ab681eadc253b413f0bf557d63f282f270e6064f5768fecf6886e5_ppc64le, registry.redhat.io/quay/quay-operator-rhel8@sha256:71a6e23a69d7c4723a2653f630c8b02057545c1be65e5f4401490f0364f0d43c_ppc64le, registry.redhat.io/quay/quay-rhel8@sha256:628dd4acfe11aef376cc6d75dc7c337c1e487113c2e78e003a3377472b22f488_ppc64le, registry.redhat.io/quay/quay-container-security-operator-rhel8@sha256:5f2ba97f71eefadd2a84b031e536619dcf1a0b76ae9225592c05b99ec87ca9dc_s390x, registry.redhat.io/quay/quay-bridge-operator-rhel8@sha256:b6179970b9060f74475ccd25cbb8f8a098ed5e71afb444058156e91e8a51d5a9_s390x, registry.redhat.io/quay/quay-builder-qemu-rhcos-rhel8@sha256:c622550fb4630be48a1a6e1a8f9337718e4f934b5e5cd23bcc4300beb03eeeae_s390x, registry.redhat.io/quay/quay-builder-rhel8@sha256:7cfa21df6e22c2157d2eb65b5e226863a121c8e661a1869b585ca0656fb6013a_s390x, registry.redhat.io/quay/clair-rhel8@sha256:880c746eb5822f68e41ca7b60d97799115c30f39bdc7e458f7a4101e2af36c8c_s390x, registry.redhat.io/quay/quay-operator-rhel8@sha256:278facca3eaf0c2091ad8575e85ac03aef6e8a52227511e7ee5f62bc2842dac8_s390x, registry.redhat.io/quay/quay-rhel8@sha256:c7c6fe7ff2592c0fdf51d6e3b0ce657dffcd131c60c00ce680acd89c5c286cee_s390x
Full Details
CSAF document


RHSA-2025:21829
Severity: moderate
Released on: 27/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: rhcos-x86_64-412.86.202511191939-0
Full Details
CSAF document


RHSA-2025:21824
Severity: important
Released on: 27/11/2025
CVE: CVE-2025-31133, CVE-2025-52565, CVE-2025-52881,
Bugzilla: 2404705, 2404708, 2404715, 2404705, 2404708, 2404715
Affected Packages: rhcos-aarch64-416.94.202511191934-0, rhcos-ppc64le-416.94.202511191934-0, rhcos-s390x-416.94.202511191934-0, rhcos-x86_64-416.94.202511191934-0
Full Details
CSAF document


RHSA-2025:21795
Severity: important
Released on: 27/11/2025
CVE: CVE-2025-11561, CVE-2025-31133, CVE-2025-52565, CVE-2025-52881,
Bugzilla: 2402727, 2404705, 2404708, 2404715, 2402727, 2404705, 2404708, 2404715
Affected Packages: rhcos-aarch64-418.94.202511170715-0, rhcos-ppc64le-418.94.202511170715-0, rhcos-s390x-418.94.202511170715-0, rhcos-x86_64-418.94.202511170715-0
Full Details
CSAF document


RHSA-2025:22205
Severity: important
Released on: 26/11/2025
CVE: CVE-2025-40778,
Bugzilla: 2405827, 2405827
Affected Packages: bind-32:9.11.4-26.P2.el7_9.19.src, bind-32:9.11.4-26.P2.el7_9.19.x86_64, bind-chroot-32:9.11.4-26.P2.el7_9.19.x86_64, bind-export-libs-32:9.11.4-26.P2.el7_9.19.x86_64, bind-libs-32:9.11.4-26.P2.el7_9.19.x86_64, bind-libs-lite-32:9.11.4-26.P2.el7_9.19.x86_64, bind-pkcs11-32:9.11.4-26.P2.el7_9.19.x86_64, bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.19.x86_64, bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.19.x86_64, bind-utils-32:9.11.4-26.P2.el7_9.19.x86_64, bind-debuginfo-32:9.11.4-26.P2.el7_9.19.x86_64, bind-devel-32:9.11.4-26.P2.el7_9.19.x86_64, bind-export-devel-32:9.11.4-26.P2.el7_9.19.x86_64, bind-lite-devel-32:9.11.4-26.P2.el7_9.19.x86_64, bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.19.x86_64, bind-sdb-32:9.11.4-26.P2.el7_9.19.x86_64, bind-sdb-chroot-32:9.11.4-26.P2.el7_9.19.x86_64, bind-export-libs-32:9.11.4-26.P2.el7_9.19.i686, bind-libs-32:9.11.4-26.P2.el7_9.19.i686, bind-libs-lite-32:9.11.4-26.P2.el7_9.19.i686, bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.19.i686, bind-debuginfo-32:9.11.4-26.P2.el7_9.19.i686, bind-devel-32:9.11.4-26.P2.el7_9.19.i686, bind-export-devel-32:9.11.4-26.P2.el7_9.19.i686, bind-lite-devel-32:9.11.4-26.P2.el7_9.19.i686, bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.19.i686, bind-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-chroot-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-export-libs-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-libs-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-libs-lite-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-pkcs11-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-utils-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-debuginfo-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-devel-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-export-devel-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-lite-devel-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-sdb-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-sdb-chroot-32:9.11.4-26.P2.el7_9.19.ppc64le, bind-32:9.11.4-26.P2.el7_9.19.ppc64, bind-chroot-32:9.11.4-26.P2.el7_9.19.ppc64, bind-export-libs-32:9.11.4-26.P2.el7_9.19.ppc64, bind-libs-32:9.11.4-26.P2.el7_9.19.ppc64, bind-libs-lite-32:9.11.4-26.P2.el7_9.19.ppc64, bind-pkcs11-32:9.11.4-26.P2.el7_9.19.ppc64, bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.19.ppc64, bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.19.ppc64, bind-utils-32:9.11.4-26.P2.el7_9.19.ppc64, bind-debuginfo-32:9.11.4-26.P2.el7_9.19.ppc64, bind-devel-32:9.11.4-26.P2.el7_9.19.ppc64, bind-export-devel-32:9.11.4-26.P2.el7_9.19.ppc64, bind-lite-devel-32:9.11.4-26.P2.el7_9.19.ppc64, bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.19.ppc64, bind-sdb-32:9.11.4-26.P2.el7_9.19.ppc64, bind-sdb-chroot-32:9.11.4-26.P2.el7_9.19.ppc64, bind-export-libs-32:9.11.4-26.P2.el7_9.19.ppc, bind-libs-32:9.11.4-26.P2.el7_9.19.ppc, bind-libs-lite-32:9.11.4-26.P2.el7_9.19.ppc, bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.19.ppc, bind-debuginfo-32:9.11.4-26.P2.el7_9.19.ppc, bind-devel-32:9.11.4-26.P2.el7_9.19.ppc, bind-export-devel-32:9.11.4-26.P2.el7_9.19.ppc, bind-lite-devel-32:9.11.4-26.P2.el7_9.19.ppc, bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.19.ppc, bind-32:9.11.4-26.P2.el7_9.19.s390x, bind-chroot-32:9.11.4-26.P2.el7_9.19.s390x, bind-export-libs-32:9.11.4-26.P2.el7_9.19.s390x, bind-libs-32:9.11.4-26.P2.el7_9.19.s390x, bind-libs-lite-32:9.11.4-26.P2.el7_9.19.s390x, bind-pkcs11-32:9.11.4-26.P2.el7_9.19.s390x, bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.19.s390x, bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.19.s390x, bind-utils-32:9.11.4-26.P2.el7_9.19.s390x, bind-debuginfo-32:9.11.4-26.P2.el7_9.19.s390x, bind-devel-32:9.11.4-26.P2.el7_9.19.s390x, bind-export-devel-32:9.11.4-26.P2.el7_9.19.s390x, bind-lite-devel-32:9.11.4-26.P2.el7_9.19.s390x, bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.19.s390x, bind-sdb-32:9.11.4-26.P2.el7_9.19.s390x, bind-sdb-chroot-32:9.11.4-26.P2.el7_9.19.s390x, bind-export-libs-32:9.11.4-26.P2.el7_9.19.s390, bind-libs-32:9.11.4-26.P2.el7_9.19.s390, bind-libs-lite-32:9.11.4-26.P2.el7_9.19.s390, bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.19.s390, bind-debuginfo-32:9.11.4-26.P2.el7_9.19.s390, bind-devel-32:9.11.4-26.P2.el7_9.19.s390, bind-export-devel-32:9.11.4-26.P2.el7_9.19.s390, bind-lite-devel-32:9.11.4-26.P2.el7_9.19.s390, bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.19.s390, bind-license-32:9.11.4-26.P2.el7_9.19.noarch
Full Details
CSAF document


RHSA-2025:22190
Severity: moderate
Released on: 26/11/2025
CVE: CVE-2025-4949,
Bugzilla: 2367730, 2367730
Affected Packages:
Full Details
CSAF document


RHSA-2025:22188
Severity: moderate
Released on: 26/11/2025
CVE: CVE-2025-4949,
Bugzilla: 2367730, 2367730
Affected Packages: eap8-snakeyaml-0:2.3.0-1.redhat_00002.1.el9eap.src, eap8-hibernate-search-0:7.2.4-1.Final_redhat_00001.1.el9eap.src, eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.src, eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.src, eap8-hibernate-0:6.6.31-1.Final_redhat_00001.1.el9eap.src, eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.src, eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.src, eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.src, eap8-infinispan-0:15.0.21-1.Final_redhat_00002.1.el9eap.src, eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.src, eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.src, eap8-hal-console-0:3.7.16-1.Final_redhat_00001.1.el9eap.src, eap8-wildfly-javadocs-0:8.1.1-2.GA_redhat_00006.1.el9eap.src, eap8-jgroups-1:5.3.21-1.Final_redhat_00001.1.el9eap.src, eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.src, eap8-wildfly-clustering-0:5.0.11-1.Final_redhat_00001.1.el9eap.src, eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.src, eap8-wildfly-http-client-0:2.1.3-1.Final_redhat_00001.1.el9eap.src, eap8-eap-product-conf-parent-0:801.2.0-1.GA_redhat_00001.1.el9eap.src, eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.src, eap8-apache-commons-lang-0:3.18.0-2.redhat_00003.1.el9eap.src, eap8-antlr4-0:4.13.2-1.redhat_00001.1.el9eap.src, eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.src, eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.src, eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.src, eap8-wildfly-0:8.1.2-1.GA_redhat_00004.1.el9eap.src, eap8-activemq-artemis-0:2.40.0-3.redhat_00008.1.el9eap.src, eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.src, eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.src, eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.src, eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.src, eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.src, eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.src, eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.src, eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.src, eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.src, eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.src, eap8-objectweb-asm-0:9.7.1-3.redhat_00002.1.el9eap.src, eap8-snakeyaml-0:2.3.0-1.redhat_00002.1.el9eap.noarch, eap8-hibernate-search-0:7.2.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-search-backend-elasticsearch-0:7.2.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-search-backend-lucene-0:7.2.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-search-engine-0:7.2.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-search-mapper-orm-0:7.2.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-search-mapper-pojo-base-0:7.2.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-search-util-common-0:7.2.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el9eap.noarch, eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el9eap.noarch, eap8-hibernate-0:6.6.31-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-core-0:6.6.31-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-envers-0:6.6.31-1.Final_redhat_00001.1.el9eap.noarch, eap8-jctools-0:4.0.5-3.redhat_00002.1.el9eap.noarch, eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el9eap.noarch, eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el9eap.noarch, eap8-parsson-0:1.1.7-3.redhat_00003.1.el9eap.noarch, eap8-infinispan-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-cachestore-jdbc-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-cachestore-jdbc-common-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-cachestore-remote-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-cdi-common-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-cdi-embedded-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-cdi-remote-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-client-hotrod-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-clustered-counter-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-clustered-lock-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-commons-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-core-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-hibernate-cache-commons-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-hibernate-cache-spi-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-hibernate-cache-v62-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-objectfilter-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-query-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-query-core-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-query-dsl-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-infinispan-remote-query-client-0:15.0.21-1.Final_redhat_00002.1.el9eap.noarch, eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el9eap.noarch, eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el9eap.noarch, eap8-hal-console-0:3.7.16-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-javadocs-0:8.1.1-2.GA_redhat_00006.1.el9eap.noarch, eap8-jgroups-1:5.3.21-1.Final_redhat_00001.1.el9eap.noarch, eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el9eap.noarch, eap8-wildfly-clustering-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-cache-infinispan-common-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-cache-infinispan-embedded-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-cache-infinispan-remote-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-cache-spi-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-context-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-marshalling-jboss-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-marshalling-protostream-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-marshalling-spi-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-server-api-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-server-infinispan-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-server-jgroups-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-server-local-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-server-spi-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-session-cache-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-session-infinispan-embedded-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-session-infinispan-remote-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-session-spec-servlet-6.0-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-session-spec-spi-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-clustering-session-spi-0:5.0.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-http-client-common-0:2.1.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-http-ejb-client-0:2.1.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-http-naming-client-0:2.1.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-http-transaction-client-0:2.1.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-eap-product-conf-parent-0:801.2.0-1.GA_redhat_00001.1.el9eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:801.2.0-1.GA_redhat_00001.1.el9eap.noarch, eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el9eap.noarch, eap8-apache-commons-lang-0:3.18.0-2.redhat_00003.1.el9eap.noarch, eap8-antlr4-0:4.13.2-1.redhat_00001.1.el9eap.noarch, eap8-antlr4-runtime-0:4.13.2-1.redhat_00001.1.el9eap.noarch, eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el9eap.noarch, eap8-yasson-0:3.0.4-2.redhat_00004.1.el9eap.noarch, eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el9eap.noarch, eap8-wildfly-0:8.1.2-1.GA_redhat_00004.1.el9eap.noarch, eap8-wildfly-java-jdk17-0:8.1.2-1.GA_redhat_00004.1.el9eap.noarch, eap8-wildfly-java-jdk21-0:8.1.2-1.GA_redhat_00004.1.el9eap.noarch, eap8-wildfly-modules-0:8.1.2-1.GA_redhat_00004.1.el9eap.noarch, eap8-activemq-artemis-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-cli-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-commons-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-core-client-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-dto-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-hornetq-protocol-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-hqclient-protocol-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-jakarta-client-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-jakarta-ra-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-jakarta-server-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-jakarta-service-extensions-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-jdbc-store-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-journal-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-selector-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-activemq-artemis-server-0:2.40.0-3.redhat_00008.1.el9eap.noarch, eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el9eap.noarch, eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el9eap.noarch, eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el9eap.noarch, eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el9eap.noarch, eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el9eap.noarch, eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el9eap.noarch, eap8-atinject-0:2.0.1-5.redhat_00007.1.el9eap.noarch, eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el9eap.noarch, eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el9eap.noarch, eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el9eap.noarch, eap8-objectweb-asm-0:9.7.1-3.redhat_00002.1.el9eap.noarch, eap8-objectweb-asm-util-0:9.7.1-3.redhat_00002.1.el9eap.noarch
Full Details
CSAF document


RHSA-2025:22187
Severity: moderate
Released on: 26/11/2025
CVE: CVE-2025-4949,
Bugzilla: 2367730, 2367730
Affected Packages: eap8-snakeyaml-0:2.3.0-1.redhat_00002.1.el8eap.src, eap8-hibernate-search-0:7.2.4-1.Final_redhat_00001.1.el8eap.src, eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el8eap.src, eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el8eap.src, eap8-jctools-0:4.0.5-3.redhat_00002.1.el8eap.src, eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el8eap.src, eap8-parsson-0:1.1.7-3.redhat_00003.1.el8eap.src, eap8-hibernate-0:6.6.31-1.Final_redhat_00001.1.el8eap.src, eap8-infinispan-0:15.0.21-1.Final_redhat_00002.1.el8eap.src, eap8-hal-console-0:3.7.16-1.Final_redhat_00001.1.el8eap.src, eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el8eap.src, eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el8eap.src, eap8-jgroups-1:5.3.21-1.Final_redhat_00001.1.el8eap.src, eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el8eap.src, eap8-wildfly-clustering-0:5.0.11-1.Final_redhat_00001.1.el8eap.src, eap8-wildfly-javadocs-0:8.1.1-2.GA_redhat_00006.1.el8eap.src, eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el8eap.src, eap8-wildfly-http-client-0:2.1.3-1.Final_redhat_00001.1.el8eap.src, eap8-eap-product-conf-parent-0:801.2.0-1.GA_redhat_00001.1.el8eap.src, eap8-apache-commons-lang-0:3.18.0-2.redhat_00003.1.el8eap.src, eap8-yasson-0:3.0.4-2.redhat_00004.1.el8eap.src, eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el8eap.src, eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el8eap.src, eap8-antlr4-0:4.13.2-1.redhat_00001.1.el8eap.src, eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el8eap.src, eap8-wildfly-0:8.1.2-1.GA_redhat_00004.1.el8eap.src, eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el8eap.src, eap8-activemq-artemis-0:2.40.0-3.redhat_00008.1.el8eap.src, eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el8eap.src, eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el8eap.src, eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el8eap.src, eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el8eap.src, eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el8eap.src, eap8-atinject-0:2.0.1-5.redhat_00007.1.el8eap.src, eap8-objectweb-asm-0:9.7.1-3.redhat_00002.1.el8eap.src, eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el8eap.src, eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el8eap.src, eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el8eap.src, eap8-snakeyaml-0:2.3.0-1.redhat_00002.1.el8eap.noarch, eap8-hibernate-search-0:7.2.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-search-backend-elasticsearch-0:7.2.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-search-backend-lucene-0:7.2.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-search-engine-0:7.2.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-search-mapper-orm-0:7.2.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-search-mapper-pojo-base-0:7.2.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-search-util-common-0:7.2.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-jakarta-xml-bind-api-0:4.0.2-2.redhat_00003.1.el8eap.noarch, eap8-stax2-api-0:4.2.2-2.redhat_00003.1.el8eap.noarch, eap8-jctools-0:4.0.5-3.redhat_00002.1.el8eap.noarch, eap8-jctools-core-0:4.0.5-3.redhat_00002.1.el8eap.noarch, eap8-stax-ex-0:2.1.0-3.redhat_00003.1.el8eap.noarch, eap8-parsson-0:1.1.7-3.redhat_00003.1.el8eap.noarch, eap8-hibernate-0:6.6.31-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-core-0:6.6.31-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-envers-0:6.6.31-1.Final_redhat_00001.1.el8eap.noarch, eap8-infinispan-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-cachestore-jdbc-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-cachestore-jdbc-common-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-cachestore-remote-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-cdi-common-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-cdi-embedded-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-cdi-remote-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-client-hotrod-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-clustered-counter-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-clustered-lock-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-commons-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-core-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-hibernate-cache-commons-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-hibernate-cache-spi-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-hibernate-cache-v62-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-objectfilter-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-query-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-query-core-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-query-dsl-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-infinispan-remote-query-client-0:15.0.21-1.Final_redhat_00002.1.el8eap.noarch, eap8-hal-console-0:3.7.16-1.Final_redhat_00001.1.el8eap.noarch, eap8-httpcomponents-core-0:4.4.16-6.redhat_00011.1.el8eap.noarch, eap8-angus-activation-0:2.0.2-2.redhat_00002.1.el8eap.noarch, eap8-jgroups-1:5.3.21-1.Final_redhat_00001.1.el8eap.noarch, eap8-eclipse-jgit-0:6.10.1.202505221210-1.r_redhat_00002.1.el8eap.noarch, eap8-wildfly-clustering-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-cache-infinispan-common-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-cache-infinispan-embedded-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-cache-infinispan-remote-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-cache-spi-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-context-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-marshalling-jboss-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-marshalling-protostream-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-marshalling-spi-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-server-api-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-server-infinispan-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-server-jgroups-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-server-local-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-server-spi-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-session-cache-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-session-infinispan-embedded-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-session-infinispan-remote-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-session-spec-servlet-6.0-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-session-spec-spi-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-clustering-session-spi-0:5.0.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-javadocs-0:8.1.1-2.GA_redhat_00006.1.el8eap.noarch, eap8-jbossws-cxf-0:7.3.6-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-http-client-common-0:2.1.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-http-ejb-client-0:2.1.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-http-naming-client-0:2.1.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-http-transaction-client-0:2.1.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-eap-product-conf-parent-0:801.2.0-1.GA_redhat_00001.1.el8eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:801.2.0-1.GA_redhat_00001.1.el8eap.noarch, eap8-apache-commons-lang-0:3.18.0-2.redhat_00003.1.el8eap.noarch, eap8-yasson-0:3.0.4-2.redhat_00004.1.el8eap.noarch, eap8-jakarta-servlet-api-0:6.0.0-6.redhat_00007.1.el8eap.noarch, eap8-apache-commons-io-0:2.16.1-2.redhat_00002.1.el8eap.noarch, eap8-antlr4-0:4.13.2-1.redhat_00001.1.el8eap.noarch, eap8-antlr4-runtime-0:4.13.2-1.redhat_00001.1.el8eap.noarch, eap8-jakarta-interceptor-api-0:2.1.0-5.redhat_00003.1.el8eap.noarch, eap8-wildfly-0:8.1.2-1.GA_redhat_00004.1.el8eap.noarch, eap8-wildfly-java-jdk17-0:8.1.2-1.GA_redhat_00004.1.el8eap.noarch, eap8-wildfly-java-jdk21-0:8.1.2-1.GA_redhat_00004.1.el8eap.noarch, eap8-wildfly-modules-0:8.1.2-1.GA_redhat_00004.1.el8eap.noarch, eap8-jakarta-annotation-api-0:2.1.1-5.redhat_00005.1.el8eap.noarch, eap8-activemq-artemis-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-cli-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-commons-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-core-client-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-dto-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-hornetq-protocol-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-hqclient-protocol-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-jakarta-client-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-jakarta-ra-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-jakarta-server-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-jakarta-service-extensions-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-jdbc-store-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-journal-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-selector-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-activemq-artemis-server-0:2.40.0-3.redhat_00008.1.el8eap.noarch, eap8-jakarta-activation-0:2.1.3-2.redhat_00002.1.el8eap.noarch, eap8-saaj-impl-0:3.0.4-2.redhat_00002.1.el8eap.noarch, eap8-reactivex-rxjava2-0:2.2.21-4.redhat_00003.1.el8eap.noarch, eap8-jakarta-ws-rs-api-0:3.1.0-5.redhat_00003.1.el8eap.noarch, eap8-jakarta-validation-api-0:3.0.2-3.redhat_00006.1.el8eap.noarch, eap8-atinject-0:2.0.1-5.redhat_00007.1.el8eap.noarch, eap8-objectweb-asm-0:9.7.1-3.redhat_00002.1.el8eap.noarch, eap8-objectweb-asm-util-0:9.7.1-3.redhat_00002.1.el8eap.noarch, eap8-httpcomponents-client-0:4.5.14-5.redhat_00016.1.el8eap.noarch, eap8-jakarta-mail-0:2.1.3-3.redhat_00003.1.el8eap.noarch, eap8-reactive-streams-0:1.0.4-4.redhat_00005.1.el8eap.noarch
Full Details
CSAF document


RHSA-2025:22181
Severity: moderate
Released on: 26/11/2025
CVE: CVE-2025-47906, CVE-2025-58183,
Bugzilla: 2396546, 2407258, 2396546, 2407258
Affected Packages: golang-0:1.19.13-20.el9_2.src, golang-0:1.19.13-20.el9_2.aarch64, golang-bin-0:1.19.13-20.el9_2.aarch64, golang-0:1.19.13-20.el9_2.ppc64le, golang-bin-0:1.19.13-20.el9_2.ppc64le, golang-0:1.19.13-20.el9_2.x86_64, golang-bin-0:1.19.13-20.el9_2.x86_64, golang-race-0:1.19.13-20.el9_2.x86_64, golang-0:1.19.13-20.el9_2.s390x, golang-bin-0:1.19.13-20.el9_2.s390x, golang-docs-0:1.19.13-20.el9_2.noarch, golang-misc-0:1.19.13-20.el9_2.noarch, golang-src-0:1.19.13-20.el9_2.noarch, golang-tests-0:1.19.13-20.el9_2.noarch
Full Details
CSAF document


RHSA-2025:22182
Severity: important
Released on: 26/11/2025
CVE: CVE-2024-34156, CVE-2024-45337, CVE-2024-45338, CVE-2025-59420, CVE-2025-61920,
Bugzilla: 2310528, 2331720, 2333122, 2397460, 2403179
Affected Packages: registry.redhat.io/quay/quay-container-security-operator-bundle@sha256:64bad8b3369eeac99384b41984e32c85e8fdee2ae32282ca2d8e4df8b9d36df5_amd64, registry.redhat.io/quay/quay-container-security-operator-rhel8@sha256:d86d94c67d42f5ca58f0ea102f74499cbbd0abd0f0d4bab039557981c8c18363_amd64, registry.redhat.io/quay/quay-bridge-operator-bundle@sha256:8b475114a5f77f7c041509a30246769a5f9064510724c8fc99ac29164dc3a0bb_amd64, registry.redhat.io/quay/quay-bridge-operator-rhel8@sha256:aa126c3f4865a2a62cba2734110418c865aa2d32f38147c056732e53fc593715_amd64, registry.redhat.io/quay/quay-builder-qemu-rhcos-rhel8@sha256:69a3b67246d2fe32b1a1a6d726086ebd5a5f37c1ccc3c0e0021562d83caea21a_amd64, registry.redhat.io/quay/quay-builder-rhel8@sha256:d007cac747d974c476392a703abe053dcee0603dfc0836d180175a1e2180c02b_amd64, registry.redhat.io/quay/clair-rhel8@sha256:4d10cbc5518e4e6d5d2a8fc6a15afe3526865df26eaa95e265a3ece624b31e90_amd64, registry.redhat.io/quay/quay-operator-bundle@sha256:76db6178b69a489a215a5aeb295530fe6dd35210d353103139b4c5a4bfc05565_amd64, registry.redhat.io/quay/quay-operator-rhel8@sha256:073d670f841132b02663a58c8eca5f6dce09f3233d8d3a6d2d55de2e78374b6c_amd64, registry.redhat.io/quay/quay-rhel8@sha256:cb10c70bfb9d8dc3f7bc75506901cd84af0cd11e21883f78d651838eaa83c16c_amd64, registry.redhat.io/quay/quay-container-security-operator-rhel8@sha256:c0fdf2c449051a44ffbdd7794c4fd6c3d6892ad7d1e30ec9e72c97ae34053127_arm64, registry.redhat.io/quay/quay-bridge-operator-rhel8@sha256:f55014b7e95512e2dcad9ebde4d36a39e136093ed22fc3436e66cf9b34091999_arm64, registry.redhat.io/quay/quay-builder-qemu-rhcos-rhel8@sha256:a4cb517edd5c5a6bf9766e1fdbd9226ffce969000dc6a8070dba193299f467a9_arm64, registry.redhat.io/quay/quay-builder-rhel8@sha256:55679b420af4e99bffa2ac83979bfaeb18fa2e88999be01dbb00b5912dad6f57_arm64, registry.redhat.io/quay/clair-rhel8@sha256:9eab1ead869fc65a1d3e0dd482f409f954d68361be09b230aff8d399970790de_arm64, registry.redhat.io/quay/quay-operator-rhel8@sha256:98918dfb471d2c25a93a31830e308d32ba84057021c4b9312346b3f534ea0ec8_arm64, registry.redhat.io/quay/quay-rhel8@sha256:fe48d48bb338329da213a0a21d2ac706b4b731593f154d554bfd420ad21a2912_arm64, registry.redhat.io/quay/quay-container-security-operator-rhel8@sha256:a97741941ab1688bec159eef3918cfceaab47263a1ff0871588cde2a16f39c27_ppc64le, registry.redhat.io/quay/quay-bridge-operator-rhel8@sha256:b9889747f06f6fe48cd1a79aaf6dcafcf6a9cdd2d2ad986fb10da3f2a51c103b_ppc64le, registry.redhat.io/quay/quay-builder-qemu-rhcos-rhel8@sha256:27cd6dee034e7eaafa86c955d119b86b8454b8721131ba870a534dacae48653e_ppc64le, registry.redhat.io/quay/quay-builder-rhel8@sha256:826d18a3ecd4df0c8a8d67844677b394d1f86f365141c08cda8ce0eda78f3132_ppc64le, registry.redhat.io/quay/clair-rhel8@sha256:7541bf72daac1e784b5194b9c564fbc66831c6633aa7dd8eae3a7bd0c358c27e_ppc64le, registry.redhat.io/quay/quay-operator-rhel8@sha256:2837c7bcbf44311879e67be1642b3e4e3c328da0ff138ae7def975cb169f4e03_ppc64le, registry.redhat.io/quay/quay-rhel8@sha256:f5047f7dea7825a5d0ad7323f433af0ce17fea83d1d3861372edd682584bb30e_ppc64le, registry.redhat.io/quay/quay-container-security-operator-rhel8@sha256:74b4b594ffab3b29043c45163245df4f47aa0dea982dcac7474f09a0f6329f24_s390x, registry.redhat.io/quay/quay-bridge-operator-rhel8@sha256:892bee6e3214a69b8924f840b69a55ac0c8d66443bf042cfa88c13766bd8dce3_s390x, registry.redhat.io/quay/quay-builder-qemu-rhcos-rhel8@sha256:086f08c9878414065d1ccd65caaf2609aba4d6aa9656f4a0387134ffda0b231d_s390x, registry.redhat.io/quay/quay-builder-rhel8@sha256:f5e49246468aeaf92745e513e66224698e6a280a76a129ba91f7c41fd0be1225_s390x, registry.redhat.io/quay/clair-rhel8@sha256:fb19f8197c0b403cb25287b23e19230d986f0bd45c920672dea1bf532cabe52d_s390x, registry.redhat.io/quay/quay-operator-rhel8@sha256:9dd90fe106a4c25b245ef65a66d082d3addb28a06606f7a38cb12e7e35b00ce8_s390x, registry.redhat.io/quay/quay-rhel8@sha256:f8c677a9fc5a608bc6c1848db7e3ff906ea93cb9cbc92af3d574c3158b2af668_s390x
Full Details
CSAF document


RHSA-2025:22179
Severity: moderate
Released on: 26/11/2025
CVE: CVE-2025-9648, CVE-2025-47907,
Bugzilla: 2400107, 2387083
Affected Packages: registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:1e8f7b5c46266c48635f7edc0457a9eb31b65f6af385337c2f21e7d73c1317cc_amd64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:5a07faace45b9bb6cafd88113902b51b3753ffdf777eba47e91f009cfadec528_amd64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:632d59a6fe2744d7b38187285a133ecfd55b451c4cf71b9ec93d7975cfa573b8_amd64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7aad126101821acc6afd36b4c0e0641fba86a370b430d01410e9615e620ae9b0_amd64, registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:57a4b1a83e9fde88b7036214af7755f7596af46b1d80c2a3487a52fcb0e58451_amd64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:033211cad525530507f4e72dc8364feda01875567ca5aaa9359c4b28adfaaa9a_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:9d778e5aaf9022087ef8c8c404e22f3f1cec0bea2032930b66fca8a27a96dcf3_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:855a09e8a461e44281c21aabbddcdc3d15f85d589475f1973e944d60c53105f3_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ba2baf31ddef7a4cd30166cd2591915aa5d88613ce5c6b09a150a30f7221c287_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e6df3893cb8b38c916e622aa91d1ad0b183504fb1c1698c63b6bb5618ba35784_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:9a2070e6148fabe87fd307efcd48bdaac13bae4fa31f49ae3de1c5043ba2debe_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:510562fd67769e2f7f07dae7fe704cb3dcd61ac5305bb02ac376cb7d3d875e63_amd64, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:7b49db4a123a971398297238fc49fbdf496e97e999732daf4b572fd5965a24b5_arm64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:4e13827b69f9e8be0771e36046c60ec35522b8ab6b93215687fbda51ba928afc_arm64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:ed7a8f51c1fa21b1a1e74ba308725d876fd428aee02108ca6891a7a3765b3a20_arm64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b17afb0a292ea099e758c713d5c2c9979f387dc2dd87616e882deb91cdd4c5af_arm64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:beefa3051f5f29851e585e0ef42c147308b9063cf783c298f5e7d5dd260af061_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:274508db94dd30235b9739afa6a2defabb6a389e985fad6a986785e0b7df33c1_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1c7e43392284934063e1ecfc3395ce83c1a0d6ca45a77883e03176627a9900f2_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:0a6de6a211349589dae08823073c6fe5fc633827a684453934bffd7b73ba4d77_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a2748deb3becebb1f490e606aa2e12db70185b334cc09eb061e3f61b8dd5a980_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:4f6fbcb8a7e0a8e80494e8db1ad363344f2c16c885d260cca1f2c4104edefd14_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e76ad170001bcdd9d580b2d5cdaafbf2983b5df148ba3865813ef6933c6c3ec0_arm64, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:db2426e128a77d87ff2ed545065e4a16c1669872bdd6fb6acbdafcc31608e99f_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:efd818242280438cd837dbb0d98de6e20f8b833e34e057ef58914cd58c4ecbf7_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:69ae83546f898951d0c1b4028a27b0d846242490fc57e534e22c5ba99affbfff_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c58e26261670437c30231f0f20d214374a61adf97c0732493fd2e7be4903d293_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:02af06a0072a0a6f0040222e38c268e9bed605564c46f2a67518c59e7849e46f_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:36d4e448fc891c375996841983eb5763c45d555b0243460c04edc863f6d54dcd_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:49b6fa3d9db2a232c158cb0068345af6e0595ef3a12b85f8d2fd826b871ff34e_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:13e4bc958e2a58fb52fc3c68b04bcade3ad14117d075cc8a56bc65e75c229c3f_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ff913199c6716f29cd76ff08592b522b7d5722a42bd89bf3f49799f3a5a95204_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ad7e03d5768f998473c5cadedb6562010dd28d561cb7398430e02f9efc8ec624_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:449f1ed62d227050420d26a4f7dd94fb4ed6dc6fe9ea98eff9fd974df9fec42a_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:138be3c2e5ee9346c0cdedd69e5095ef199ababf7b908f650a17bbbbd58d4887_s390x, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d32b4648796a4cb84487b87c122e881b0b44120cbc4487644de3d282e04b1696_s390x, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:cf58229564f2fb92b976bd0c0a8a437dba0275771ba3b262ed19c6c2aa54ff6d_s390x, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:32b1daedf2be5b33124e43ba3f0c5466ff5ada85cca68ae090af6b31f68a4eed_s390x, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5f169b2de01c3f2afabfa6b864d16d0b69330bbfc49b84b04aa2cffdd9fefb19_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:0d451d8f76fc0887c564c1a0cc8cbedeee2431969a1aceb04c43516183e0ad7c_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e834bed756ade9bb6e84191ae6f2e94f60eb3cae4cba49ba094faaba7bd14de8_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c0b669cbc9b32901f47c131df64d8241fc6b60d03757ff5df2e4306eb3ca50c1_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:8887051d6a77d7cb6ccb6b3b89c93b325d9cefee5171b2ad7fc47c1163e65492_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:16054b872f0ef9c23b9496364aceabf02e58d4758c260d8c46ac6d63ee612ba6_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c6f717d58ef72e779364e2e70c455c993d97c178b91e942de1aac81fa8fa6fcd_s390x
Full Details
CSAF document


RHSA-2025:22177
Severity: moderate
Released on: 26/11/2025
CVE: CVE-2025-9714,
Bugzilla: 2392605, 2392605
Affected Packages: libxml2-0:2.9.13-1.el9_0.8.aarch64, python3-libxml2-0:2.9.13-1.el9_0.8.aarch64, libxml2-debugsource-0:2.9.13-1.el9_0.8.aarch64, libxml2-debuginfo-0:2.9.13-1.el9_0.8.aarch64, python3-libxml2-debuginfo-0:2.9.13-1.el9_0.8.aarch64, libxml2-devel-0:2.9.13-1.el9_0.8.aarch64, libxml2-0:2.9.13-1.el9_0.8.src, libxml2-0:2.9.13-1.el9_0.8.ppc64le, python3-libxml2-0:2.9.13-1.el9_0.8.ppc64le, libxml2-debugsource-0:2.9.13-1.el9_0.8.ppc64le, libxml2-debuginfo-0:2.9.13-1.el9_0.8.ppc64le, python3-libxml2-debuginfo-0:2.9.13-1.el9_0.8.ppc64le, libxml2-devel-0:2.9.13-1.el9_0.8.ppc64le, libxml2-0:2.9.13-1.el9_0.8.i686, libxml2-debugsource-0:2.9.13-1.el9_0.8.i686, libxml2-debuginfo-0:2.9.13-1.el9_0.8.i686, python3-libxml2-debuginfo-0:2.9.13-1.el9_0.8.i686, libxml2-devel-0:2.9.13-1.el9_0.8.i686, libxml2-0:2.9.13-1.el9_0.8.x86_64, python3-libxml2-0:2.9.13-1.el9_0.8.x86_64, libxml2-debugsource-0:2.9.13-1.el9_0.8.x86_64, libxml2-debuginfo-0:2.9.13-1.el9_0.8.x86_64, python3-libxml2-debuginfo-0:2.9.13-1.el9_0.8.x86_64, libxml2-devel-0:2.9.13-1.el9_0.8.x86_64, libxml2-0:2.9.13-1.el9_0.8.s390x, python3-libxml2-0:2.9.13-1.el9_0.8.s390x, libxml2-debugsource-0:2.9.13-1.el9_0.8.s390x, libxml2-debuginfo-0:2.9.13-1.el9_0.8.s390x, python3-libxml2-debuginfo-0:2.9.13-1.el9_0.8.s390x, libxml2-devel-0:2.9.13-1.el9_0.8.s390x
Full Details
CSAF document


RHSA-2025:22175
Severity: important
Released on: 26/11/2025
CVE: CVE-2025-59375,
Bugzilla: 2395108, 2395108
Affected Packages: expat-devel-0:2.5.0-5.el9_7.1.s390x, expat-debugsource-0:2.5.0-5.el9_7.1.s390x, expat-debuginfo-0:2.5.0-5.el9_7.1.s390x, expat-0:2.5.0-5.el9_7.1.s390x, expat-devel-0:2.5.0-5.el9_7.1.aarch64, expat-debugsource-0:2.5.0-5.el9_7.1.aarch64, expat-debuginfo-0:2.5.0-5.el9_7.1.aarch64, expat-0:2.5.0-5.el9_7.1.aarch64, expat-devel-0:2.5.0-5.el9_7.1.ppc64le, expat-debugsource-0:2.5.0-5.el9_7.1.ppc64le, expat-debuginfo-0:2.5.0-5.el9_7.1.ppc64le, expat-0:2.5.0-5.el9_7.1.ppc64le, expat-devel-0:2.5.0-5.el9_7.1.i686, expat-debugsource-0:2.5.0-5.el9_7.1.i686, expat-debuginfo-0:2.5.0-5.el9_7.1.i686, expat-0:2.5.0-5.el9_7.1.i686, expat-devel-0:2.5.0-5.el9_7.1.x86_64, expat-debugsource-0:2.5.0-5.el9_7.1.x86_64, expat-debuginfo-0:2.5.0-5.el9_7.1.x86_64, expat-0:2.5.0-5.el9_7.1.x86_64, expat-0:2.5.0-5.el9_7.1.src
Full Details
CSAF document


RHSA-2025:22168
Severity: important
Released on: 26/11/2025
CVE: CVE-2021-25220, CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2064512, 2405827, 2405829, 2064512, 2405827, 2405829
Affected Packages: bind9.16-32:9.16.23-0.7.el8_6.9.src, bind9.16-32:9.16.23-0.7.el8_6.9.x86_64, bind9.16-chroot-32:9.16.23-0.7.el8_6.9.x86_64, bind9.16-libs-32:9.16.23-0.7.el8_6.9.x86_64, bind9.16-utils-32:9.16.23-0.7.el8_6.9.x86_64, bind9.16-debugsource-32:9.16.23-0.7.el8_6.9.x86_64, bind9.16-debuginfo-32:9.16.23-0.7.el8_6.9.x86_64, bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.9.x86_64, bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.9.x86_64, bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.9.x86_64, bind9.16-license-32:9.16.23-0.7.el8_6.9.noarch, bind9.16-32:9.16.23-0.7.el8_6.9.aarch64, bind9.16-chroot-32:9.16.23-0.7.el8_6.9.aarch64, bind9.16-libs-32:9.16.23-0.7.el8_6.9.aarch64, bind9.16-utils-32:9.16.23-0.7.el8_6.9.aarch64, bind9.16-debugsource-32:9.16.23-0.7.el8_6.9.aarch64, bind9.16-debuginfo-32:9.16.23-0.7.el8_6.9.aarch64, bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.9.aarch64, bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.9.aarch64, bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.9.aarch64, bind9.16-32:9.16.23-0.7.el8_6.9.ppc64le, bind9.16-chroot-32:9.16.23-0.7.el8_6.9.ppc64le, bind9.16-libs-32:9.16.23-0.7.el8_6.9.ppc64le, bind9.16-utils-32:9.16.23-0.7.el8_6.9.ppc64le, bind9.16-debugsource-32:9.16.23-0.7.el8_6.9.ppc64le, bind9.16-debuginfo-32:9.16.23-0.7.el8_6.9.ppc64le, bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.9.ppc64le, bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.9.ppc64le, bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.9.ppc64le, bind9.16-32:9.16.23-0.7.el8_6.9.s390x, bind9.16-chroot-32:9.16.23-0.7.el8_6.9.s390x, bind9.16-libs-32:9.16.23-0.7.el8_6.9.s390x, bind9.16-utils-32:9.16.23-0.7.el8_6.9.s390x, bind9.16-debugsource-32:9.16.23-0.7.el8_6.9.s390x, bind9.16-debuginfo-32:9.16.23-0.7.el8_6.9.s390x, bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.9.s390x, bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.9.s390x, bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.9.s390x
Full Details
CSAF document


RHSA-2025:22167
Severity: important
Released on: 26/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.11.0-8.el8_4.14.src, tigervnc-0:1.11.0-8.el8_4.14.x86_64, tigervnc-server-0:1.11.0-8.el8_4.14.x86_64, tigervnc-server-minimal-0:1.11.0-8.el8_4.14.x86_64, tigervnc-server-module-0:1.11.0-8.el8_4.14.x86_64, tigervnc-debugsource-0:1.11.0-8.el8_4.14.x86_64, tigervnc-debuginfo-0:1.11.0-8.el8_4.14.x86_64, tigervnc-server-debuginfo-0:1.11.0-8.el8_4.14.x86_64, tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.14.x86_64, tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.14.x86_64, tigervnc-icons-0:1.11.0-8.el8_4.14.noarch, tigervnc-license-0:1.11.0-8.el8_4.14.noarch, tigervnc-selinux-0:1.11.0-8.el8_4.14.noarch
Full Details
CSAF document


RHSA-2025:22163
Severity: moderate
Released on: 26/11/2025
CVE: CVE-2025-9714,
Bugzilla: 2392605, 2392605
Affected Packages: libxml2-devel-0:2.9.13-13.el9_4.s390x, libxml2-debugsource-0:2.9.13-13.el9_4.s390x, libxml2-debuginfo-0:2.9.13-13.el9_4.s390x, python3-libxml2-debuginfo-0:2.9.13-13.el9_4.s390x, libxml2-0:2.9.13-13.el9_4.s390x, python3-libxml2-0:2.9.13-13.el9_4.s390x, libxml2-devel-0:2.9.13-13.el9_4.aarch64, libxml2-debugsource-0:2.9.13-13.el9_4.aarch64, libxml2-debuginfo-0:2.9.13-13.el9_4.aarch64, python3-libxml2-debuginfo-0:2.9.13-13.el9_4.aarch64, libxml2-0:2.9.13-13.el9_4.aarch64, python3-libxml2-0:2.9.13-13.el9_4.aarch64, libxml2-devel-0:2.9.13-13.el9_4.ppc64le, libxml2-debugsource-0:2.9.13-13.el9_4.ppc64le, libxml2-debuginfo-0:2.9.13-13.el9_4.ppc64le, python3-libxml2-debuginfo-0:2.9.13-13.el9_4.ppc64le, libxml2-0:2.9.13-13.el9_4.ppc64le, python3-libxml2-0:2.9.13-13.el9_4.ppc64le, libxml2-devel-0:2.9.13-13.el9_4.i686, libxml2-debugsource-0:2.9.13-13.el9_4.i686, libxml2-debuginfo-0:2.9.13-13.el9_4.i686, python3-libxml2-debuginfo-0:2.9.13-13.el9_4.i686, libxml2-0:2.9.13-13.el9_4.i686, libxml2-devel-0:2.9.13-13.el9_4.x86_64, libxml2-debugsource-0:2.9.13-13.el9_4.x86_64, libxml2-debuginfo-0:2.9.13-13.el9_4.x86_64, python3-libxml2-debuginfo-0:2.9.13-13.el9_4.x86_64, libxml2-0:2.9.13-13.el9_4.x86_64, python3-libxml2-0:2.9.13-13.el9_4.x86_64, libxml2-0:2.9.13-13.el9_4.src
Full Details
CSAF document


RHSA-2025:22164
Severity: important
Released on: 26/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.12.0-15.el8_8.16.src, tigervnc-0:1.12.0-15.el8_8.16.ppc64le, tigervnc-server-0:1.12.0-15.el8_8.16.ppc64le, tigervnc-server-minimal-0:1.12.0-15.el8_8.16.ppc64le, tigervnc-server-module-0:1.12.0-15.el8_8.16.ppc64le, tigervnc-debugsource-0:1.12.0-15.el8_8.16.ppc64le, tigervnc-debuginfo-0:1.12.0-15.el8_8.16.ppc64le, tigervnc-server-debuginfo-0:1.12.0-15.el8_8.16.ppc64le, tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.16.ppc64le, tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.16.ppc64le, tigervnc-0:1.12.0-15.el8_8.16.x86_64, tigervnc-server-0:1.12.0-15.el8_8.16.x86_64, tigervnc-server-minimal-0:1.12.0-15.el8_8.16.x86_64, tigervnc-server-module-0:1.12.0-15.el8_8.16.x86_64, tigervnc-debugsource-0:1.12.0-15.el8_8.16.x86_64, tigervnc-debuginfo-0:1.12.0-15.el8_8.16.x86_64, tigervnc-server-debuginfo-0:1.12.0-15.el8_8.16.x86_64, tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.16.x86_64, tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.16.x86_64, tigervnc-icons-0:1.12.0-15.el8_8.16.noarch, tigervnc-license-0:1.12.0-15.el8_8.16.noarch, tigervnc-selinux-0:1.12.0-15.el8_8.16.noarch
Full Details
CSAF document


RHSA-2025:22162
Severity: moderate
Released on: 26/11/2025
CVE: CVE-2025-9714,
Bugzilla: 2392605, 2392605
Affected Packages: libxml2-0:2.9.13-3.el9_2.10.x86_64, python3-libxml2-0:2.9.13-3.el9_2.10.x86_64, libxml2-debugsource-0:2.9.13-3.el9_2.10.x86_64, libxml2-debuginfo-0:2.9.13-3.el9_2.10.x86_64, python3-libxml2-debuginfo-0:2.9.13-3.el9_2.10.x86_64, libxml2-devel-0:2.9.13-3.el9_2.10.x86_64, libxml2-0:2.9.13-3.el9_2.10.i686, libxml2-debugsource-0:2.9.13-3.el9_2.10.i686, libxml2-debuginfo-0:2.9.13-3.el9_2.10.i686, python3-libxml2-debuginfo-0:2.9.13-3.el9_2.10.i686, libxml2-devel-0:2.9.13-3.el9_2.10.i686, libxml2-0:2.9.13-3.el9_2.10.s390x, python3-libxml2-0:2.9.13-3.el9_2.10.s390x, libxml2-debugsource-0:2.9.13-3.el9_2.10.s390x, libxml2-debuginfo-0:2.9.13-3.el9_2.10.s390x, python3-libxml2-debuginfo-0:2.9.13-3.el9_2.10.s390x, libxml2-devel-0:2.9.13-3.el9_2.10.s390x, libxml2-0:2.9.13-3.el9_2.10.src, libxml2-0:2.9.13-3.el9_2.10.aarch64, python3-libxml2-0:2.9.13-3.el9_2.10.aarch64, libxml2-debugsource-0:2.9.13-3.el9_2.10.aarch64, libxml2-debuginfo-0:2.9.13-3.el9_2.10.aarch64, python3-libxml2-debuginfo-0:2.9.13-3.el9_2.10.aarch64, libxml2-devel-0:2.9.13-3.el9_2.10.aarch64, libxml2-0:2.9.13-3.el9_2.10.ppc64le, python3-libxml2-0:2.9.13-3.el9_2.10.ppc64le, libxml2-debugsource-0:2.9.13-3.el9_2.10.ppc64le, libxml2-debuginfo-0:2.9.13-3.el9_2.10.ppc64le, python3-libxml2-debuginfo-0:2.9.13-3.el9_2.10.ppc64le, libxml2-devel-0:2.9.13-3.el9_2.10.ppc64le
Full Details
CSAF document


RHSA-2025:22124
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2022-50386, CVE-2023-52610, CVE-2023-53257, CVE-2023-53297, CVE-2023-53365, CVE-2023-53513, CVE-2024-35868, CVE-2024-46679, CVE-2025-38729, CVE-2025-39702, CVE-2025-39730, CVE-2025-39757, CVE-2025-39817, CVE-2025-40300,
Bugzilla: 2396431, 2270080, 2395253, 2395681, 2396130, 2400795, 2281745, 2312067, 2393164, 2393533, 2393731, 2394615, 2395805, 2394627, 2270080, 2281745, 2312067, 2393164, 2393533, 2393731, 2394615, 2394627, 2395253, 2395681, 2395805, 2396130, 2396431, 2400795
Affected Packages: kernel-rt-0:5.14.0-284.148.1.rt14.433.el9_2.src, kernel-rt-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.148.1.rt14.433.el9_2.x86_64
Full Details
CSAF document


RHSA-2025:22095
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2022-50386, CVE-2023-52610, CVE-2023-53257, CVE-2023-53297, CVE-2023-53365, CVE-2023-53513, CVE-2024-35868, CVE-2024-46679, CVE-2025-38729, CVE-2025-39702, CVE-2025-39730, CVE-2025-39757, CVE-2025-39817, CVE-2025-40300,
Bugzilla: 2396431, 2270080, 2395253, 2395681, 2396130, 2400795, 2281745, 2312067, 2393164, 2393533, 2393731, 2394615, 2395805, 2394627, 2270080, 2281745, 2312067, 2393164, 2393533, 2393731, 2394615, 2394627, 2395253, 2395681, 2395805, 2396130, 2396431, 2400795
Affected Packages: bpftool-0:7.0.0-284.148.1.el9_2.aarch64, kernel-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.148.1.el9_2.aarch64, kernel-core-0:5.14.0-284.148.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.148.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.148.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.148.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.148.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.148.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.148.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.148.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.148.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.148.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.148.1.el9_2.aarch64, python3-perf-0:5.14.0-284.148.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.148.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.148.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.148.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.148.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.148.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.148.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.148.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.148.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.148.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.148.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.148.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.148.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.148.1.el9_2.aarch64, perf-0:5.14.0-284.148.1.el9_2.aarch64, rtla-0:5.14.0-284.148.1.el9_2.aarch64, bpftool-0:7.0.0-284.148.1.el9_2.ppc64le, kernel-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.148.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.148.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.148.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.148.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.148.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.148.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.148.1.el9_2.ppc64le, perf-0:5.14.0-284.148.1.el9_2.ppc64le, rtla-0:5.14.0-284.148.1.el9_2.ppc64le, bpftool-0:7.0.0-284.148.1.el9_2.x86_64, kernel-0:5.14.0-284.148.1.el9_2.x86_64, kernel-core-0:5.14.0-284.148.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.148.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.148.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.148.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.148.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.148.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.148.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.148.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.148.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.148.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.148.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.148.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.148.1.el9_2.x86_64, python3-perf-0:5.14.0-284.148.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.148.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.148.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.148.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.148.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.148.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.148.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.148.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.148.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.148.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.148.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.148.1.el9_2.x86_64, perf-0:5.14.0-284.148.1.el9_2.x86_64, rtla-0:5.14.0-284.148.1.el9_2.x86_64, bpftool-0:7.0.0-284.148.1.el9_2.s390x, kernel-0:5.14.0-284.148.1.el9_2.s390x, kernel-core-0:5.14.0-284.148.1.el9_2.s390x, kernel-debug-0:5.14.0-284.148.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.148.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.148.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.148.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.148.1.el9_2.s390x, kernel-modules-0:5.14.0-284.148.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.148.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.148.1.el9_2.s390x, kernel-tools-0:5.14.0-284.148.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.148.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.148.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.148.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.148.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.148.1.el9_2.s390x, python3-perf-0:5.14.0-284.148.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.148.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.148.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.148.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.148.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.148.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.148.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.148.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.148.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.148.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.148.1.el9_2.s390x, kernel-devel-0:5.14.0-284.148.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.148.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.148.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.148.1.el9_2.s390x, perf-0:5.14.0-284.148.1.el9_2.s390x, rtla-0:5.14.0-284.148.1.el9_2.s390x, kernel-0:5.14.0-284.148.1.el9_2.src, kernel-abi-stablelists-0:5.14.0-284.148.1.el9_2.noarch, kernel-doc-0:5.14.0-284.148.1.el9_2.noarch
Full Details
CSAF document


RHSA-2025:22096
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.8.0-36.el7_9.3.src, tigervnc-0:1.8.0-36.el7_9.3.x86_64, tigervnc-server-0:1.8.0-36.el7_9.3.x86_64, tigervnc-server-minimal-0:1.8.0-36.el7_9.3.x86_64, tigervnc-debuginfo-0:1.8.0-36.el7_9.3.x86_64, tigervnc-server-module-0:1.8.0-36.el7_9.3.x86_64, tigervnc-0:1.8.0-36.el7_9.3.ppc64le, tigervnc-server-0:1.8.0-36.el7_9.3.ppc64le, tigervnc-server-minimal-0:1.8.0-36.el7_9.3.ppc64le, tigervnc-debuginfo-0:1.8.0-36.el7_9.3.ppc64le, tigervnc-server-module-0:1.8.0-36.el7_9.3.ppc64le, tigervnc-0:1.8.0-36.el7_9.3.ppc64, tigervnc-server-0:1.8.0-36.el7_9.3.ppc64, tigervnc-server-minimal-0:1.8.0-36.el7_9.3.ppc64, tigervnc-debuginfo-0:1.8.0-36.el7_9.3.ppc64, tigervnc-server-module-0:1.8.0-36.el7_9.3.ppc64, tigervnc-0:1.8.0-36.el7_9.3.s390x, tigervnc-server-0:1.8.0-36.el7_9.3.s390x, tigervnc-server-minimal-0:1.8.0-36.el7_9.3.s390x, tigervnc-debuginfo-0:1.8.0-36.el7_9.3.s390x, tigervnc-icons-0:1.8.0-36.el7_9.3.noarch, tigervnc-license-0:1.8.0-36.el7_9.3.noarch, tigervnc-server-applet-0:1.8.0-36.el7_9.3.noarch
Full Details
CSAF document


RHSA-2025:22087
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2022-50341, CVE-2022-50403, CVE-2023-53297, CVE-2023-53365, CVE-2023-53393, CVE-2025-38729, CVE-2025-39757, CVE-2025-39817, CVE-2025-40300,
Bugzilla: 2395879, 2396494, 2395681, 2396130, 2396376, 2393164, 2394615, 2395805, 2394627, 2393164, 2394615, 2394627, 2395681, 2395805, 2395879, 2396130, 2396376, 2396494
Affected Packages: kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.src, kernel-rt-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-debug-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-debug-core-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-debug-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-debug-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-debug-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-devel-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-kvm-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-modules-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-modules-extra-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-debuginfo-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.155.1.rt21.227.el9_0.x86_64
Full Details
CSAF document


RHSA-2025:22090
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2025-13467,
Bugzilla: 2416038
Affected Packages: rhbk/keycloak-rhel9@sha256:710b71ca582a96e3617ca04d819bd2df428003a8c3fd9bc5f28aea45766809bd_amd64, rhbk/keycloak-operator-bundle@sha256:21319807f584783e091bbd03066624d759e699e72e38f42f8e69f5d59d1ca31c_amd64, rhbk/keycloak-rhel9-operator@sha256:c0dbea4bb061452767b52b634550477237495bf48600994c5efe9a5e28766a19_amd64, rhbk/keycloak-rhel9@sha256:f7388968b2c6662174ebb6befe25eae4d48be2c5a684a1cabc3be79e2be3827a_ppc64le, rhbk/keycloak-rhel9-operator@sha256:cce8f176c7ecde1910ceeb3d814b9bf2d2d63ccbfcd5a1eb0eb83efe0d9852b2_ppc64le, rhbk/keycloak-rhel9@sha256:4e76367ad0340f93653ccadbb0f82c96194c28951fde84d00b146f2372c949e7_s390x, rhbk/keycloak-rhel9-operator@sha256:4a70c9fc5c12822bdc9dad06b0455d9b4ae847f080123856b8bf4f683933e60b_s390x, rhbk/keycloak-rhel9@sha256:c5d3ee80cd09b752b94f763850774b02336a8f10a9d5e3decb0d6941bae7c70c_arm64, rhbk/keycloak-rhel9-operator@sha256:68f820e741c80a4cc1b1498531a40bfb4d2776bb52247d206e9ba698ef951930_arm64
Full Details
CSAF document


RHSA-2025:22088
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2025-11429, CVE-2025-12110, CVE-2025-12150, CVE-2025-12390, CVE-2025-13467,
Bugzilla: 2402148, 2406033, 2406192, 2406793, 2416038
Affected Packages: rhbk/keycloak-rhel9@sha256:527c210541d8669a7b08029be54f411512f14fe887d92569801e8801f8c001f5_amd64, rhbk/keycloak-operator-bundle@sha256:dbebd9c370278ca9745863823ea05be8026400f70ada7650d65ef381841bfc5b_amd64, rhbk/keycloak-rhel9-operator@sha256:b9525ea17de357c938972cc8c6cf78ba1fc1902901e1759908e9fcb2c0e72aed_amd64, rhbk/keycloak-rhel9@sha256:8c52f172dd64c5d4a4078a3d9af16612151607332eea832c6ded4600d71c68ca_ppc64le, rhbk/keycloak-rhel9-operator@sha256:d7602888e037d4d5bba73f896e4537721130464ef82406c31a445701f015f93b_ppc64le, rhbk/keycloak-rhel9@sha256:31618f217a7d9a08945106f507dd0ca02b3850d183c4915311203423204a4c03_s390x, rhbk/keycloak-rhel9-operator@sha256:56c72c8a7c8fc6dc429272f50d1ca7d2c1f3c20819f86c314ecd16df7067f348_s390x, rhbk/keycloak-rhel9@sha256:c9da93981df5435ded6a22b5a36876c4a10f66ebc4d4f91fdd9e2084e6b60a2f_arm64, rhbk/keycloak-rhel9-operator@sha256:57d64e64c4b64a802faf366d4e156d01b04c2fbb3d866b123ac4c2f82968a46f_arm64
Full Details
CSAF document


RHSA-2025:22091
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2025-13467,
Bugzilla: 2416038
Affected Packages:
Full Details
CSAF document


RHSA-2025:22089
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2025-11429, CVE-2025-12110, CVE-2025-12150, CVE-2025-12390, CVE-2025-13467,
Bugzilla: 2402148, 2406033, 2406192, 2406793, 2416038
Affected Packages:
Full Details
CSAF document


RHSA-2025:22077
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.9.0-15.el8_2.15.src, tigervnc-0:1.9.0-15.el8_2.15.x86_64, tigervnc-server-0:1.9.0-15.el8_2.15.x86_64, tigervnc-server-minimal-0:1.9.0-15.el8_2.15.x86_64, tigervnc-server-module-0:1.9.0-15.el8_2.15.x86_64, tigervnc-debugsource-0:1.9.0-15.el8_2.15.x86_64, tigervnc-debuginfo-0:1.9.0-15.el8_2.15.x86_64, tigervnc-server-debuginfo-0:1.9.0-15.el8_2.15.x86_64, tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.15.x86_64, tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.15.x86_64, tigervnc-icons-0:1.9.0-15.el8_2.15.noarch, tigervnc-license-0:1.9.0-15.el8_2.15.noarch, tigervnc-server-applet-0:1.9.0-15.el8_2.15.noarch
Full Details
CSAF document


RHSA-2025:22072
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2022-50341, CVE-2022-50403, CVE-2023-53297, CVE-2023-53322, CVE-2023-53354, CVE-2023-53365, CVE-2023-53386, CVE-2025-38718, CVE-2025-38729, CVE-2025-39757, CVE-2025-39817, CVE-2025-39883, CVE-2025-40300,
Bugzilla: 2395879, 2396494, 2395681, 2395891, 2396158, 2396130, 2396419, 2393166, 2393164, 2394615, 2395805, 2397553, 2394627, 2393164, 2393166, 2394615, 2394627, 2395681, 2395805, 2395879, 2395891, 2396130, 2396158, 2396419, 2396494, 2397553
Affected Packages: bpftool-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-core-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-debug-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-debug-core-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-debug-devel-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-debug-modules-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-debug-modules-extra-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-devel-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-modules-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-modules-extra-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-tools-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-tools-libs-0:4.18.0-477.120.1.el8_8.ppc64le, perf-0:4.18.0-477.120.1.el8_8.ppc64le, python3-perf-0:4.18.0-477.120.1.el8_8.ppc64le, bpftool-debuginfo-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-debug-debuginfo-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-debuginfo-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-477.120.1.el8_8.ppc64le, kernel-tools-debuginfo-0:4.18.0-477.120.1.el8_8.ppc64le, perf-debuginfo-0:4.18.0-477.120.1.el8_8.ppc64le, python3-perf-debuginfo-0:4.18.0-477.120.1.el8_8.ppc64le, bpftool-0:4.18.0-477.120.1.el8_8.x86_64, kernel-0:4.18.0-477.120.1.el8_8.x86_64, kernel-core-0:4.18.0-477.120.1.el8_8.x86_64, kernel-debug-0:4.18.0-477.120.1.el8_8.x86_64, kernel-debug-core-0:4.18.0-477.120.1.el8_8.x86_64, kernel-debug-devel-0:4.18.0-477.120.1.el8_8.x86_64, kernel-debug-modules-0:4.18.0-477.120.1.el8_8.x86_64, kernel-debug-modules-extra-0:4.18.0-477.120.1.el8_8.x86_64, kernel-devel-0:4.18.0-477.120.1.el8_8.x86_64, kernel-modules-0:4.18.0-477.120.1.el8_8.x86_64, kernel-modules-extra-0:4.18.0-477.120.1.el8_8.x86_64, kernel-tools-0:4.18.0-477.120.1.el8_8.x86_64, kernel-tools-libs-0:4.18.0-477.120.1.el8_8.x86_64, perf-0:4.18.0-477.120.1.el8_8.x86_64, python3-perf-0:4.18.0-477.120.1.el8_8.x86_64, bpftool-debuginfo-0:4.18.0-477.120.1.el8_8.x86_64, kernel-debug-debuginfo-0:4.18.0-477.120.1.el8_8.x86_64, kernel-debuginfo-0:4.18.0-477.120.1.el8_8.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-477.120.1.el8_8.x86_64, kernel-tools-debuginfo-0:4.18.0-477.120.1.el8_8.x86_64, perf-debuginfo-0:4.18.0-477.120.1.el8_8.x86_64, python3-perf-debuginfo-0:4.18.0-477.120.1.el8_8.x86_64, kernel-0:4.18.0-477.120.1.el8_8.src, kernel-abi-stablelists-0:4.18.0-477.120.1.el8_8.noarch, kernel-doc-0:4.18.0-477.120.1.el8_8.noarch
Full Details
CSAF document


RHSA-2025:22068
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-49655,
Bugzilla: 2404722
Affected Packages: registry.redhat.io/rhtas/model-transparency-rhel9@sha256:cdbf79af3951e2830df94331a890ab8f1e2649db72e96bec57fee61fc9add1e6_amd64
Full Details
CSAF document


RHSA-2025:22066
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2022-50341, CVE-2022-50403, CVE-2023-53297, CVE-2023-53365, CVE-2023-53393, CVE-2025-38729, CVE-2025-39757, CVE-2025-39817, CVE-2025-40300,
Bugzilla: 2395879, 2396494, 2395681, 2396130, 2396376, 2393164, 2394615, 2395805, 2394627, 2393164, 2394615, 2394627, 2395681, 2395805, 2395879, 2396130, 2396376, 2396494
Affected Packages: bpftool-0:5.14.0-70.155.1.el9_0.aarch64, kernel-0:5.14.0-70.155.1.el9_0.aarch64, kernel-core-0:5.14.0-70.155.1.el9_0.aarch64, kernel-debug-0:5.14.0-70.155.1.el9_0.aarch64, kernel-debug-core-0:5.14.0-70.155.1.el9_0.aarch64, kernel-debug-modules-0:5.14.0-70.155.1.el9_0.aarch64, kernel-debug-modules-extra-0:5.14.0-70.155.1.el9_0.aarch64, kernel-modules-0:5.14.0-70.155.1.el9_0.aarch64, kernel-modules-extra-0:5.14.0-70.155.1.el9_0.aarch64, kernel-tools-0:5.14.0-70.155.1.el9_0.aarch64, kernel-tools-libs-0:5.14.0-70.155.1.el9_0.aarch64, python3-perf-0:5.14.0-70.155.1.el9_0.aarch64, bpftool-debuginfo-0:5.14.0-70.155.1.el9_0.aarch64, kernel-debug-debuginfo-0:5.14.0-70.155.1.el9_0.aarch64, kernel-debuginfo-0:5.14.0-70.155.1.el9_0.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-70.155.1.el9_0.aarch64, kernel-tools-debuginfo-0:5.14.0-70.155.1.el9_0.aarch64, perf-debuginfo-0:5.14.0-70.155.1.el9_0.aarch64, python3-perf-debuginfo-0:5.14.0-70.155.1.el9_0.aarch64, kernel-debug-devel-0:5.14.0-70.155.1.el9_0.aarch64, kernel-debug-devel-matched-0:5.14.0-70.155.1.el9_0.aarch64, kernel-devel-0:5.14.0-70.155.1.el9_0.aarch64, kernel-devel-matched-0:5.14.0-70.155.1.el9_0.aarch64, perf-0:5.14.0-70.155.1.el9_0.aarch64, bpftool-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-core-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-debug-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-debug-core-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-debug-modules-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-debug-modules-extra-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-modules-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-modules-extra-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-tools-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-tools-libs-0:5.14.0-70.155.1.el9_0.ppc64le, python3-perf-0:5.14.0-70.155.1.el9_0.ppc64le, bpftool-debuginfo-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-debug-debuginfo-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-debuginfo-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-tools-debuginfo-0:5.14.0-70.155.1.el9_0.ppc64le, perf-debuginfo-0:5.14.0-70.155.1.el9_0.ppc64le, python3-perf-debuginfo-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-debug-devel-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-debug-devel-matched-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-devel-0:5.14.0-70.155.1.el9_0.ppc64le, kernel-devel-matched-0:5.14.0-70.155.1.el9_0.ppc64le, perf-0:5.14.0-70.155.1.el9_0.ppc64le, bpftool-0:5.14.0-70.155.1.el9_0.x86_64, kernel-0:5.14.0-70.155.1.el9_0.x86_64, kernel-core-0:5.14.0-70.155.1.el9_0.x86_64, kernel-debug-0:5.14.0-70.155.1.el9_0.x86_64, kernel-debug-core-0:5.14.0-70.155.1.el9_0.x86_64, kernel-debug-modules-0:5.14.0-70.155.1.el9_0.x86_64, kernel-debug-modules-extra-0:5.14.0-70.155.1.el9_0.x86_64, kernel-modules-0:5.14.0-70.155.1.el9_0.x86_64, kernel-modules-extra-0:5.14.0-70.155.1.el9_0.x86_64, kernel-tools-0:5.14.0-70.155.1.el9_0.x86_64, kernel-tools-libs-0:5.14.0-70.155.1.el9_0.x86_64, python3-perf-0:5.14.0-70.155.1.el9_0.x86_64, bpftool-debuginfo-0:5.14.0-70.155.1.el9_0.x86_64, kernel-debug-debuginfo-0:5.14.0-70.155.1.el9_0.x86_64, kernel-debuginfo-0:5.14.0-70.155.1.el9_0.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-70.155.1.el9_0.x86_64, kernel-tools-debuginfo-0:5.14.0-70.155.1.el9_0.x86_64, perf-debuginfo-0:5.14.0-70.155.1.el9_0.x86_64, python3-perf-debuginfo-0:5.14.0-70.155.1.el9_0.x86_64, kernel-debug-devel-0:5.14.0-70.155.1.el9_0.x86_64, kernel-debug-devel-matched-0:5.14.0-70.155.1.el9_0.x86_64, kernel-devel-0:5.14.0-70.155.1.el9_0.x86_64, kernel-devel-matched-0:5.14.0-70.155.1.el9_0.x86_64, perf-0:5.14.0-70.155.1.el9_0.x86_64, bpftool-0:5.14.0-70.155.1.el9_0.s390x, kernel-0:5.14.0-70.155.1.el9_0.s390x, kernel-core-0:5.14.0-70.155.1.el9_0.s390x, kernel-debug-0:5.14.0-70.155.1.el9_0.s390x, kernel-debug-core-0:5.14.0-70.155.1.el9_0.s390x, kernel-debug-modules-0:5.14.0-70.155.1.el9_0.s390x, kernel-debug-modules-extra-0:5.14.0-70.155.1.el9_0.s390x, kernel-modules-0:5.14.0-70.155.1.el9_0.s390x, kernel-modules-extra-0:5.14.0-70.155.1.el9_0.s390x, kernel-tools-0:5.14.0-70.155.1.el9_0.s390x, kernel-zfcpdump-0:5.14.0-70.155.1.el9_0.s390x, kernel-zfcpdump-core-0:5.14.0-70.155.1.el9_0.s390x, kernel-zfcpdump-modules-0:5.14.0-70.155.1.el9_0.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-70.155.1.el9_0.s390x, python3-perf-0:5.14.0-70.155.1.el9_0.s390x, bpftool-debuginfo-0:5.14.0-70.155.1.el9_0.s390x, kernel-debug-debuginfo-0:5.14.0-70.155.1.el9_0.s390x, kernel-debuginfo-0:5.14.0-70.155.1.el9_0.s390x, kernel-debuginfo-common-s390x-0:5.14.0-70.155.1.el9_0.s390x, kernel-tools-debuginfo-0:5.14.0-70.155.1.el9_0.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-70.155.1.el9_0.s390x, perf-debuginfo-0:5.14.0-70.155.1.el9_0.s390x, python3-perf-debuginfo-0:5.14.0-70.155.1.el9_0.s390x, kernel-debug-devel-0:5.14.0-70.155.1.el9_0.s390x, kernel-debug-devel-matched-0:5.14.0-70.155.1.el9_0.s390x, kernel-devel-0:5.14.0-70.155.1.el9_0.s390x, kernel-devel-matched-0:5.14.0-70.155.1.el9_0.s390x, kernel-zfcpdump-devel-0:5.14.0-70.155.1.el9_0.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-70.155.1.el9_0.s390x, perf-0:5.14.0-70.155.1.el9_0.s390x, kernel-0:5.14.0-70.155.1.el9_0.src, kernel-abi-stablelists-0:5.14.0-70.155.1.el9_0.noarch, kernel-doc-0:5.14.0-70.155.1.el9_0.noarch
Full Details
CSAF document


RHSA-2025:22063
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2025-58364,
Bugzilla: 2393078, 2393078
Affected Packages: cups-1:2.2.6-64.el8_10.aarch64, cups-client-1:2.2.6-64.el8_10.aarch64, cups-devel-1:2.2.6-64.el8_10.aarch64, cups-ipptool-1:2.2.6-64.el8_10.aarch64, cups-lpd-1:2.2.6-64.el8_10.aarch64, cups-debugsource-1:2.2.6-64.el8_10.aarch64, cups-client-debuginfo-1:2.2.6-64.el8_10.aarch64, cups-debuginfo-1:2.2.6-64.el8_10.aarch64, cups-ipptool-debuginfo-1:2.2.6-64.el8_10.aarch64, cups-libs-debuginfo-1:2.2.6-64.el8_10.aarch64, cups-lpd-debuginfo-1:2.2.6-64.el8_10.aarch64, cups-libs-1:2.2.6-64.el8_10.aarch64, cups-1:2.2.6-64.el8_10.ppc64le, cups-client-1:2.2.6-64.el8_10.ppc64le, cups-devel-1:2.2.6-64.el8_10.ppc64le, cups-ipptool-1:2.2.6-64.el8_10.ppc64le, cups-lpd-1:2.2.6-64.el8_10.ppc64le, cups-debugsource-1:2.2.6-64.el8_10.ppc64le, cups-client-debuginfo-1:2.2.6-64.el8_10.ppc64le, cups-debuginfo-1:2.2.6-64.el8_10.ppc64le, cups-ipptool-debuginfo-1:2.2.6-64.el8_10.ppc64le, cups-libs-debuginfo-1:2.2.6-64.el8_10.ppc64le, cups-lpd-debuginfo-1:2.2.6-64.el8_10.ppc64le, cups-libs-1:2.2.6-64.el8_10.ppc64le, cups-1:2.2.6-64.el8_10.x86_64, cups-client-1:2.2.6-64.el8_10.x86_64, cups-devel-1:2.2.6-64.el8_10.x86_64, cups-ipptool-1:2.2.6-64.el8_10.x86_64, cups-lpd-1:2.2.6-64.el8_10.x86_64, cups-debugsource-1:2.2.6-64.el8_10.x86_64, cups-client-debuginfo-1:2.2.6-64.el8_10.x86_64, cups-debuginfo-1:2.2.6-64.el8_10.x86_64, cups-ipptool-debuginfo-1:2.2.6-64.el8_10.x86_64, cups-libs-debuginfo-1:2.2.6-64.el8_10.x86_64, cups-lpd-debuginfo-1:2.2.6-64.el8_10.x86_64, cups-libs-1:2.2.6-64.el8_10.x86_64, cups-devel-1:2.2.6-64.el8_10.i686, cups-debugsource-1:2.2.6-64.el8_10.i686, cups-client-debuginfo-1:2.2.6-64.el8_10.i686, cups-debuginfo-1:2.2.6-64.el8_10.i686, cups-ipptool-debuginfo-1:2.2.6-64.el8_10.i686, cups-libs-debuginfo-1:2.2.6-64.el8_10.i686, cups-lpd-debuginfo-1:2.2.6-64.el8_10.i686, cups-libs-1:2.2.6-64.el8_10.i686, cups-1:2.2.6-64.el8_10.s390x, cups-client-1:2.2.6-64.el8_10.s390x, cups-devel-1:2.2.6-64.el8_10.s390x, cups-ipptool-1:2.2.6-64.el8_10.s390x, cups-lpd-1:2.2.6-64.el8_10.s390x, cups-debugsource-1:2.2.6-64.el8_10.s390x, cups-client-debuginfo-1:2.2.6-64.el8_10.s390x, cups-debuginfo-1:2.2.6-64.el8_10.s390x, cups-ipptool-debuginfo-1:2.2.6-64.el8_10.s390x, cups-libs-debuginfo-1:2.2.6-64.el8_10.s390x, cups-lpd-debuginfo-1:2.2.6-64.el8_10.s390x, cups-libs-1:2.2.6-64.el8_10.s390x, cups-filesystem-1:2.2.6-64.el8_10.noarch, cups-1:2.2.6-64.el8_10.src
Full Details
CSAF document


RHSA-2025:22058
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-11621, CVE-2025-12044,
Bugzilla: 2406096, 2406098
Affected Packages: registry.redhat.io/rhtas/policy-controller-rhel9@sha256:7172d6a08594cccd155c2f74110cfbafadb812af84bb6b75c8bec1e3c416bd26_amd64
Full Details
CSAF document


RHSA-2025:22051
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.13.1-8.el9_4.8.src, tigervnc-0:1.13.1-8.el9_4.8.aarch64, tigervnc-server-0:1.13.1-8.el9_4.8.aarch64, tigervnc-server-minimal-0:1.13.1-8.el9_4.8.aarch64, tigervnc-server-module-0:1.13.1-8.el9_4.8.aarch64, tigervnc-debugsource-0:1.13.1-8.el9_4.8.aarch64, tigervnc-debuginfo-0:1.13.1-8.el9_4.8.aarch64, tigervnc-server-debuginfo-0:1.13.1-8.el9_4.8.aarch64, tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.8.aarch64, tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.8.aarch64, tigervnc-0:1.13.1-8.el9_4.8.ppc64le, tigervnc-server-0:1.13.1-8.el9_4.8.ppc64le, tigervnc-server-minimal-0:1.13.1-8.el9_4.8.ppc64le, tigervnc-server-module-0:1.13.1-8.el9_4.8.ppc64le, tigervnc-debugsource-0:1.13.1-8.el9_4.8.ppc64le, tigervnc-debuginfo-0:1.13.1-8.el9_4.8.ppc64le, tigervnc-server-debuginfo-0:1.13.1-8.el9_4.8.ppc64le, tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.8.ppc64le, tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.8.ppc64le, tigervnc-0:1.13.1-8.el9_4.8.x86_64, tigervnc-server-0:1.13.1-8.el9_4.8.x86_64, tigervnc-server-minimal-0:1.13.1-8.el9_4.8.x86_64, tigervnc-server-module-0:1.13.1-8.el9_4.8.x86_64, tigervnc-debugsource-0:1.13.1-8.el9_4.8.x86_64, tigervnc-debuginfo-0:1.13.1-8.el9_4.8.x86_64, tigervnc-server-debuginfo-0:1.13.1-8.el9_4.8.x86_64, tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.8.x86_64, tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.8.x86_64, tigervnc-0:1.13.1-8.el9_4.8.s390x, tigervnc-server-0:1.13.1-8.el9_4.8.s390x, tigervnc-server-minimal-0:1.13.1-8.el9_4.8.s390x, tigervnc-server-module-0:1.13.1-8.el9_4.8.s390x, tigervnc-debugsource-0:1.13.1-8.el9_4.8.s390x, tigervnc-debuginfo-0:1.13.1-8.el9_4.8.s390x, tigervnc-server-debuginfo-0:1.13.1-8.el9_4.8.s390x, tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.8.s390x, tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.8.s390x, tigervnc-icons-0:1.13.1-8.el9_4.8.noarch, tigervnc-license-0:1.13.1-8.el9_4.8.noarch, tigervnc-selinux-0:1.13.1-8.el9_4.8.noarch
Full Details
CSAF document


RHSA-2025:22055
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.12.0-14.el9_2.13.src, tigervnc-0:1.12.0-14.el9_2.13.aarch64, tigervnc-server-0:1.12.0-14.el9_2.13.aarch64, tigervnc-server-minimal-0:1.12.0-14.el9_2.13.aarch64, tigervnc-server-module-0:1.12.0-14.el9_2.13.aarch64, tigervnc-debugsource-0:1.12.0-14.el9_2.13.aarch64, tigervnc-debuginfo-0:1.12.0-14.el9_2.13.aarch64, tigervnc-server-debuginfo-0:1.12.0-14.el9_2.13.aarch64, tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.13.aarch64, tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.13.aarch64, tigervnc-0:1.12.0-14.el9_2.13.ppc64le, tigervnc-server-0:1.12.0-14.el9_2.13.ppc64le, tigervnc-server-minimal-0:1.12.0-14.el9_2.13.ppc64le, tigervnc-server-module-0:1.12.0-14.el9_2.13.ppc64le, tigervnc-debugsource-0:1.12.0-14.el9_2.13.ppc64le, tigervnc-debuginfo-0:1.12.0-14.el9_2.13.ppc64le, tigervnc-server-debuginfo-0:1.12.0-14.el9_2.13.ppc64le, tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.13.ppc64le, tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.13.ppc64le, tigervnc-0:1.12.0-14.el9_2.13.x86_64, tigervnc-server-0:1.12.0-14.el9_2.13.x86_64, tigervnc-server-minimal-0:1.12.0-14.el9_2.13.x86_64, tigervnc-server-module-0:1.12.0-14.el9_2.13.x86_64, tigervnc-debugsource-0:1.12.0-14.el9_2.13.x86_64, tigervnc-debuginfo-0:1.12.0-14.el9_2.13.x86_64, tigervnc-server-debuginfo-0:1.12.0-14.el9_2.13.x86_64, tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.13.x86_64, tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.13.x86_64, tigervnc-0:1.12.0-14.el9_2.13.s390x, tigervnc-server-0:1.12.0-14.el9_2.13.s390x, tigervnc-server-minimal-0:1.12.0-14.el9_2.13.s390x, tigervnc-server-module-0:1.12.0-14.el9_2.13.s390x, tigervnc-debugsource-0:1.12.0-14.el9_2.13.s390x, tigervnc-debuginfo-0:1.12.0-14.el9_2.13.s390x, tigervnc-server-debuginfo-0:1.12.0-14.el9_2.13.s390x, tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.13.s390x, tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.13.s390x, tigervnc-icons-0:1.12.0-14.el9_2.13.noarch, tigervnc-license-0:1.12.0-14.el9_2.13.noarch, tigervnc-selinux-0:1.12.0-14.el9_2.13.noarch
Full Details
CSAF document


RHSA-2025:22056
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.11.0-22.el9_0.16.src, tigervnc-0:1.11.0-22.el9_0.16.aarch64, tigervnc-server-0:1.11.0-22.el9_0.16.aarch64, tigervnc-server-minimal-0:1.11.0-22.el9_0.16.aarch64, tigervnc-server-module-0:1.11.0-22.el9_0.16.aarch64, tigervnc-debugsource-0:1.11.0-22.el9_0.16.aarch64, tigervnc-debuginfo-0:1.11.0-22.el9_0.16.aarch64, tigervnc-server-debuginfo-0:1.11.0-22.el9_0.16.aarch64, tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.16.aarch64, tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.16.aarch64, tigervnc-0:1.11.0-22.el9_0.16.ppc64le, tigervnc-server-0:1.11.0-22.el9_0.16.ppc64le, tigervnc-server-minimal-0:1.11.0-22.el9_0.16.ppc64le, tigervnc-server-module-0:1.11.0-22.el9_0.16.ppc64le, tigervnc-debugsource-0:1.11.0-22.el9_0.16.ppc64le, tigervnc-debuginfo-0:1.11.0-22.el9_0.16.ppc64le, tigervnc-server-debuginfo-0:1.11.0-22.el9_0.16.ppc64le, tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.16.ppc64le, tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.16.ppc64le, tigervnc-0:1.11.0-22.el9_0.16.x86_64, tigervnc-server-0:1.11.0-22.el9_0.16.x86_64, tigervnc-server-minimal-0:1.11.0-22.el9_0.16.x86_64, tigervnc-server-module-0:1.11.0-22.el9_0.16.x86_64, tigervnc-debugsource-0:1.11.0-22.el9_0.16.x86_64, tigervnc-debuginfo-0:1.11.0-22.el9_0.16.x86_64, tigervnc-server-debuginfo-0:1.11.0-22.el9_0.16.x86_64, tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.16.x86_64, tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.16.x86_64, tigervnc-0:1.11.0-22.el9_0.16.s390x, tigervnc-server-0:1.11.0-22.el9_0.16.s390x, tigervnc-server-minimal-0:1.11.0-22.el9_0.16.s390x, tigervnc-server-module-0:1.11.0-22.el9_0.16.s390x, tigervnc-debugsource-0:1.11.0-22.el9_0.16.s390x, tigervnc-debuginfo-0:1.11.0-22.el9_0.16.s390x, tigervnc-server-debuginfo-0:1.11.0-22.el9_0.16.s390x, tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.16.s390x, tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.16.s390x, tigervnc-icons-0:1.11.0-22.el9_0.16.noarch, tigervnc-license-0:1.11.0-22.el9_0.16.noarch, tigervnc-selinux-0:1.11.0-22.el9_0.16.noarch
Full Details
CSAF document


RHSA-2025:22033
Severity: important
Released on: 25/11/2025
CVE: CVE-2024-8176, CVE-2025-59375,
Bugzilla: 2310137, 2395108, 2310137, 2395108
Affected Packages: expat-devel-0:2.5.0-2.el9_4.3.aarch64, expat-debugsource-0:2.5.0-2.el9_4.3.aarch64, expat-debuginfo-0:2.5.0-2.el9_4.3.aarch64, expat-0:2.5.0-2.el9_4.3.aarch64, expat-devel-0:2.5.0-2.el9_4.3.ppc64le, expat-debugsource-0:2.5.0-2.el9_4.3.ppc64le, expat-debuginfo-0:2.5.0-2.el9_4.3.ppc64le, expat-0:2.5.0-2.el9_4.3.ppc64le, expat-devel-0:2.5.0-2.el9_4.3.i686, expat-debugsource-0:2.5.0-2.el9_4.3.i686, expat-debuginfo-0:2.5.0-2.el9_4.3.i686, expat-0:2.5.0-2.el9_4.3.i686, expat-devel-0:2.5.0-2.el9_4.3.x86_64, expat-debugsource-0:2.5.0-2.el9_4.3.x86_64, expat-debuginfo-0:2.5.0-2.el9_4.3.x86_64, expat-0:2.5.0-2.el9_4.3.x86_64, expat-devel-0:2.5.0-2.el9_4.3.s390x, expat-debugsource-0:2.5.0-2.el9_4.3.s390x, expat-debuginfo-0:2.5.0-2.el9_4.3.s390x, expat-0:2.5.0-2.el9_4.3.s390x, expat-0:2.5.0-2.el9_4.3.src
Full Details
CSAF document


RHSA-2025:22030
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-52881, CVE-2025-58183,
Bugzilla: 2404715, 2407258, 2404715, 2407258
Affected Packages: podman-5:5.4.0-15.el9_6.src, podman-5:5.4.0-15.el9_6.aarch64, podman-plugins-5:5.4.0-15.el9_6.aarch64, podman-remote-5:5.4.0-15.el9_6.aarch64, podman-tests-5:5.4.0-15.el9_6.aarch64, podman-debugsource-5:5.4.0-15.el9_6.aarch64, podman-debuginfo-5:5.4.0-15.el9_6.aarch64, podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64, podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64, podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64, podman-5:5.4.0-15.el9_6.ppc64le, podman-plugins-5:5.4.0-15.el9_6.ppc64le, podman-remote-5:5.4.0-15.el9_6.ppc64le, podman-tests-5:5.4.0-15.el9_6.ppc64le, podman-debugsource-5:5.4.0-15.el9_6.ppc64le, podman-debuginfo-5:5.4.0-15.el9_6.ppc64le, podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le, podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le, podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le, podman-5:5.4.0-15.el9_6.x86_64, podman-plugins-5:5.4.0-15.el9_6.x86_64, podman-remote-5:5.4.0-15.el9_6.x86_64, podman-tests-5:5.4.0-15.el9_6.x86_64, podman-debugsource-5:5.4.0-15.el9_6.x86_64, podman-debuginfo-5:5.4.0-15.el9_6.x86_64, podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64, podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64, podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64, podman-5:5.4.0-15.el9_6.s390x, podman-plugins-5:5.4.0-15.el9_6.s390x, podman-remote-5:5.4.0-15.el9_6.s390x, podman-tests-5:5.4.0-15.el9_6.s390x, podman-debugsource-5:5.4.0-15.el9_6.s390x, podman-debuginfo-5:5.4.0-15.el9_6.s390x, podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x, podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x, podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x, podman-docker-5:5.4.0-15.el9_6.noarch
Full Details
CSAF document


RHSA-2025:22040
Severity: low
Released on: 25/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-0:1.20.4-33.el7_9.src, xorg-x11-server-Xephyr-0:1.20.4-33.el7_9.x86_64, xorg-x11-server-Xorg-0:1.20.4-33.el7_9.x86_64, xorg-x11-server-common-0:1.20.4-33.el7_9.x86_64, xorg-x11-server-debuginfo-0:1.20.4-33.el7_9.x86_64, xorg-x11-server-Xdmx-0:1.20.4-33.el7_9.x86_64, xorg-x11-server-Xnest-0:1.20.4-33.el7_9.x86_64, xorg-x11-server-Xvfb-0:1.20.4-33.el7_9.x86_64, xorg-x11-server-Xwayland-0:1.20.4-33.el7_9.x86_64, xorg-x11-server-devel-0:1.20.4-33.el7_9.x86_64, xorg-x11-server-Xephyr-0:1.20.4-33.el7_9.ppc64le, xorg-x11-server-Xorg-0:1.20.4-33.el7_9.ppc64le, xorg-x11-server-common-0:1.20.4-33.el7_9.ppc64le, xorg-x11-server-debuginfo-0:1.20.4-33.el7_9.ppc64le, xorg-x11-server-Xdmx-0:1.20.4-33.el7_9.ppc64le, xorg-x11-server-Xnest-0:1.20.4-33.el7_9.ppc64le, xorg-x11-server-Xvfb-0:1.20.4-33.el7_9.ppc64le, xorg-x11-server-Xwayland-0:1.20.4-33.el7_9.ppc64le, xorg-x11-server-devel-0:1.20.4-33.el7_9.ppc64le, xorg-x11-server-Xephyr-0:1.20.4-33.el7_9.ppc64, xorg-x11-server-Xorg-0:1.20.4-33.el7_9.ppc64, xorg-x11-server-common-0:1.20.4-33.el7_9.ppc64, xorg-x11-server-debuginfo-0:1.20.4-33.el7_9.ppc64, xorg-x11-server-Xdmx-0:1.20.4-33.el7_9.ppc64, xorg-x11-server-Xnest-0:1.20.4-33.el7_9.ppc64, xorg-x11-server-Xvfb-0:1.20.4-33.el7_9.ppc64, xorg-x11-server-Xwayland-0:1.20.4-33.el7_9.ppc64, xorg-x11-server-devel-0:1.20.4-33.el7_9.ppc64, xorg-x11-server-Xephyr-0:1.20.4-33.el7_9.s390x, xorg-x11-server-common-0:1.20.4-33.el7_9.s390x, xorg-x11-server-debuginfo-0:1.20.4-33.el7_9.s390x, xorg-x11-server-Xdmx-0:1.20.4-33.el7_9.s390x, xorg-x11-server-Xnest-0:1.20.4-33.el7_9.s390x, xorg-x11-server-Xvfb-0:1.20.4-33.el7_9.s390x, xorg-x11-server-Xwayland-0:1.20.4-33.el7_9.s390x, xorg-x11-server-devel-0:1.20.4-33.el7_9.i686, xorg-x11-server-debuginfo-0:1.20.4-33.el7_9.i686, xorg-x11-server-devel-0:1.20.4-33.el7_9.ppc, xorg-x11-server-debuginfo-0:1.20.4-33.el7_9.ppc, xorg-x11-server-source-0:1.20.4-33.el7_9.noarch
Full Details
CSAF document


RHSA-2025:22041
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.12.0-6.el8_6.15.src, tigervnc-0:1.12.0-6.el8_6.15.x86_64, tigervnc-server-0:1.12.0-6.el8_6.15.x86_64, tigervnc-server-minimal-0:1.12.0-6.el8_6.15.x86_64, tigervnc-server-module-0:1.12.0-6.el8_6.15.x86_64, tigervnc-debugsource-0:1.12.0-6.el8_6.15.x86_64, tigervnc-debuginfo-0:1.12.0-6.el8_6.15.x86_64, tigervnc-server-debuginfo-0:1.12.0-6.el8_6.15.x86_64, tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.15.x86_64, tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.15.x86_64, tigervnc-icons-0:1.12.0-6.el8_6.15.noarch, tigervnc-license-0:1.12.0-6.el8_6.15.noarch, tigervnc-selinux-0:1.12.0-6.el8_6.15.noarch, tigervnc-0:1.12.0-6.el8_6.15.aarch64, tigervnc-server-0:1.12.0-6.el8_6.15.aarch64, tigervnc-server-minimal-0:1.12.0-6.el8_6.15.aarch64, tigervnc-server-module-0:1.12.0-6.el8_6.15.aarch64, tigervnc-debugsource-0:1.12.0-6.el8_6.15.aarch64, tigervnc-debuginfo-0:1.12.0-6.el8_6.15.aarch64, tigervnc-server-debuginfo-0:1.12.0-6.el8_6.15.aarch64, tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.15.aarch64, tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.15.aarch64, tigervnc-0:1.12.0-6.el8_6.15.ppc64le, tigervnc-server-0:1.12.0-6.el8_6.15.ppc64le, tigervnc-server-minimal-0:1.12.0-6.el8_6.15.ppc64le, tigervnc-server-module-0:1.12.0-6.el8_6.15.ppc64le, tigervnc-debugsource-0:1.12.0-6.el8_6.15.ppc64le, tigervnc-debuginfo-0:1.12.0-6.el8_6.15.ppc64le, tigervnc-server-debuginfo-0:1.12.0-6.el8_6.15.ppc64le, tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.15.ppc64le, tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.15.ppc64le, tigervnc-0:1.12.0-6.el8_6.15.s390x, tigervnc-server-0:1.12.0-6.el8_6.15.s390x, tigervnc-server-minimal-0:1.12.0-6.el8_6.15.s390x, tigervnc-server-module-0:1.12.0-6.el8_6.15.s390x, tigervnc-debugsource-0:1.12.0-6.el8_6.15.s390x, tigervnc-debuginfo-0:1.12.0-6.el8_6.15.s390x, tigervnc-server-debuginfo-0:1.12.0-6.el8_6.15.s390x, tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.15.s390x, tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.15.s390x
Full Details
CSAF document


RHSA-2025:22034
Severity: important
Released on: 25/11/2025
CVE: CVE-2024-8176, CVE-2025-59375,
Bugzilla: 2310137, 2395108, 2310137, 2395108
Affected Packages: expat-0:2.5.0-1.el9_2.3.src, expat-0:2.5.0-1.el9_2.3.aarch64, expat-debugsource-0:2.5.0-1.el9_2.3.aarch64, expat-debuginfo-0:2.5.0-1.el9_2.3.aarch64, expat-devel-0:2.5.0-1.el9_2.3.aarch64, expat-0:2.5.0-1.el9_2.3.ppc64le, expat-debugsource-0:2.5.0-1.el9_2.3.ppc64le, expat-debuginfo-0:2.5.0-1.el9_2.3.ppc64le, expat-devel-0:2.5.0-1.el9_2.3.ppc64le, expat-0:2.5.0-1.el9_2.3.i686, expat-debugsource-0:2.5.0-1.el9_2.3.i686, expat-debuginfo-0:2.5.0-1.el9_2.3.i686, expat-devel-0:2.5.0-1.el9_2.3.i686, expat-0:2.5.0-1.el9_2.3.x86_64, expat-debugsource-0:2.5.0-1.el9_2.3.x86_64, expat-debuginfo-0:2.5.0-1.el9_2.3.x86_64, expat-devel-0:2.5.0-1.el9_2.3.x86_64, expat-0:2.5.0-1.el9_2.3.s390x, expat-debugsource-0:2.5.0-1.el9_2.3.s390x, expat-debuginfo-0:2.5.0-1.el9_2.3.s390x, expat-devel-0:2.5.0-1.el9_2.3.s390x
Full Details
CSAF document


RHSA-2025:22035
Severity: important
Released on: 25/11/2025
CVE: CVE-2013-0340, CVE-2023-52425, CVE-2024-8176, CVE-2025-59375,
Bugzilla: 1000109, 2262877, 2310137, 2395108, 1000109, 2262877, 2310137, 2395108
Affected Packages: expat-0:2.2.10-12.el9_0.4.src, expat-0:2.2.10-12.el9_0.4.aarch64, expat-debugsource-0:2.2.10-12.el9_0.4.aarch64, expat-debuginfo-0:2.2.10-12.el9_0.4.aarch64, expat-devel-0:2.2.10-12.el9_0.4.aarch64, expat-0:2.2.10-12.el9_0.4.ppc64le, expat-debugsource-0:2.2.10-12.el9_0.4.ppc64le, expat-debuginfo-0:2.2.10-12.el9_0.4.ppc64le, expat-devel-0:2.2.10-12.el9_0.4.ppc64le, expat-0:2.2.10-12.el9_0.4.i686, expat-debugsource-0:2.2.10-12.el9_0.4.i686, expat-debuginfo-0:2.2.10-12.el9_0.4.i686, expat-devel-0:2.2.10-12.el9_0.4.i686, expat-0:2.2.10-12.el9_0.4.x86_64, expat-debugsource-0:2.2.10-12.el9_0.4.x86_64, expat-debuginfo-0:2.2.10-12.el9_0.4.x86_64, expat-devel-0:2.2.10-12.el9_0.4.x86_64, expat-0:2.2.10-12.el9_0.4.s390x, expat-debugsource-0:2.2.10-12.el9_0.4.s390x, expat-debuginfo-0:2.2.10-12.el9_0.4.s390x, expat-devel-0:2.2.10-12.el9_0.4.s390x
Full Details
CSAF document


RHSA-2025:22019
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-6020,
Bugzilla: 2372512, 2372512
Affected Packages: pam-devel-0:1.6.1-8.el10_0.aarch64, pam-debugsource-0:1.6.1-8.el10_0.aarch64, pam-debuginfo-0:1.6.1-8.el10_0.aarch64, pam-libs-debuginfo-0:1.6.1-8.el10_0.aarch64, pam-0:1.6.1-8.el10_0.aarch64, pam-libs-0:1.6.1-8.el10_0.aarch64, pam-devel-0:1.6.1-8.el10_0.ppc64le, pam-debugsource-0:1.6.1-8.el10_0.ppc64le, pam-debuginfo-0:1.6.1-8.el10_0.ppc64le, pam-libs-debuginfo-0:1.6.1-8.el10_0.ppc64le, pam-0:1.6.1-8.el10_0.ppc64le, pam-libs-0:1.6.1-8.el10_0.ppc64le, pam-devel-0:1.6.1-8.el10_0.x86_64, pam-debugsource-0:1.6.1-8.el10_0.x86_64, pam-debuginfo-0:1.6.1-8.el10_0.x86_64, pam-libs-debuginfo-0:1.6.1-8.el10_0.x86_64, pam-0:1.6.1-8.el10_0.x86_64, pam-libs-0:1.6.1-8.el10_0.x86_64, pam-devel-0:1.6.1-8.el10_0.s390x, pam-debugsource-0:1.6.1-8.el10_0.s390x, pam-debuginfo-0:1.6.1-8.el10_0.s390x, pam-libs-debuginfo-0:1.6.1-8.el10_0.s390x, pam-0:1.6.1-8.el10_0.s390x, pam-libs-0:1.6.1-8.el10_0.s390x, pam-0:1.6.1-8.el10_0.src
Full Details
CSAF document


RHSA-2025:22011
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-52881, CVE-2025-58183,
Bugzilla: 2404715, 2407258, 2404715, 2407258
Affected Packages: buildah-2:1.41.6-1.el9_7.src, buildah-2:1.41.6-1.el9_7.aarch64, buildah-tests-2:1.41.6-1.el9_7.aarch64, buildah-debugsource-2:1.41.6-1.el9_7.aarch64, buildah-debuginfo-2:1.41.6-1.el9_7.aarch64, buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64, buildah-2:1.41.6-1.el9_7.ppc64le, buildah-tests-2:1.41.6-1.el9_7.ppc64le, buildah-debugsource-2:1.41.6-1.el9_7.ppc64le, buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le, buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le, buildah-2:1.41.6-1.el9_7.x86_64, buildah-tests-2:1.41.6-1.el9_7.x86_64, buildah-debugsource-2:1.41.6-1.el9_7.x86_64, buildah-debuginfo-2:1.41.6-1.el9_7.x86_64, buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64, buildah-2:1.41.6-1.el9_7.s390x, buildah-tests-2:1.41.6-1.el9_7.s390x, buildah-debugsource-2:1.41.6-1.el9_7.s390x, buildah-debuginfo-2:1.41.6-1.el9_7.s390x, buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x
Full Details
CSAF document


RHSA-2025:22013
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-4945, CVE-2025-11021,
Bugzilla: 2367175, 2399627, 2367175, 2399627
Affected Packages: libsoup-devel-0:2.62.3-1.el8_2.6.i686, libsoup-debugsource-0:2.62.3-1.el8_2.6.i686, libsoup-debuginfo-0:2.62.3-1.el8_2.6.i686, libsoup-0:2.62.3-1.el8_2.6.i686, libsoup-devel-0:2.62.3-1.el8_2.6.x86_64, libsoup-debugsource-0:2.62.3-1.el8_2.6.x86_64, libsoup-debuginfo-0:2.62.3-1.el8_2.6.x86_64, libsoup-0:2.62.3-1.el8_2.6.x86_64, libsoup-0:2.62.3-1.el8_2.6.src
Full Details
CSAF document


RHSA-2025:22014
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2025-27144,
Bugzilla: 2347423
Affected Packages: registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:c09abae05168529eca3e247c604760e6912b53ece38c4266978a43405363a97c_amd64, registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:e716a4a86a9a8d3065c8de19be72dd2cf63e171a404231052287022f535ef91e_amd64, registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:eb81f9a7303eca0ba0d5fccb2682165c4427fccc3ecc7fbdd2056930d39423ca_s390x, registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:d51c7a02f1f322a651fb258e02e3b4cb99b704f5eb7efce4b691f2ae75a20bc6_s390x, registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:debdf90d1e44dbd41b8df3f1bd45369ff83376d0221d80c2f236b1b1e498a5ef_ppc64le, registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2c54470f4b9e71f11a22259db0026626459cfd75fa1f6ad96af8bd3064bf4e1e_ppc64le, registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:2ed56c5467b3eed15cf5f940a552d23e8cfee653df64708077d8edbe17f7baaf_arm64, registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:6e5e4831bc7c1de6b238a5a72820180265ea5f4d4589cbad0244d211078d75be_arm64
Full Details
CSAF document


RHSA-2025:22012
Severity: important
Released on: 25/11/2025
CVE: CVE-2025-52881, CVE-2025-58183,
Bugzilla: 2404715, 2407258, 2404715, 2407258
Affected Packages: buildah-2:1.41.6-1.el10_1.src, buildah-2:1.41.6-1.el10_1.aarch64, buildah-tests-2:1.41.6-1.el10_1.aarch64, buildah-debugsource-2:1.41.6-1.el10_1.aarch64, buildah-debuginfo-2:1.41.6-1.el10_1.aarch64, buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64, buildah-2:1.41.6-1.el10_1.ppc64le, buildah-tests-2:1.41.6-1.el10_1.ppc64le, buildah-debugsource-2:1.41.6-1.el10_1.ppc64le, buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le, buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le, buildah-2:1.41.6-1.el10_1.x86_64, buildah-tests-2:1.41.6-1.el10_1.x86_64, buildah-debugsource-2:1.41.6-1.el10_1.x86_64, buildah-debuginfo-2:1.41.6-1.el10_1.x86_64, buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64, buildah-2:1.41.6-1.el10_1.s390x, buildah-tests-2:1.41.6-1.el10_1.s390x, buildah-debugsource-2:1.41.6-1.el10_1.s390x, buildah-debuginfo-2:1.41.6-1.el10_1.s390x, buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x
Full Details
CSAF document


RHSA-2025:21148
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2025-47907, CVE-2025-58056,
Bugzilla: 2387083, 2392996, 2387083, 2392996
Affected Packages: cryostat/cryostat-agent-init-rhel9@sha256:bbaf34588cfb337f4324c9caf2a8497610d69099291cbd573922478b7b7ee447_amd64, cryostat/cryostat-db-rhel9@sha256:17cbab7fe73eb58acb9839aac0f0cf12252807df24b1239e8524c59c4fc8e7e1_amd64, cryostat/cryostat-grafana-dashboard-rhel9@sha256:c2e5d2779e6c54dd165e601f5238ab60b6b75cb444ccb5b28a32b8ee6cb68d9a_amd64, cryostat/cryostat-openshift-console-plugin-rhel9@sha256:7e33533e0ff3deeccabbd5fb42a72e27947137bacae8229470e2851e1f575dee_amd64, cryostat/cryostat-reports-rhel9@sha256:199cef0b50b631e9a8e0190430956d2274a6b0ccd56d4a8526f26a66e52d5f66_amd64, cryostat/cryostat-rhel9@sha256:896d478190a4db75aa48f27b8924ac549e389279d0bccc55af441e3dedbcede9_amd64, cryostat/cryostat-operator-bundle@sha256:1576edbc051949f855996b297e7f36015186ef1f883d8f8d66442011d09572c5_amd64, cryostat/cryostat-rhel9-operator@sha256:eab8668b44394815a3e6ac3dfa7223660d8157bfc79e1bce9a6805f4fb9a4f9d_amd64, cryostat/cryostat-storage-rhel9@sha256:4f111af2b04b9790e679fbcaf0b972f2cc9ffd81bff1e050e1ee16d67934b4d1_amd64, cryostat/jfr-datasource-rhel9@sha256:58161e06e4ee52211100dc245d37732930d9342e067ac5e747adb752197239ee_amd64, cryostat/cryostat-agent-init-rhel9@sha256:6131bab8c57f7608d37771c0bbd0ba17daec52b641074ad86384a2dbbb43ddfd_arm64, cryostat/cryostat-db-rhel9@sha256:bb55018720bf3d6d84acaa9838c1784eeec9c9e087a68e269182fd1f4444c825_arm64, cryostat/cryostat-grafana-dashboard-rhel9@sha256:1a88153e3a6f9e5c50a99169cc85e6be87765958a1e5df236e48f3a1643f71ba_arm64, cryostat/cryostat-openshift-console-plugin-rhel9@sha256:ecacef779a92182ca35c0c174cf3264855e3b7e4a842713073d26fc5e21fa99f_arm64, cryostat/cryostat-reports-rhel9@sha256:f1d16268cde3d09c07461a5f9f89f1919dc0e870b49805c66b827f92a2950678_arm64, cryostat/cryostat-rhel9@sha256:757af424dad995da441b5a104cf2105228aa81155b930ddecb107c8995d35002_arm64, cryostat/cryostat-operator-bundle@sha256:cfc2970ea2ff3d0f5dbe777fd8bcb2962a3fa123aa7692c48978960aa09011c4_arm64, cryostat/cryostat-rhel9-operator@sha256:32cacdcb0bb6f2cd20030c44d8b0f189e1f437e765cdf1c1d8d4168baaaa8986_arm64, cryostat/cryostat-storage-rhel9@sha256:0f761afdc28f562ab3802015a077a0be8138f95dbe5bc79314fa8536d9a8ec6e_arm64, cryostat/jfr-datasource-rhel9@sha256:4b57bfa593719ddd8c42e68593aef24c5bdb9fee0916dc47922e2a012ac58bd0_arm64
Full Details
CSAF document


RHSA-2025:22005
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2025-47906,
Bugzilla: 2396546, 2396546
Affected Packages: go-filesystem-0:3.6.0-12.el9_7.aarch64, go-rpm-macros-0:3.6.0-12.el9_7.aarch64, go-rpm-macros-debugsource-0:3.6.0-12.el9_7.aarch64, go-rpm-macros-debuginfo-0:3.6.0-12.el9_7.aarch64, go-filesystem-0:3.6.0-12.el9_7.ppc64le, go-rpm-macros-0:3.6.0-12.el9_7.ppc64le, go-rpm-macros-debugsource-0:3.6.0-12.el9_7.ppc64le, go-rpm-macros-debuginfo-0:3.6.0-12.el9_7.ppc64le, go-filesystem-0:3.6.0-12.el9_7.x86_64, go-rpm-macros-0:3.6.0-12.el9_7.x86_64, go-rpm-macros-debugsource-0:3.6.0-12.el9_7.x86_64, go-rpm-macros-debuginfo-0:3.6.0-12.el9_7.x86_64, go-filesystem-0:3.6.0-12.el9_7.s390x, go-rpm-macros-0:3.6.0-12.el9_7.s390x, go-rpm-macros-debugsource-0:3.6.0-12.el9_7.s390x, go-rpm-macros-debuginfo-0:3.6.0-12.el9_7.s390x, go-rpm-macros-0:3.6.0-12.el9_7.src, go-rpm-templates-0:3.6.0-12.el9_7.noarch, go-srpm-macros-0:3.6.0-12.el9_7.noarch
Full Details
CSAF document


RHSA-2025:22004
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2025-47906,
Bugzilla: 2396546, 2396546
Affected Packages: go-filesystem-0:3.6.0-11.el9_6.aarch64, go-rpm-macros-0:3.6.0-11.el9_6.aarch64, go-rpm-macros-debugsource-0:3.6.0-11.el9_6.aarch64, go-rpm-macros-debuginfo-0:3.6.0-11.el9_6.aarch64, go-filesystem-0:3.6.0-11.el9_6.ppc64le, go-rpm-macros-0:3.6.0-11.el9_6.ppc64le, go-rpm-macros-debugsource-0:3.6.0-11.el9_6.ppc64le, go-rpm-macros-debuginfo-0:3.6.0-11.el9_6.ppc64le, go-filesystem-0:3.6.0-11.el9_6.x86_64, go-rpm-macros-0:3.6.0-11.el9_6.x86_64, go-rpm-macros-debugsource-0:3.6.0-11.el9_6.x86_64, go-rpm-macros-debuginfo-0:3.6.0-11.el9_6.x86_64, go-filesystem-0:3.6.0-11.el9_6.s390x, go-rpm-macros-0:3.6.0-11.el9_6.s390x, go-rpm-macros-debugsource-0:3.6.0-11.el9_6.s390x, go-rpm-macros-debuginfo-0:3.6.0-11.el9_6.s390x, go-rpm-macros-0:3.6.0-11.el9_6.src, go-rpm-templates-0:3.6.0-11.el9_6.noarch, go-srpm-macros-0:3.6.0-11.el9_6.noarch
Full Details
CSAF document


RHSA-2025:22006
Severity: moderate
Released on: 25/11/2025
CVE: CVE-2022-50341, CVE-2022-50356, CVE-2022-50386, CVE-2022-50403, CVE-2022-50410, CVE-2023-53232, CVE-2023-53257, CVE-2023-53297, CVE-2023-53354, CVE-2023-53365, CVE-2023-53393, CVE-2024-46679, CVE-2025-38718, CVE-2025-38729, CVE-2025-39697, CVE-2025-39757, CVE-2025-39883, CVE-2025-40300,
Bugzilla: 2395879, 2396152, 2396431, 2396494, 2396536, 2395322, 2395253, 2395681, 2396158, 2396130, 2396376, 2312067, 2393166, 2393164, 2393481, 2394615, 2397553, 2394627, 2312067, 2393164, 2393166, 2393481, 2394615, 2394627, 2395253, 2395322, 2395681, 2395879, 2396130, 2396152, 2396158, 2396376, 2396431, 2396494, 2396536, 2397553
Affected Packages: bpftool-0:4.18.0-372.170.1.el8_6.x86_64, kernel-0:4.18.0-372.170.1.el8_6.x86_64, kernel-core-0:4.18.0-372.170.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.170.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.170.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.170.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.170.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.170.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.170.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.170.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.170.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.170.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.170.1.el8_6.x86_64, perf-0:4.18.0-372.170.1.el8_6.x86_64, python3-perf-0:4.18.0-372.170.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.170.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.170.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.170.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.170.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.170.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.170.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.170.1.el8_6.x86_64, kernel-0:4.18.0-372.170.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.170.1.el8_6.noarch, kernel-doc-0:4.18.0-372.170.1.el8_6.noarch, bpftool-0:4.18.0-372.170.1.el8_6.aarch64, kernel-0:4.18.0-372.170.1.el8_6.aarch64, kernel-core-0:4.18.0-372.170.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.170.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.170.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.170.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.170.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.170.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.170.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.170.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.170.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.170.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.170.1.el8_6.aarch64, perf-0:4.18.0-372.170.1.el8_6.aarch64, python3-perf-0:4.18.0-372.170.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.170.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.170.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.170.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.170.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.170.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.170.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.170.1.el8_6.aarch64, bpftool-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.170.1.el8_6.ppc64le, perf-0:4.18.0-372.170.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.170.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.170.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.170.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.170.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.170.1.el8_6.ppc64le, bpftool-0:4.18.0-372.170.1.el8_6.s390x, kernel-0:4.18.0-372.170.1.el8_6.s390x, kernel-core-0:4.18.0-372.170.1.el8_6.s390x, kernel-debug-0:4.18.0-372.170.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.170.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.170.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.170.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.170.1.el8_6.s390x, kernel-devel-0:4.18.0-372.170.1.el8_6.s390x, kernel-modules-0:4.18.0-372.170.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.170.1.el8_6.s390x, kernel-tools-0:4.18.0-372.170.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.170.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.170.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.170.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.170.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.170.1.el8_6.s390x, perf-0:4.18.0-372.170.1.el8_6.s390x, python3-perf-0:4.18.0-372.170.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.170.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.170.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.170.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.170.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.170.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.170.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.170.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.170.1.el8_6.s390x
Full Details
CSAF document


RHSA-2025:21994
Severity: important
Released on: 24/11/2025
CVE: CVE-2023-52355, CVE-2023-52356, CVE-2024-56433, CVE-2025-6965, CVE-2025-8176, CVE-2025-8677, CVE-2025-9230, CVE-2025-9900, CVE-2025-40778, CVE-2025-40780, CVE-2025-53905, CVE-2025-53906,
Bugzilla: 2251326, 2251344, 2334165, 2380149, 2383598, 2405830, 2396054, 2392784, 2405827, 2405829, 2380362, 2380360
Affected Packages: registry.redhat.io/discovery/discovery-server-rhel9@sha256:97a1bb076f7f29a5f2b80c4724cb27c4e87f89c2d73a7719c44dc8c044329503_amd64, registry.redhat.io/discovery/discovery-ui-rhel9@sha256:69cb9c84b806ee2f448bdbbcf3174855432f5caec8f31ca2a345655da4a72f57_amd64, registry.redhat.io/discovery/discovery-server-rhel9@sha256:b4683720677a1e45efbfd291d8b130b530642221e8a55a49e931e1b8b2c81ac3_arm64, registry.redhat.io/discovery/discovery-ui-rhel9@sha256:310df392f638ef6eca1a26db024ae2cb617db5932f886d2acddc92fb7289e740_arm64
Full Details
CSAF document


RHSA-2025:21988
Severity: important
Released on: 24/11/2025
CVE: CVE-2025-11621, CVE-2025-12044,
Bugzilla: 2406096, 2406098
Affected Packages: registry.redhat.io/rhtas/client-server-rhel9@sha256:cddda466bc9957f1c3902da3a0cf37ef3ec08f4aeb8c50a421405540120b75cf_amd64, registry.redhat.io/rhtas/cosign-rhel9@sha256:a6f3dba2c7ec8cdf7a87a2e8679da66c2248b44c7e15611205f096a6c1629f88_amd64, registry.redhat.io/rhtas/gitsign-rhel9@sha256:882d508ec7d71fb3e13ee240ee295ee91884700d63029bb58bd456b6d23fd5e0_amd64
Full Details
CSAF document


RHSA-2025:21984
Severity: important
Released on: 24/11/2025
CVE: CVE-2025-11621, CVE-2025-12044,
Bugzilla: 2406096, 2406098
Affected Packages: registry.redhat.io/rhtas/timestamp-authority-rhel9@sha256:7b3eb9108c50321278ccad2032b3fb365911df83084cca953dd068cdd51f7874_amd64
Full Details
CSAF document


RHSA-2025:21977
Severity: moderate
Released on: 24/11/2025
CVE: CVE-2025-5372,
Bugzilla: 2369388, 2369388
Affected Packages: libssh-devel-0:0.9.6-16.el8_10.aarch64, libssh-debugsource-0:0.9.6-16.el8_10.aarch64, libssh-debuginfo-0:0.9.6-16.el8_10.aarch64, libssh-0:0.9.6-16.el8_10.aarch64, libssh-devel-0:0.9.6-16.el8_10.ppc64le, libssh-debugsource-0:0.9.6-16.el8_10.ppc64le, libssh-debuginfo-0:0.9.6-16.el8_10.ppc64le, libssh-0:0.9.6-16.el8_10.ppc64le, libssh-devel-0:0.9.6-16.el8_10.i686, libssh-debugsource-0:0.9.6-16.el8_10.i686, libssh-debuginfo-0:0.9.6-16.el8_10.i686, libssh-0:0.9.6-16.el8_10.i686, libssh-devel-0:0.9.6-16.el8_10.x86_64, libssh-debugsource-0:0.9.6-16.el8_10.x86_64, libssh-debuginfo-0:0.9.6-16.el8_10.x86_64, libssh-0:0.9.6-16.el8_10.x86_64, libssh-devel-0:0.9.6-16.el8_10.s390x, libssh-debugsource-0:0.9.6-16.el8_10.s390x, libssh-debuginfo-0:0.9.6-16.el8_10.s390x, libssh-0:0.9.6-16.el8_10.s390x, libssh-0:0.9.6-16.el8_10.src, libssh-config-0:0.9.6-16.el8_10.noarch
Full Details
CSAF document


RHSA-2025:21981
Severity: important
Released on: 24/11/2025
CVE: CVE-2025-11621, CVE-2025-12044,
Bugzilla: 2406096, 2406098
Affected Packages: registry.redhat.io/rhtas/rekor-backfill-redis-rhel9@sha256:57f1db8dd5e9cb42078a20c065c1f3052175a88d77b656f4c8e903ab40088303_amd64, registry.redhat.io/rhtas/rekor-cli-rhel9@sha256:3782ef36eac0a40b3b8d018476d0af7505d2a81f0ccb993644e8c5f20f1cd566_amd64, registry.redhat.io/rhtas/rekor-server-rhel9@sha256:799b0b86f83f0fdf450ecbd2726419570b15f6ec5ba5b814750d45b8269e4dac_amd64
Full Details
CSAF document


RHSA-2025:21974
Severity: important
Released on: 24/11/2025
CVE: CVE-2025-59375,
Bugzilla: 2395108, 2395108
Affected Packages: mingw-expat-0:2.5.0-1.el8_10.src, mingw32-expat-0:2.5.0-1.el8_10.noarch, mingw64-expat-0:2.5.0-1.el8_10.noarch, mingw32-expat-debuginfo-0:2.5.0-1.el8_10.noarch, mingw64-expat-debuginfo-0:2.5.0-1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:21976
Severity: important
Released on: 24/11/2025
CVE: CVE-2025-11621, CVE-2025-12044,
Bugzilla: 2406096, 2406098
Affected Packages: registry.redhat.io/rhtas/fulcio-rhel9@sha256:b19900ebbf9cac67196127a60ea2434a8ce2011b17bab15a0e7fc96cf38a63fa_amd64
Full Details
CSAF document


RHSA-2025:21968
Severity: important
Released on: 24/11/2025
CVE: CVE-2025-10920, CVE-2025-10921, CVE-2025-10922, CVE-2025-10923, CVE-2025-10924, CVE-2025-10925, CVE-2025-10934,
Bugzilla: 2407191, 2407194, 2407188, 2407192, 2407200, 2407199, 2407233, 2407188, 2407191, 2407192, 2407194, 2407199, 2407200, 2407233
Affected Packages: gimp-2:3.0.4-1.el9_7.1.src, gimp-2:3.0.4-1.el9_7.1.aarch64, gimp-libs-2:3.0.4-1.el9_7.1.aarch64, gimp-debugsource-2:3.0.4-1.el9_7.1.aarch64, gimp-debuginfo-2:3.0.4-1.el9_7.1.aarch64, gimp-devel-tools-debuginfo-2:3.0.4-1.el9_7.1.aarch64, gimp-libs-debuginfo-2:3.0.4-1.el9_7.1.aarch64, gimp-2:3.0.4-1.el9_7.1.ppc64le, gimp-libs-2:3.0.4-1.el9_7.1.ppc64le, gimp-debugsource-2:3.0.4-1.el9_7.1.ppc64le, gimp-debuginfo-2:3.0.4-1.el9_7.1.ppc64le, gimp-devel-tools-debuginfo-2:3.0.4-1.el9_7.1.ppc64le, gimp-libs-debuginfo-2:3.0.4-1.el9_7.1.ppc64le, gimp-2:3.0.4-1.el9_7.1.x86_64, gimp-libs-2:3.0.4-1.el9_7.1.x86_64, gimp-debugsource-2:3.0.4-1.el9_7.1.x86_64, gimp-debuginfo-2:3.0.4-1.el9_7.1.x86_64, gimp-devel-tools-debuginfo-2:3.0.4-1.el9_7.1.x86_64, gimp-libs-debuginfo-2:3.0.4-1.el9_7.1.x86_64, gimp-libs-2:3.0.4-1.el9_7.1.i686, gimp-debugsource-2:3.0.4-1.el9_7.1.i686, gimp-debuginfo-2:3.0.4-1.el9_7.1.i686, gimp-devel-tools-debuginfo-2:3.0.4-1.el9_7.1.i686, gimp-libs-debuginfo-2:3.0.4-1.el9_7.1.i686
Full Details
CSAF document


RHSA-2025:21964
Severity: moderate
Released on: 24/11/2025
CVE: CVE-2025-58183,
Bugzilla: 2407258, 2407258
Affected Packages: buildah-2:1.39.6-1.el9_6.src, buildah-2:1.39.6-1.el9_6.aarch64, buildah-tests-2:1.39.6-1.el9_6.aarch64, buildah-debugsource-2:1.39.6-1.el9_6.aarch64, buildah-debuginfo-2:1.39.6-1.el9_6.aarch64, buildah-tests-debuginfo-2:1.39.6-1.el9_6.aarch64, buildah-2:1.39.6-1.el9_6.ppc64le, buildah-tests-2:1.39.6-1.el9_6.ppc64le, buildah-debugsource-2:1.39.6-1.el9_6.ppc64le, buildah-debuginfo-2:1.39.6-1.el9_6.ppc64le, buildah-tests-debuginfo-2:1.39.6-1.el9_6.ppc64le, buildah-2:1.39.6-1.el9_6.x86_64, buildah-tests-2:1.39.6-1.el9_6.x86_64, buildah-debugsource-2:1.39.6-1.el9_6.x86_64, buildah-debuginfo-2:1.39.6-1.el9_6.x86_64, buildah-tests-debuginfo-2:1.39.6-1.el9_6.x86_64, buildah-2:1.39.6-1.el9_6.s390x, buildah-tests-2:1.39.6-1.el9_6.s390x, buildah-debugsource-2:1.39.6-1.el9_6.s390x, buildah-debuginfo-2:1.39.6-1.el9_6.s390x, buildah-tests-debuginfo-2:1.39.6-1.el9_6.s390x
Full Details
CSAF document


RHSA-2025:21933
Severity: moderate
Released on: 24/11/2025
CVE: CVE-2025-39898, CVE-2025-39971, CVE-2025-40047,
Bugzilla: 2400598, 2404108, 2406758, 2400598, 2404108, 2406758
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.66.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.66.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.66.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.66.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.66.1.el9_6.aarch64, perf-0:5.14.0-570.66.1.el9_6.aarch64, python3-perf-0:5.14.0-570.66.1.el9_6.aarch64, rtla-0:5.14.0-570.66.1.el9_6.aarch64, rv-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.66.1.el9_6.aarch64, kernel-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.66.1.el9_6.aarch64, kernel-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.66.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.66.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.66.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.66.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.66.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.66.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.66.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.66.1.el9_6.aarch64, libperf-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.66.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.66.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.66.1.el9_6.ppc64le, perf-0:5.14.0-570.66.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.66.1.el9_6.ppc64le, rtla-0:5.14.0-570.66.1.el9_6.ppc64le, rv-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.66.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.66.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.66.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.66.1.el9_6.ppc64le, libperf-0:5.14.0-570.66.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.66.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.66.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.66.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.66.1.el9_6.x86_64, perf-0:5.14.0-570.66.1.el9_6.x86_64, python3-perf-0:5.14.0-570.66.1.el9_6.x86_64, rtla-0:5.14.0-570.66.1.el9_6.x86_64, rv-0:5.14.0-570.66.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.66.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.66.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.66.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.66.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.66.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.66.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.66.1.el9_6.x86_64, kernel-0:5.14.0-570.66.1.el9_6.x86_64, kernel-core-0:5.14.0-570.66.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.66.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.66.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.66.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.66.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.66.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.66.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.66.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.66.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.66.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.66.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.66.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.66.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.66.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.66.1.el9_6.x86_64, libperf-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.66.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.66.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.66.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.66.1.el9_6.s390x, kernel-devel-0:5.14.0-570.66.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.66.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.66.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.66.1.el9_6.s390x, perf-0:5.14.0-570.66.1.el9_6.s390x, python3-perf-0:5.14.0-570.66.1.el9_6.s390x, rtla-0:5.14.0-570.66.1.el9_6.s390x, rv-0:5.14.0-570.66.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.66.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.66.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.66.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.66.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.66.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.66.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.66.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.66.1.el9_6.s390x, kernel-0:5.14.0-570.66.1.el9_6.s390x, kernel-core-0:5.14.0-570.66.1.el9_6.s390x, kernel-debug-0:5.14.0-570.66.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.66.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.66.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.66.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.66.1.el9_6.s390x, kernel-modules-0:5.14.0-570.66.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.66.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.66.1.el9_6.s390x, kernel-tools-0:5.14.0-570.66.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.66.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.66.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.66.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.66.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.66.1.el9_6.s390x, libperf-0:5.14.0-570.66.1.el9_6.s390x, kernel-doc-0:5.14.0-570.66.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.66.1.el9_6.noarch, kernel-0:5.14.0-570.66.1.el9_6.src
Full Details
CSAF document


RHSA-2025:21939
Severity: important
Released on: 24/11/2025
CVE: CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2405827, 2405829, 2405827, 2405829
Affected Packages: bind9.16-32:9.16.23-0.14.el8_8.7.src, bind9.16-32:9.16.23-0.14.el8_8.7.ppc64le, bind9.16-chroot-32:9.16.23-0.14.el8_8.7.ppc64le, bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.7.ppc64le, bind9.16-libs-32:9.16.23-0.14.el8_8.7.ppc64le, bind9.16-utils-32:9.16.23-0.14.el8_8.7.ppc64le, bind9.16-debugsource-32:9.16.23-0.14.el8_8.7.ppc64le, bind9.16-debuginfo-32:9.16.23-0.14.el8_8.7.ppc64le, bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.7.ppc64le, bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.7.ppc64le, bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.7.ppc64le, bind9.16-32:9.16.23-0.14.el8_8.7.x86_64, bind9.16-chroot-32:9.16.23-0.14.el8_8.7.x86_64, bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.7.x86_64, bind9.16-libs-32:9.16.23-0.14.el8_8.7.x86_64, bind9.16-utils-32:9.16.23-0.14.el8_8.7.x86_64, bind9.16-debugsource-32:9.16.23-0.14.el8_8.7.x86_64, bind9.16-debuginfo-32:9.16.23-0.14.el8_8.7.x86_64, bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.7.x86_64, bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.7.x86_64, bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.7.x86_64, bind9.16-license-32:9.16.23-0.14.el8_8.7.noarch, python3-bind9.16-32:9.16.23-0.14.el8_8.7.noarch
Full Details
CSAF document


RHSA-2025:21926
Severity: moderate
Released on: 24/11/2025
CVE: CVE-2025-39843,
Bugzilla: 2396941, 2396941
Affected Packages: kernel-64k-debug-devel-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-devel-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-devel-matched-0:5.14.0-611.9.1.el9_7.aarch64, kernel-debug-devel-0:5.14.0-611.9.1.el9_7.aarch64, kernel-debug-devel-matched-0:5.14.0-611.9.1.el9_7.aarch64, kernel-devel-0:5.14.0-611.9.1.el9_7.aarch64, kernel-devel-matched-0:5.14.0-611.9.1.el9_7.aarch64, perf-0:5.14.0-611.9.1.el9_7.aarch64, python3-perf-0:5.14.0-611.9.1.el9_7.aarch64, rtla-0:5.14.0-611.9.1.el9_7.aarch64, rv-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, kernel-debug-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, kernel-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, kernel-tools-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, libperf-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, perf-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, python3-perf-debuginfo-0:5.14.0-611.9.1.el9_7.aarch64, kernel-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-debug-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-debug-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-debug-modules-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-debug-modules-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-modules-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-modules-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-64k-modules-extra-0:5.14.0-611.9.1.el9_7.aarch64, kernel-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-debug-0:5.14.0-611.9.1.el9_7.aarch64, kernel-debug-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-debug-modules-0:5.14.0-611.9.1.el9_7.aarch64, kernel-debug-modules-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-debug-modules-extra-0:5.14.0-611.9.1.el9_7.aarch64, kernel-modules-0:5.14.0-611.9.1.el9_7.aarch64, kernel-modules-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-modules-extra-0:5.14.0-611.9.1.el9_7.aarch64, kernel-tools-0:5.14.0-611.9.1.el9_7.aarch64, kernel-tools-libs-0:5.14.0-611.9.1.el9_7.aarch64, kernel-tools-libs-devel-0:5.14.0-611.9.1.el9_7.aarch64, libperf-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-debug-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-debug-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-devel-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-modules-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-modules-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-debug-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-debug-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-debug-devel-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-debug-modules-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-debug-modules-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-devel-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-modules-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-modules-core-0:5.14.0-611.9.1.el9_7.aarch64, kernel-rt-modules-extra-0:5.14.0-611.9.1.el9_7.aarch64, kernel-debug-devel-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-debug-devel-matched-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-devel-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-devel-matched-0:5.14.0-611.9.1.el9_7.ppc64le, perf-0:5.14.0-611.9.1.el9_7.ppc64le, python3-perf-0:5.14.0-611.9.1.el9_7.ppc64le, rtla-0:5.14.0-611.9.1.el9_7.ppc64le, rv-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-debug-debuginfo-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-debuginfo-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-tools-debuginfo-0:5.14.0-611.9.1.el9_7.ppc64le, libperf-debuginfo-0:5.14.0-611.9.1.el9_7.ppc64le, perf-debuginfo-0:5.14.0-611.9.1.el9_7.ppc64le, python3-perf-debuginfo-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-core-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-debug-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-debug-core-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-debug-modules-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-debug-modules-core-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-debug-modules-extra-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-modules-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-modules-core-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-modules-extra-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-tools-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-tools-libs-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-tools-libs-devel-0:5.14.0-611.9.1.el9_7.ppc64le, libperf-0:5.14.0-611.9.1.el9_7.ppc64le, kernel-debug-devel-0:5.14.0-611.9.1.el9_7.x86_64, kernel-debug-devel-matched-0:5.14.0-611.9.1.el9_7.x86_64, kernel-devel-0:5.14.0-611.9.1.el9_7.x86_64, kernel-devel-matched-0:5.14.0-611.9.1.el9_7.x86_64, perf-0:5.14.0-611.9.1.el9_7.x86_64, python3-perf-0:5.14.0-611.9.1.el9_7.x86_64, rtla-0:5.14.0-611.9.1.el9_7.x86_64, rv-0:5.14.0-611.9.1.el9_7.x86_64, kernel-debug-debuginfo-0:5.14.0-611.9.1.el9_7.x86_64, kernel-debuginfo-0:5.14.0-611.9.1.el9_7.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-debuginfo-0:5.14.0-611.9.1.el9_7.x86_64, kernel-tools-debuginfo-0:5.14.0-611.9.1.el9_7.x86_64, libperf-debuginfo-0:5.14.0-611.9.1.el9_7.x86_64, perf-debuginfo-0:5.14.0-611.9.1.el9_7.x86_64, python3-perf-debuginfo-0:5.14.0-611.9.1.el9_7.x86_64, kernel-0:5.14.0-611.9.1.el9_7.x86_64, kernel-core-0:5.14.0-611.9.1.el9_7.x86_64, kernel-debug-0:5.14.0-611.9.1.el9_7.x86_64, kernel-debug-core-0:5.14.0-611.9.1.el9_7.x86_64, kernel-debug-modules-0:5.14.0-611.9.1.el9_7.x86_64, kernel-debug-modules-core-0:5.14.0-611.9.1.el9_7.x86_64, kernel-debug-modules-extra-0:5.14.0-611.9.1.el9_7.x86_64, kernel-debug-uki-virt-0:5.14.0-611.9.1.el9_7.x86_64, kernel-modules-0:5.14.0-611.9.1.el9_7.x86_64, kernel-modules-core-0:5.14.0-611.9.1.el9_7.x86_64, kernel-modules-extra-0:5.14.0-611.9.1.el9_7.x86_64, kernel-tools-0:5.14.0-611.9.1.el9_7.x86_64, kernel-tools-libs-0:5.14.0-611.9.1.el9_7.x86_64, kernel-uki-virt-0:5.14.0-611.9.1.el9_7.x86_64, kernel-uki-virt-addons-0:5.14.0-611.9.1.el9_7.x86_64, kernel-tools-libs-devel-0:5.14.0-611.9.1.el9_7.x86_64, libperf-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-core-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-debug-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-debug-core-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-debug-devel-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-debug-modules-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-debug-modules-core-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-devel-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-modules-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-modules-core-0:5.14.0-611.9.1.el9_7.x86_64, kernel-rt-modules-extra-0:5.14.0-611.9.1.el9_7.x86_64, kernel-debug-devel-0:5.14.0-611.9.1.el9_7.s390x, kernel-debug-devel-matched-0:5.14.0-611.9.1.el9_7.s390x, kernel-devel-0:5.14.0-611.9.1.el9_7.s390x, kernel-devel-matched-0:5.14.0-611.9.1.el9_7.s390x, kernel-zfcpdump-devel-0:5.14.0-611.9.1.el9_7.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-611.9.1.el9_7.s390x, perf-0:5.14.0-611.9.1.el9_7.s390x, python3-perf-0:5.14.0-611.9.1.el9_7.s390x, rtla-0:5.14.0-611.9.1.el9_7.s390x, rv-0:5.14.0-611.9.1.el9_7.s390x, kernel-debug-debuginfo-0:5.14.0-611.9.1.el9_7.s390x, kernel-debuginfo-0:5.14.0-611.9.1.el9_7.s390x, kernel-debuginfo-common-s390x-0:5.14.0-611.9.1.el9_7.s390x, kernel-tools-debuginfo-0:5.14.0-611.9.1.el9_7.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-611.9.1.el9_7.s390x, libperf-debuginfo-0:5.14.0-611.9.1.el9_7.s390x, perf-debuginfo-0:5.14.0-611.9.1.el9_7.s390x, python3-perf-debuginfo-0:5.14.0-611.9.1.el9_7.s390x, kernel-0:5.14.0-611.9.1.el9_7.s390x, kernel-core-0:5.14.0-611.9.1.el9_7.s390x, kernel-debug-0:5.14.0-611.9.1.el9_7.s390x, kernel-debug-core-0:5.14.0-611.9.1.el9_7.s390x, kernel-debug-modules-0:5.14.0-611.9.1.el9_7.s390x, kernel-debug-modules-core-0:5.14.0-611.9.1.el9_7.s390x, kernel-debug-modules-extra-0:5.14.0-611.9.1.el9_7.s390x, kernel-modules-0:5.14.0-611.9.1.el9_7.s390x, kernel-modules-core-0:5.14.0-611.9.1.el9_7.s390x, kernel-modules-extra-0:5.14.0-611.9.1.el9_7.s390x, kernel-tools-0:5.14.0-611.9.1.el9_7.s390x, kernel-zfcpdump-0:5.14.0-611.9.1.el9_7.s390x, kernel-zfcpdump-core-0:5.14.0-611.9.1.el9_7.s390x, kernel-zfcpdump-modules-0:5.14.0-611.9.1.el9_7.s390x, kernel-zfcpdump-modules-core-0:5.14.0-611.9.1.el9_7.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-611.9.1.el9_7.s390x, libperf-0:5.14.0-611.9.1.el9_7.s390x, kernel-doc-0:5.14.0-611.9.1.el9_7.noarch, kernel-abi-stablelists-0:5.14.0-611.9.1.el9_7.noarch, kernel-0:5.14.0-611.9.1.el9_7.src
Full Details
CSAF document


RHSA-2025:21936
Severity: important
Released on: 24/11/2025
CVE: CVE-2025-46817, CVE-2025-46818, CVE-2025-46819, CVE-2025-49844,
Bugzilla: 2401258, 2401292, 2401322, 2401324, 2401258, 2401292, 2401322, 2401324
Affected Packages: valkey-0:8.0.6-2.el10_1.src, valkey-0:8.0.6-2.el10_1.aarch64, valkey-devel-0:8.0.6-2.el10_1.aarch64, valkey-debugsource-0:8.0.6-2.el10_1.aarch64, valkey-debuginfo-0:8.0.6-2.el10_1.aarch64, valkey-0:8.0.6-2.el10_1.ppc64le, valkey-devel-0:8.0.6-2.el10_1.ppc64le, valkey-debugsource-0:8.0.6-2.el10_1.ppc64le, valkey-debuginfo-0:8.0.6-2.el10_1.ppc64le, valkey-0:8.0.6-2.el10_1.x86_64, valkey-devel-0:8.0.6-2.el10_1.x86_64, valkey-debugsource-0:8.0.6-2.el10_1.x86_64, valkey-debuginfo-0:8.0.6-2.el10_1.x86_64, valkey-0:8.0.6-2.el10_1.s390x, valkey-devel-0:8.0.6-2.el10_1.s390x, valkey-debugsource-0:8.0.6-2.el10_1.s390x, valkey-debuginfo-0:8.0.6-2.el10_1.s390x
Full Details
CSAF document


RHSA-2025:21931
Severity: moderate
Released on: 24/11/2025
CVE: CVE-2025-39730, CVE-2025-39955,
Bugzilla: 2393731, 2402699, 2393731, 2402699
Affected Packages: kernel-64k-debug-devel-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-devel-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-devel-matched-0:6.12.0-124.13.1.el10_1.aarch64, kernel-debug-devel-0:6.12.0-124.13.1.el10_1.aarch64, kernel-debug-devel-matched-0:6.12.0-124.13.1.el10_1.aarch64, kernel-devel-0:6.12.0-124.13.1.el10_1.aarch64, kernel-devel-matched-0:6.12.0-124.13.1.el10_1.aarch64, perf-0:6.12.0-124.13.1.el10_1.aarch64, python3-perf-0:6.12.0-124.13.1.el10_1.aarch64, rtla-0:6.12.0-124.13.1.el10_1.aarch64, rv-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, kernel-debug-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, kernel-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, kernel-tools-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, libperf-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, perf-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, python3-perf-debuginfo-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-debug-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-debug-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-devel-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-modules-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-modules-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-debug-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-debug-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-debug-devel-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-debug-modules-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-debug-modules-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-devel-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-modules-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-modules-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-rt-modules-extra-0:6.12.0-124.13.1.el10_1.aarch64, kernel-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-debug-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-debug-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-debug-modules-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-debug-modules-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-modules-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-modules-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-64k-modules-extra-0:6.12.0-124.13.1.el10_1.aarch64, kernel-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-debug-0:6.12.0-124.13.1.el10_1.aarch64, kernel-debug-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-debug-modules-0:6.12.0-124.13.1.el10_1.aarch64, kernel-debug-modules-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-debug-modules-extra-0:6.12.0-124.13.1.el10_1.aarch64, kernel-modules-0:6.12.0-124.13.1.el10_1.aarch64, kernel-modules-core-0:6.12.0-124.13.1.el10_1.aarch64, kernel-modules-extra-0:6.12.0-124.13.1.el10_1.aarch64, kernel-modules-extra-matched-0:6.12.0-124.13.1.el10_1.aarch64, kernel-tools-0:6.12.0-124.13.1.el10_1.aarch64, kernel-tools-libs-0:6.12.0-124.13.1.el10_1.aarch64, kernel-uki-virt-0:6.12.0-124.13.1.el10_1.aarch64, kernel-uki-virt-addons-0:6.12.0-124.13.1.el10_1.aarch64, kernel-tools-libs-devel-0:6.12.0-124.13.1.el10_1.aarch64, libperf-0:6.12.0-124.13.1.el10_1.aarch64, kernel-debug-devel-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-debug-devel-matched-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-devel-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-devel-matched-0:6.12.0-124.13.1.el10_1.ppc64le, perf-0:6.12.0-124.13.1.el10_1.ppc64le, python3-perf-0:6.12.0-124.13.1.el10_1.ppc64le, rtla-0:6.12.0-124.13.1.el10_1.ppc64le, rv-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-debug-debuginfo-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-debuginfo-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-tools-debuginfo-0:6.12.0-124.13.1.el10_1.ppc64le, libperf-debuginfo-0:6.12.0-124.13.1.el10_1.ppc64le, perf-debuginfo-0:6.12.0-124.13.1.el10_1.ppc64le, python3-perf-debuginfo-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-core-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-debug-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-debug-core-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-debug-modules-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-debug-modules-core-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-debug-modules-extra-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-modules-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-modules-core-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-modules-extra-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-modules-extra-matched-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-tools-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-tools-libs-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-tools-libs-devel-0:6.12.0-124.13.1.el10_1.ppc64le, libperf-0:6.12.0-124.13.1.el10_1.ppc64le, kernel-debug-devel-0:6.12.0-124.13.1.el10_1.x86_64, kernel-debug-devel-matched-0:6.12.0-124.13.1.el10_1.x86_64, kernel-devel-0:6.12.0-124.13.1.el10_1.x86_64, kernel-devel-matched-0:6.12.0-124.13.1.el10_1.x86_64, perf-0:6.12.0-124.13.1.el10_1.x86_64, python3-perf-0:6.12.0-124.13.1.el10_1.x86_64, rtla-0:6.12.0-124.13.1.el10_1.x86_64, rv-0:6.12.0-124.13.1.el10_1.x86_64, kernel-debug-debuginfo-0:6.12.0-124.13.1.el10_1.x86_64, kernel-debuginfo-0:6.12.0-124.13.1.el10_1.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-debuginfo-0:6.12.0-124.13.1.el10_1.x86_64, kernel-tools-debuginfo-0:6.12.0-124.13.1.el10_1.x86_64, libperf-debuginfo-0:6.12.0-124.13.1.el10_1.x86_64, perf-debuginfo-0:6.12.0-124.13.1.el10_1.x86_64, python3-perf-debuginfo-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-core-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-debug-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-debug-core-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-debug-devel-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-debug-modules-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-debug-modules-core-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-devel-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-modules-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-modules-core-0:6.12.0-124.13.1.el10_1.x86_64, kernel-rt-modules-extra-0:6.12.0-124.13.1.el10_1.x86_64, kernel-0:6.12.0-124.13.1.el10_1.x86_64, kernel-core-0:6.12.0-124.13.1.el10_1.x86_64, kernel-debug-0:6.12.0-124.13.1.el10_1.x86_64, kernel-debug-core-0:6.12.0-124.13.1.el10_1.x86_64, kernel-debug-modules-0:6.12.0-124.13.1.el10_1.x86_64, kernel-debug-modules-core-0:6.12.0-124.13.1.el10_1.x86_64, kernel-debug-modules-extra-0:6.12.0-124.13.1.el10_1.x86_64, kernel-debug-uki-virt-0:6.12.0-124.13.1.el10_1.x86_64, kernel-modules-0:6.12.0-124.13.1.el10_1.x86_64, kernel-modules-core-0:6.12.0-124.13.1.el10_1.x86_64, kernel-modules-extra-0:6.12.0-124.13.1.el10_1.x86_64, kernel-modules-extra-matched-0:6.12.0-124.13.1.el10_1.x86_64, kernel-tools-0:6.12.0-124.13.1.el10_1.x86_64, kernel-tools-libs-0:6.12.0-124.13.1.el10_1.x86_64, kernel-uki-virt-0:6.12.0-124.13.1.el10_1.x86_64, kernel-uki-virt-addons-0:6.12.0-124.13.1.el10_1.x86_64, kernel-tools-libs-devel-0:6.12.0-124.13.1.el10_1.x86_64, libperf-0:6.12.0-124.13.1.el10_1.x86_64, kernel-debug-devel-0:6.12.0-124.13.1.el10_1.s390x, kernel-debug-devel-matched-0:6.12.0-124.13.1.el10_1.s390x, kernel-devel-0:6.12.0-124.13.1.el10_1.s390x, kernel-devel-matched-0:6.12.0-124.13.1.el10_1.s390x, kernel-zfcpdump-devel-0:6.12.0-124.13.1.el10_1.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-124.13.1.el10_1.s390x, perf-0:6.12.0-124.13.1.el10_1.s390x, python3-perf-0:6.12.0-124.13.1.el10_1.s390x, rtla-0:6.12.0-124.13.1.el10_1.s390x, rv-0:6.12.0-124.13.1.el10_1.s390x, kernel-debug-debuginfo-0:6.12.0-124.13.1.el10_1.s390x, kernel-debuginfo-0:6.12.0-124.13.1.el10_1.s390x, kernel-debuginfo-common-s390x-0:6.12.0-124.13.1.el10_1.s390x, kernel-tools-debuginfo-0:6.12.0-124.13.1.el10_1.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-124.13.1.el10_1.s390x, libperf-debuginfo-0:6.12.0-124.13.1.el10_1.s390x, perf-debuginfo-0:6.12.0-124.13.1.el10_1.s390x, python3-perf-debuginfo-0:6.12.0-124.13.1.el10_1.s390x, kernel-0:6.12.0-124.13.1.el10_1.s390x, kernel-core-0:6.12.0-124.13.1.el10_1.s390x, kernel-debug-0:6.12.0-124.13.1.el10_1.s390x, kernel-debug-core-0:6.12.0-124.13.1.el10_1.s390x, kernel-debug-modules-0:6.12.0-124.13.1.el10_1.s390x, kernel-debug-modules-core-0:6.12.0-124.13.1.el10_1.s390x, kernel-debug-modules-extra-0:6.12.0-124.13.1.el10_1.s390x, kernel-modules-0:6.12.0-124.13.1.el10_1.s390x, kernel-modules-core-0:6.12.0-124.13.1.el10_1.s390x, kernel-modules-extra-0:6.12.0-124.13.1.el10_1.s390x, kernel-modules-extra-matched-0:6.12.0-124.13.1.el10_1.s390x, kernel-tools-0:6.12.0-124.13.1.el10_1.s390x, kernel-zfcpdump-0:6.12.0-124.13.1.el10_1.s390x, kernel-zfcpdump-core-0:6.12.0-124.13.1.el10_1.s390x, kernel-zfcpdump-modules-0:6.12.0-124.13.1.el10_1.s390x, kernel-zfcpdump-modules-core-0:6.12.0-124.13.1.el10_1.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-124.13.1.el10_1.s390x, libperf-0:6.12.0-124.13.1.el10_1.s390x, kernel-doc-0:6.12.0-124.13.1.el10_1.noarch, kernel-abi-stablelists-0:6.12.0-124.13.1.el10_1.noarch, kernel-0:6.12.0-124.13.1.el10_1.src
Full Details
CSAF document


RHSA-2025:21929
Severity: moderate
Released on: 24/11/2025
CVE: CVE-2025-9648,
Bugzilla: 2400107
Affected Packages: registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be_amd64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5_amd64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31_amd64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109_amd64, registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d_amd64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:db382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5_amd64, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4_arm64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da_arm64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff_arm64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55_arm64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:d1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675_arm64, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:dac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:e27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351_s390x, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:bb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca_s390x, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75_s390x, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0_s390x, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13_s390x
Full Details
CSAF document


RHSA-2025:21920
Severity: moderate
Released on: 24/11/2025
CVE: CVE-2025-39697, CVE-2025-39971,
Bugzilla: 2393481, 2404108, 2393481, 2404108
Affected Packages: kernel-rt-0:4.18.0-553.85.1.rt7.426.el8_10.src, kernel-rt-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.85.1.rt7.426.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:21917
Severity: moderate
Released on: 24/11/2025
CVE: CVE-2025-39697, CVE-2025-39971,
Bugzilla: 2393481, 2404108, 2393481, 2404108
Affected Packages: bpftool-0:4.18.0-553.85.1.el8_10.aarch64, kernel-0:4.18.0-553.85.1.el8_10.aarch64, kernel-core-0:4.18.0-553.85.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.85.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.85.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.85.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.85.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.85.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.85.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.85.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.85.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.85.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.85.1.el8_10.aarch64, perf-0:4.18.0-553.85.1.el8_10.aarch64, python3-perf-0:4.18.0-553.85.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.85.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.85.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.85.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.85.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.85.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.85.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.85.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.85.1.el8_10.aarch64, bpftool-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.85.1.el8_10.ppc64le, perf-0:4.18.0-553.85.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.85.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.85.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.85.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.85.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.85.1.el8_10.ppc64le, bpftool-0:4.18.0-553.85.1.el8_10.x86_64, kernel-0:4.18.0-553.85.1.el8_10.x86_64, kernel-core-0:4.18.0-553.85.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.85.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.85.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.85.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.85.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.85.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.85.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.85.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.85.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.85.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.85.1.el8_10.x86_64, perf-0:4.18.0-553.85.1.el8_10.x86_64, python3-perf-0:4.18.0-553.85.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.85.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.85.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.85.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.85.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.85.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.85.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.85.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.85.1.el8_10.x86_64, bpftool-0:4.18.0-553.85.1.el8_10.s390x, kernel-0:4.18.0-553.85.1.el8_10.s390x, kernel-core-0:4.18.0-553.85.1.el8_10.s390x, kernel-debug-0:4.18.0-553.85.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.85.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.85.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.85.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.85.1.el8_10.s390x, kernel-devel-0:4.18.0-553.85.1.el8_10.s390x, kernel-modules-0:4.18.0-553.85.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.85.1.el8_10.s390x, kernel-tools-0:4.18.0-553.85.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.85.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.85.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.85.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.85.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.85.1.el8_10.s390x, perf-0:4.18.0-553.85.1.el8_10.s390x, python3-perf-0:4.18.0-553.85.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.85.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.85.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.85.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.85.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.85.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.85.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.85.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.85.1.el8_10.s390x, kernel-0:4.18.0-553.85.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.85.1.el8_10.noarch, kernel-doc-0:4.18.0-553.85.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:21916
Severity: important
Released on: 24/11/2025
CVE: CVE-2025-46817, CVE-2025-46818, CVE-2025-46819, CVE-2025-49844,
Bugzilla: 2401258, 2401292, 2401322, 2401324, 2401258, 2401292, 2401322, 2401324
Affected Packages: valkey-0:8.0.6-2.el9_7.src, valkey-0:8.0.6-2.el9_7.aarch64, valkey-devel-0:8.0.6-2.el9_7.aarch64, valkey-debugsource-0:8.0.6-2.el9_7.aarch64, valkey-debuginfo-0:8.0.6-2.el9_7.aarch64, valkey-0:8.0.6-2.el9_7.ppc64le, valkey-devel-0:8.0.6-2.el9_7.ppc64le, valkey-debugsource-0:8.0.6-2.el9_7.ppc64le, valkey-debuginfo-0:8.0.6-2.el9_7.ppc64le, valkey-0:8.0.6-2.el9_7.x86_64, valkey-devel-0:8.0.6-2.el9_7.x86_64, valkey-debugsource-0:8.0.6-2.el9_7.x86_64, valkey-debuginfo-0:8.0.6-2.el9_7.x86_64, valkey-0:8.0.6-2.el9_7.s390x, valkey-devel-0:8.0.6-2.el9_7.s390x, valkey-debugsource-0:8.0.6-2.el9_7.s390x, valkey-debuginfo-0:8.0.6-2.el9_7.s390x
Full Details
CSAF document


RHSA-2025:21915
Severity: moderate
Released on: 24/11/2025
CVE: CVE-2025-27832,
Bugzilla: 2354949, 2354949
Affected Packages: ghostscript-0:9.54.0-17.el9_4.1.s390x, ghostscript-tools-dvipdf-0:9.54.0-17.el9_4.1.s390x, ghostscript-tools-fonts-0:9.54.0-17.el9_4.1.s390x, ghostscript-tools-printing-0:9.54.0-17.el9_4.1.s390x, ghostscript-x11-0:9.54.0-17.el9_4.1.s390x, libgs-0:9.54.0-17.el9_4.1.s390x, ghostscript-debugsource-0:9.54.0-17.el9_4.1.s390x, ghostscript-debuginfo-0:9.54.0-17.el9_4.1.s390x, ghostscript-gtk-debuginfo-0:9.54.0-17.el9_4.1.s390x, ghostscript-x11-debuginfo-0:9.54.0-17.el9_4.1.s390x, libgs-debuginfo-0:9.54.0-17.el9_4.1.s390x, libgs-devel-0:9.54.0-17.el9_4.1.s390x, ghostscript-0:9.54.0-17.el9_4.1.src, ghostscript-0:9.54.0-17.el9_4.1.aarch64, ghostscript-tools-dvipdf-0:9.54.0-17.el9_4.1.aarch64, ghostscript-tools-fonts-0:9.54.0-17.el9_4.1.aarch64, ghostscript-tools-printing-0:9.54.0-17.el9_4.1.aarch64, ghostscript-x11-0:9.54.0-17.el9_4.1.aarch64, libgs-0:9.54.0-17.el9_4.1.aarch64, ghostscript-debugsource-0:9.54.0-17.el9_4.1.aarch64, ghostscript-debuginfo-0:9.54.0-17.el9_4.1.aarch64, ghostscript-gtk-debuginfo-0:9.54.0-17.el9_4.1.aarch64, ghostscript-x11-debuginfo-0:9.54.0-17.el9_4.1.aarch64, libgs-debuginfo-0:9.54.0-17.el9_4.1.aarch64, libgs-devel-0:9.54.0-17.el9_4.1.aarch64, ghostscript-0:9.54.0-17.el9_4.1.ppc64le, ghostscript-tools-dvipdf-0:9.54.0-17.el9_4.1.ppc64le, ghostscript-tools-fonts-0:9.54.0-17.el9_4.1.ppc64le, ghostscript-tools-printing-0:9.54.0-17.el9_4.1.ppc64le, ghostscript-x11-0:9.54.0-17.el9_4.1.ppc64le, libgs-0:9.54.0-17.el9_4.1.ppc64le, ghostscript-debugsource-0:9.54.0-17.el9_4.1.ppc64le, ghostscript-debuginfo-0:9.54.0-17.el9_4.1.ppc64le, ghostscript-gtk-debuginfo-0:9.54.0-17.el9_4.1.ppc64le, ghostscript-x11-debuginfo-0:9.54.0-17.el9_4.1.ppc64le, libgs-debuginfo-0:9.54.0-17.el9_4.1.ppc64le, libgs-devel-0:9.54.0-17.el9_4.1.ppc64le, ghostscript-0:9.54.0-17.el9_4.1.x86_64, ghostscript-tools-dvipdf-0:9.54.0-17.el9_4.1.x86_64, ghostscript-tools-fonts-0:9.54.0-17.el9_4.1.x86_64, ghostscript-tools-printing-0:9.54.0-17.el9_4.1.x86_64, ghostscript-x11-0:9.54.0-17.el9_4.1.x86_64, libgs-0:9.54.0-17.el9_4.1.x86_64, ghostscript-debugsource-0:9.54.0-17.el9_4.1.x86_64, ghostscript-debuginfo-0:9.54.0-17.el9_4.1.x86_64, ghostscript-gtk-debuginfo-0:9.54.0-17.el9_4.1.x86_64, ghostscript-x11-debuginfo-0:9.54.0-17.el9_4.1.x86_64, libgs-debuginfo-0:9.54.0-17.el9_4.1.x86_64, libgs-devel-0:9.54.0-17.el9_4.1.x86_64, libgs-0:9.54.0-17.el9_4.1.i686, ghostscript-debugsource-0:9.54.0-17.el9_4.1.i686, ghostscript-debuginfo-0:9.54.0-17.el9_4.1.i686, ghostscript-gtk-debuginfo-0:9.54.0-17.el9_4.1.i686, ghostscript-x11-debuginfo-0:9.54.0-17.el9_4.1.i686, libgs-debuginfo-0:9.54.0-17.el9_4.1.i686, ghostscript-0:9.54.0-17.el9_4.1.i686, ghostscript-tools-fonts-0:9.54.0-17.el9_4.1.i686, ghostscript-tools-printing-0:9.54.0-17.el9_4.1.i686, libgs-devel-0:9.54.0-17.el9_4.1.i686, ghostscript-doc-0:9.54.0-17.el9_4.1.noarch
Full Details
CSAF document


RHSA-2025:21913
Severity: important
Released on: 21/11/2025
CVE: CVE-2025-5914, CVE-2025-6965, CVE-2025-7425, CVE-2025-49794, CVE-2025-49796, CVE-2025-54389,
Bugzilla: 2370861, 2380149, 2379274, 2372373, 2372385, 2388019
Affected Packages: registry.redhat.io/compliance/openshift-file-integrity-operator-bundle@sha256:7520e7694e24b0de7e904f1833f9de1bd147eba17cda43aaece3a4df259e6a73_amd64, registry.redhat.io/compliance/openshift-file-integrity-rhel8-operator@sha256:86d2378dea6c26da92e19e1a8dc9c9fb0fa8587fd60f83e6cc4503153e753db9_amd64, registry.redhat.io/compliance/openshift-file-integrity-rhel8-operator@sha256:364d11af112a5b1d3f28c9ea8b7aac678e111b9c7fca0516d61036904f318605_ppc64le, registry.redhat.io/compliance/openshift-file-integrity-rhel8-operator@sha256:59fcdf4ea159ba76fdb582011263672646dd9d63304a91592c0a21d0f43986a4_s390x
Full Details
CSAF document


RHSA-2025:21897
Severity: moderate
Released on: 20/11/2025
CVE: CVE-2025-9572,
Bugzilla: 2391715, 2391715
Affected Packages: foreman-0:3.9.1.14-1.el8sat.src, satellite-0:6.15.5.7-1.el8sat.src, foreman-0:3.9.1.14-1.el8sat.noarch, foreman-cli-0:3.9.1.14-1.el8sat.noarch, foreman-debug-0:3.9.1.14-1.el8sat.noarch, foreman-dynflow-sidekiq-0:3.9.1.14-1.el8sat.noarch, foreman-ec2-0:3.9.1.14-1.el8sat.noarch, foreman-journald-0:3.9.1.14-1.el8sat.noarch, foreman-libvirt-0:3.9.1.14-1.el8sat.noarch, foreman-openstack-0:3.9.1.14-1.el8sat.noarch, foreman-ovirt-0:3.9.1.14-1.el8sat.noarch, foreman-pcp-0:3.9.1.14-1.el8sat.noarch, foreman-postgresql-0:3.9.1.14-1.el8sat.noarch, foreman-redis-0:3.9.1.14-1.el8sat.noarch, foreman-service-0:3.9.1.14-1.el8sat.noarch, foreman-telemetry-0:3.9.1.14-1.el8sat.noarch, foreman-vmware-0:3.9.1.14-1.el8sat.noarch, satellite-0:6.15.5.7-1.el8sat.noarch, satellite-cli-0:6.15.5.7-1.el8sat.noarch, satellite-common-0:6.15.5.7-1.el8sat.noarch, satellite-capsule-0:6.15.5.7-1.el8sat.noarch
Full Details
CSAF document


RHSA-2025:21894
Severity: moderate
Released on: 20/11/2025
CVE: CVE-2025-9572,
Bugzilla: 2391715, 2391715
Affected Packages: foreman-0:3.12.0.12-1.el8sat.src, satellite-0:6.16.5.6-1.el8sat.src, foreman-0:3.12.0.12-1.el9sat.src, satellite-0:6.16.5.6-1.el9sat.src, foreman-cli-0:3.12.0.12-1.el8sat.noarch, foreman-debug-0:3.12.0.12-1.el8sat.noarch, foreman-pcp-0:3.12.0.12-1.el8sat.noarch, foreman-0:3.12.0.12-1.el8sat.noarch, foreman-dynflow-sidekiq-0:3.12.0.12-1.el8sat.noarch, foreman-ec2-0:3.12.0.12-1.el8sat.noarch, foreman-journald-0:3.12.0.12-1.el8sat.noarch, foreman-libvirt-0:3.12.0.12-1.el8sat.noarch, foreman-openstack-0:3.12.0.12-1.el8sat.noarch, foreman-ovirt-0:3.12.0.12-1.el8sat.noarch, foreman-postgresql-0:3.12.0.12-1.el8sat.noarch, foreman-redis-0:3.12.0.12-1.el8sat.noarch, foreman-service-0:3.12.0.12-1.el8sat.noarch, foreman-telemetry-0:3.12.0.12-1.el8sat.noarch, foreman-vmware-0:3.12.0.12-1.el8sat.noarch, satellite-cli-0:6.16.5.6-1.el8sat.noarch, satellite-capsule-0:6.16.5.6-1.el8sat.noarch, satellite-common-0:6.16.5.6-1.el8sat.noarch, satellite-0:6.16.5.6-1.el8sat.noarch, foreman-debug-0:3.12.0.12-1.el9sat.noarch, foreman-pcp-0:3.12.0.12-1.el9sat.noarch, foreman-0:3.12.0.12-1.el9sat.noarch, foreman-cli-0:3.12.0.12-1.el9sat.noarch, foreman-dynflow-sidekiq-0:3.12.0.12-1.el9sat.noarch, foreman-ec2-0:3.12.0.12-1.el9sat.noarch, foreman-journald-0:3.12.0.12-1.el9sat.noarch, foreman-libvirt-0:3.12.0.12-1.el9sat.noarch, foreman-openstack-0:3.12.0.12-1.el9sat.noarch, foreman-ovirt-0:3.12.0.12-1.el9sat.noarch, foreman-postgresql-0:3.12.0.12-1.el9sat.noarch, foreman-redis-0:3.12.0.12-1.el9sat.noarch, foreman-service-0:3.12.0.12-1.el9sat.noarch, foreman-telemetry-0:3.12.0.12-1.el9sat.noarch, foreman-vmware-0:3.12.0.12-1.el9sat.noarch, satellite-capsule-0:6.16.5.6-1.el9sat.noarch, satellite-common-0:6.16.5.6-1.el9sat.noarch, satellite-0:6.16.5.6-1.el9sat.noarch, satellite-cli-0:6.16.5.6-1.el9sat.noarch
Full Details
CSAF document


RHSA-2025:21893
Severity: moderate
Released on: 20/11/2025
CVE: CVE-2025-9572,
Bugzilla: 2391715, 2391715
Affected Packages: satellite-0:6.17.6.1-1.el9sat.src, rubygem-katello-0:4.16.0.11-1.el9sat.src, foreman-0:3.14.0.11-1.el9sat.src, satellite-capsule-0:6.17.6.1-1.el9sat.noarch, satellite-common-0:6.17.6.1-1.el9sat.noarch, satellite-obsolete-packages-0:6.17.6.1-1.el9sat.noarch, satellite-0:6.17.6.1-1.el9sat.noarch, satellite-cli-0:6.17.6.1-1.el9sat.noarch, rubygem-katello-0:4.16.0.11-1.el9sat.noarch, foreman-debug-0:3.14.0.11-1.el9sat.noarch, foreman-pcp-0:3.14.0.11-1.el9sat.noarch, foreman-0:3.14.0.11-1.el9sat.noarch, foreman-cli-0:3.14.0.11-1.el9sat.noarch, foreman-dynflow-sidekiq-0:3.14.0.11-1.el9sat.noarch, foreman-ec2-0:3.14.0.11-1.el9sat.noarch, foreman-journald-0:3.14.0.11-1.el9sat.noarch, foreman-libvirt-0:3.14.0.11-1.el9sat.noarch, foreman-openstack-0:3.14.0.11-1.el9sat.noarch, foreman-ovirt-0:3.14.0.11-1.el9sat.noarch, foreman-postgresql-0:3.14.0.11-1.el9sat.noarch, foreman-redis-0:3.14.0.11-1.el9sat.noarch, foreman-service-0:3.14.0.11-1.el9sat.noarch, foreman-telemetry-0:3.14.0.11-1.el9sat.noarch, foreman-vmware-0:3.14.0.11-1.el9sat.noarch
Full Details
CSAF document


RHSA-2025:21889
Severity: important
Released on: 20/11/2025
CVE: CVE-2021-25220, CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2064512, 2405827, 2405829, 2064512, 2405827, 2405829
Affected Packages: bind-32:9.16.23-1.el9_0.11.x86_64, bind-chroot-32:9.16.23-1.el9_0.11.x86_64, bind-dnssec-utils-32:9.16.23-1.el9_0.11.x86_64, bind-libs-32:9.16.23-1.el9_0.11.x86_64, bind-utils-32:9.16.23-1.el9_0.11.x86_64, bind-debugsource-32:9.16.23-1.el9_0.11.x86_64, bind-debuginfo-32:9.16.23-1.el9_0.11.x86_64, bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.11.x86_64, bind-libs-debuginfo-32:9.16.23-1.el9_0.11.x86_64, bind-utils-debuginfo-32:9.16.23-1.el9_0.11.x86_64, bind-32:9.16.23-1.el9_0.11.src, bind-32:9.16.23-1.el9_0.11.aarch64, bind-chroot-32:9.16.23-1.el9_0.11.aarch64, bind-dnssec-utils-32:9.16.23-1.el9_0.11.aarch64, bind-libs-32:9.16.23-1.el9_0.11.aarch64, bind-utils-32:9.16.23-1.el9_0.11.aarch64, bind-debugsource-32:9.16.23-1.el9_0.11.aarch64, bind-debuginfo-32:9.16.23-1.el9_0.11.aarch64, bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.11.aarch64, bind-libs-debuginfo-32:9.16.23-1.el9_0.11.aarch64, bind-utils-debuginfo-32:9.16.23-1.el9_0.11.aarch64, bind-32:9.16.23-1.el9_0.11.ppc64le, bind-chroot-32:9.16.23-1.el9_0.11.ppc64le, bind-dnssec-utils-32:9.16.23-1.el9_0.11.ppc64le, bind-libs-32:9.16.23-1.el9_0.11.ppc64le, bind-utils-32:9.16.23-1.el9_0.11.ppc64le, bind-debugsource-32:9.16.23-1.el9_0.11.ppc64le, bind-debuginfo-32:9.16.23-1.el9_0.11.ppc64le, bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.11.ppc64le, bind-libs-debuginfo-32:9.16.23-1.el9_0.11.ppc64le, bind-utils-debuginfo-32:9.16.23-1.el9_0.11.ppc64le, bind-32:9.16.23-1.el9_0.11.s390x, bind-chroot-32:9.16.23-1.el9_0.11.s390x, bind-dnssec-utils-32:9.16.23-1.el9_0.11.s390x, bind-libs-32:9.16.23-1.el9_0.11.s390x, bind-utils-32:9.16.23-1.el9_0.11.s390x, bind-debugsource-32:9.16.23-1.el9_0.11.s390x, bind-debuginfo-32:9.16.23-1.el9_0.11.s390x, bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.11.s390x, bind-libs-debuginfo-32:9.16.23-1.el9_0.11.s390x, bind-utils-debuginfo-32:9.16.23-1.el9_0.11.s390x, bind-dnssec-doc-32:9.16.23-1.el9_0.11.noarch, bind-license-32:9.16.23-1.el9_0.11.noarch, python3-bind-32:9.16.23-1.el9_0.11.noarch
Full Details
CSAF document


RHSA-2025:21892
Severity: moderate
Released on: 20/11/2025
CVE: CVE-2025-47950, CVE-2025-59530,
Bugzilla: 2370860, 2403125
Affected Packages: registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:14c65ee67fd7195517a3cf39fec0cddb0eaf9e5b65e6397bd503a0ea33754345_amd64, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:0f9380e0f21767f6e4cbf31ed6dc9190c40b18bc322381c79da0a630b9cad9c1_amd64, registry.redhat.io/rhacm2/nettest-rhel9@sha256:88ecf6133e82478410fa429112b0912b98f4c01654d10f34575953b5e19f193c_amd64, registry.redhat.io/rhacm2/subctl-rhel9@sha256:401b29baa802009e8a3b28a59029c3d3dd0b151b6804feba6e4506c2740fb7b5_amd64, registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:bee92e4e7d305ab6f48d4a06fa7130f59ceebd004bbe802cd41a1eb4ffb98aee_amd64, registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:5a6bfa602a2065256eb8da856893b3e931c806f5e873c3438d66e02f772c2325_amd64, registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:87574a058d18d6805917dcf2258b928f849c81248600c9b2cc84c90c9d9ce3f1_amd64, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:82deff07c86e7bd1d44ce47cb27bff1af920fd6a7f6858dfee744e8143bb654b_amd64, registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:fb361b9fd163c98f8345407e763448c3a75b74643e392d742164eb6b0177cbe7_amd64, registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:efb1d8f17a92ad94d8782856cd0a2db1b00c183b981a53e49ee0a1af49e61542_ppc64le, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:6b89cc6b664a68b5cdaa81a1485322a9fc60dd209bd9dccd4e700b405c89c702_ppc64le, registry.redhat.io/rhacm2/subctl-rhel9@sha256:be8471dbde00929621e61e57c8dda366b162226a579a66ec872a1d71455aa019_ppc64le, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6c3e1deb6e373d6f1d71f4e5816c8df96511c2b9089508926f97fa923f301726_ppc64le, registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:c757e84627a3ae0a7e3686fb5420c9239d8110a7bd687cee63b9d589715411c6_s390x, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:c1a1ba28965ced479dff6faa839fcc0e481c15465040876cbb8ed14c1f481035_s390x, registry.redhat.io/rhacm2/subctl-rhel9@sha256:d9a1d15c4640423514b57b84811352d0cfb4d632faf1f425dc10f15f90ff59d4_s390x, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:6f01e4ebd615a60562ab5f0f9adc591b11b972748bfca30bff6d0f20593c3218_s390x, registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:165f366dd0ffa4dd79e879521915a3be858ff614d35f9e67753c88abf2112b44_arm64, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:b4411c648954c8d21895ce18425a0b891d2216379cfd4fc406cf6a1cc8c02b23_arm64, registry.redhat.io/rhacm2/nettest-rhel9@sha256:c53b2ac2ebd78b8ff281b14f3da41076d247020452af4beaca81570cf7f71362_arm64, registry.redhat.io/rhacm2/subctl-rhel9@sha256:3f8f98bb126920bd023bde3b5caa5bccdc8be8e65645cc6a1c9bbc43f25c31dc_arm64, registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:80be27c20725f6074859e9ae631176e7ed2b30425c870b8dff2f6408f1dcfd68_arm64, registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:d1379387db8e161b936f433b7d9721ec58924f94ce6c14b5cf216c49727b2a82_arm64, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:f23e015b459f42241f494b2c307502c6ca4a12e74bbcfc032f9a22a9f71d7ca0_arm64, registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:9141a0390a9a24b37fff256f287969f6f200c116d143c45572dd2b0ed2ca8634_arm64
Full Details
CSAF document


RHSA-2025:21887
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2405827, 2405829, 2405827, 2405829
Affected Packages: bind-32:9.16.23-11.el9_2.9.x86_64, bind-chroot-32:9.16.23-11.el9_2.9.x86_64, bind-dnssec-utils-32:9.16.23-11.el9_2.9.x86_64, bind-libs-32:9.16.23-11.el9_2.9.x86_64, bind-utils-32:9.16.23-11.el9_2.9.x86_64, bind-debugsource-32:9.16.23-11.el9_2.9.x86_64, bind-debuginfo-32:9.16.23-11.el9_2.9.x86_64, bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.9.x86_64, bind-libs-debuginfo-32:9.16.23-11.el9_2.9.x86_64, bind-utils-debuginfo-32:9.16.23-11.el9_2.9.x86_64, bind-32:9.16.23-11.el9_2.9.s390x, bind-chroot-32:9.16.23-11.el9_2.9.s390x, bind-dnssec-utils-32:9.16.23-11.el9_2.9.s390x, bind-libs-32:9.16.23-11.el9_2.9.s390x, bind-utils-32:9.16.23-11.el9_2.9.s390x, bind-debugsource-32:9.16.23-11.el9_2.9.s390x, bind-debuginfo-32:9.16.23-11.el9_2.9.s390x, bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.9.s390x, bind-libs-debuginfo-32:9.16.23-11.el9_2.9.s390x, bind-utils-debuginfo-32:9.16.23-11.el9_2.9.s390x, bind-32:9.16.23-11.el9_2.9.src, bind-32:9.16.23-11.el9_2.9.aarch64, bind-chroot-32:9.16.23-11.el9_2.9.aarch64, bind-dnssec-utils-32:9.16.23-11.el9_2.9.aarch64, bind-libs-32:9.16.23-11.el9_2.9.aarch64, bind-utils-32:9.16.23-11.el9_2.9.aarch64, bind-debugsource-32:9.16.23-11.el9_2.9.aarch64, bind-debuginfo-32:9.16.23-11.el9_2.9.aarch64, bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.9.aarch64, bind-libs-debuginfo-32:9.16.23-11.el9_2.9.aarch64, bind-utils-debuginfo-32:9.16.23-11.el9_2.9.aarch64, bind-32:9.16.23-11.el9_2.9.ppc64le, bind-chroot-32:9.16.23-11.el9_2.9.ppc64le, bind-dnssec-utils-32:9.16.23-11.el9_2.9.ppc64le, bind-libs-32:9.16.23-11.el9_2.9.ppc64le, bind-utils-32:9.16.23-11.el9_2.9.ppc64le, bind-debugsource-32:9.16.23-11.el9_2.9.ppc64le, bind-debuginfo-32:9.16.23-11.el9_2.9.ppc64le, bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.9.ppc64le, bind-libs-debuginfo-32:9.16.23-11.el9_2.9.ppc64le, bind-utils-debuginfo-32:9.16.23-11.el9_2.9.ppc64le, bind-dnssec-doc-32:9.16.23-11.el9_2.9.noarch, bind-license-32:9.16.23-11.el9_2.9.noarch, python3-bind-32:9.16.23-11.el9_2.9.noarch
Full Details
CSAF document


RHSA-2025:21886
Severity: moderate
Released on: 20/11/2025
CVE: CVE-2025-9572,
Bugzilla: 2391715
Affected Packages: foreman-0:3.16.0.7-1.el9sat.src, rubygem-katello-0:4.18.0.4-1.el9sat.src, satellite-0:6.18.1-1.el9sat.src, foreman-debug-0:3.16.0.7-1.el9sat.noarch, foreman-pcp-0:3.16.0.7-1.el9sat.noarch, foreman-0:3.16.0.7-1.el9sat.noarch, foreman-cli-0:3.16.0.7-1.el9sat.noarch, foreman-dynflow-sidekiq-0:3.16.0.7-1.el9sat.noarch, foreman-ec2-0:3.16.0.7-1.el9sat.noarch, foreman-journald-0:3.16.0.7-1.el9sat.noarch, foreman-libvirt-0:3.16.0.7-1.el9sat.noarch, foreman-openstack-0:3.16.0.7-1.el9sat.noarch, foreman-postgresql-0:3.16.0.7-1.el9sat.noarch, foreman-redis-0:3.16.0.7-1.el9sat.noarch, foreman-service-0:3.16.0.7-1.el9sat.noarch, foreman-telemetry-0:3.16.0.7-1.el9sat.noarch, foreman-vmware-0:3.16.0.7-1.el9sat.noarch, rubygem-katello-0:4.18.0.4-1.el9sat.noarch, satellite-capsule-0:6.18.1-1.el9sat.noarch, satellite-common-0:6.18.1-1.el9sat.noarch, satellite-obsolete-packages-0:6.18.1-1.el9sat.noarch, satellite-0:6.18.1-1.el9sat.noarch, satellite-cli-0:6.18.1-1.el9sat.noarch
Full Details
CSAF document


RHSA-2025:21885
Severity: important
Released on: 20/11/2025
CVE: CVE-2024-12085, CVE-2025-5914, CVE-2025-6020, CVE-2025-6965, CVE-2025-7195, CVE-2025-7425, CVE-2025-8941,
Bugzilla: 2330539, 2370861, 2372512, 2380149, 2376300, 2379274, 2388220
Affected Packages: registry.redhat.io/compliance/openshift-compliance-operator-bundle@sha256:0bc0b7a20ce3c6303a45a699f44d2b90597b6a62846e89a5bca285b3228a9a52_amd64, registry.redhat.io/compliance/openshift-compliance-content-rhel8@sha256:79554e96e4780fe3c219058a2d6408aa08dda31de091b7b7a647ed5f939e4712_amd64, registry.redhat.io/compliance/openshift-compliance-must-gather-rhel8@sha256:6ab41bd207ae7e33f29adc87e208366472654bb5fb9b1854234cc5674ecc169e_amd64, registry.redhat.io/compliance/openshift-compliance-openscap-rhel8@sha256:c953e9f9abf9cf25bf65bb3ffdc86ccf49b3e69a1cf3fbb47b6972e421fd6628_amd64, registry.redhat.io/compliance/openshift-compliance-rhel8-operator@sha256:9bc1fca7173d0080640ff9900d362512e480012a616922f4763e8e6becd8f520_amd64, registry.redhat.io/compliance/openshift-compliance-content-rhel8@sha256:7dfec9fbabaa748bbd91732ca5beebbd773306d5227a4f23af8fb0e444f0a779_arm64, registry.redhat.io/compliance/openshift-compliance-must-gather-rhel8@sha256:9131ef184c616ec8a2aee2781dfe0c083463a9bfbdfaf59028bd5f626a9eb676_arm64, registry.redhat.io/compliance/openshift-compliance-openscap-rhel8@sha256:06ad8599c4b0170264e40a45b0126504c87c37f0832265c7ff6541d2385b2049_arm64, registry.redhat.io/compliance/openshift-compliance-rhel8-operator@sha256:525c4d55fde92557bd0c3123961cb32eee28edca3aaa884e224d5efa4f3c4f83_arm64, registry.redhat.io/compliance/openshift-compliance-content-rhel8@sha256:0642196267bef5bc68c20a5ee4d35c5dd139fbb00a905578a85cab5e220f445a_ppc64le, registry.redhat.io/compliance/openshift-compliance-must-gather-rhel8@sha256:b282ae2e5cfe451081785f221137d45d05320cf0017c3f1cba18a509d43eb6d9_ppc64le, registry.redhat.io/compliance/openshift-compliance-openscap-rhel8@sha256:8294e4b1b531457282270c375f4045ea2baf20a0a8a637006364096a9dec3c41_ppc64le, registry.redhat.io/compliance/openshift-compliance-rhel8-operator@sha256:0903a7a5c857d96c84fd022e5785514eff201047e2fdd5d6699d79f17440ef02_ppc64le, registry.redhat.io/compliance/openshift-compliance-content-rhel8@sha256:d051f621dbcf4ec798b3782b8a49187852d1e352fd956131491288e36366dd89_s390x, registry.redhat.io/compliance/openshift-compliance-must-gather-rhel8@sha256:4953a7ea865ff38a4fe19d5536d8062870c262733c640a2c7e4bd9e0bfb3d498_s390x, registry.redhat.io/compliance/openshift-compliance-openscap-rhel8@sha256:09f37fa618a4e02460b28b1097148573b395354300db5f917ed155ab7968b779_s390x, registry.redhat.io/compliance/openshift-compliance-rhel8-operator@sha256:296761e66fbac8934c137df3e0f0027e823b5db5a32eddf24f97489e24f4b8bf_s390x
Full Details
CSAF document


RHSA-2025:21881
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: thunderbird-0:140.5.0-2.el8_10.src, thunderbird-0:140.5.0-2.el8_10.aarch64, thunderbird-debugsource-0:140.5.0-2.el8_10.aarch64, thunderbird-debuginfo-0:140.5.0-2.el8_10.aarch64, thunderbird-0:140.5.0-2.el8_10.ppc64le, thunderbird-debugsource-0:140.5.0-2.el8_10.ppc64le, thunderbird-debuginfo-0:140.5.0-2.el8_10.ppc64le, thunderbird-0:140.5.0-2.el8_10.x86_64, thunderbird-debugsource-0:140.5.0-2.el8_10.x86_64, thunderbird-debuginfo-0:140.5.0-2.el8_10.x86_64, thunderbird-0:140.5.0-2.el8_10.s390x, thunderbird-debugsource-0:140.5.0-2.el8_10.s390x, thunderbird-debuginfo-0:140.5.0-2.el8_10.s390x
Full Details
CSAF document


RHSA-2025:21856
Severity: moderate
Released on: 20/11/2025
CVE: CVE-2025-47906, CVE-2025-58183,
Bugzilla: 2396546, 2407258, 2396546, 2407258
Affected Packages: go-toolset-0:1.21.13-12.el9_4.aarch64, golang-0:1.21.13-12.el9_4.aarch64, golang-bin-0:1.21.13-12.el9_4.aarch64, go-toolset-0:1.21.13-12.el9_4.ppc64le, golang-0:1.21.13-12.el9_4.ppc64le, golang-bin-0:1.21.13-12.el9_4.ppc64le, go-toolset-0:1.21.13-12.el9_4.x86_64, golang-0:1.21.13-12.el9_4.x86_64, golang-bin-0:1.21.13-12.el9_4.x86_64, go-toolset-0:1.21.13-12.el9_4.s390x, golang-0:1.21.13-12.el9_4.s390x, golang-bin-0:1.21.13-12.el9_4.s390x, golang-0:1.21.13-12.el9_4.src, golang-docs-0:1.21.13-12.el9_4.noarch, golang-misc-0:1.21.13-12.el9_4.noarch, golang-src-0:1.21.13-12.el9_4.noarch, golang-tests-0:1.21.13-12.el9_4.noarch
Full Details
CSAF document


RHSA-2025:21842
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: thunderbird-0:140.5.0-1.el9_7.src, thunderbird-0:140.5.0-1.el9_7.aarch64, thunderbird-debugsource-0:140.5.0-1.el9_7.aarch64, thunderbird-debuginfo-0:140.5.0-1.el9_7.aarch64, thunderbird-0:140.5.0-1.el9_7.ppc64le, thunderbird-debugsource-0:140.5.0-1.el9_7.ppc64le, thunderbird-debuginfo-0:140.5.0-1.el9_7.ppc64le, thunderbird-0:140.5.0-1.el9_7.x86_64, thunderbird-debugsource-0:140.5.0-1.el9_7.x86_64, thunderbird-debuginfo-0:140.5.0-1.el9_7.x86_64, thunderbird-0:140.5.0-1.el9_7.s390x, thunderbird-debugsource-0:140.5.0-1.el9_7.s390x, thunderbird-debuginfo-0:140.5.0-1.el9_7.s390x
Full Details
CSAF document


RHSA-2025:21844
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: thunderbird-0:140.5.0-1.el10_0.src, thunderbird-0:140.5.0-1.el10_0.aarch64, thunderbird-debugsource-0:140.5.0-1.el10_0.aarch64, thunderbird-debuginfo-0:140.5.0-1.el10_0.aarch64, thunderbird-0:140.5.0-1.el10_0.ppc64le, thunderbird-debugsource-0:140.5.0-1.el10_0.ppc64le, thunderbird-debuginfo-0:140.5.0-1.el10_0.ppc64le, thunderbird-0:140.5.0-1.el10_0.x86_64, thunderbird-debugsource-0:140.5.0-1.el10_0.x86_64, thunderbird-debuginfo-0:140.5.0-1.el10_0.x86_64, thunderbird-0:140.5.0-1.el10_0.s390x, thunderbird-debugsource-0:140.5.0-1.el10_0.s390x, thunderbird-debuginfo-0:140.5.0-1.el10_0.s390x
Full Details
CSAF document


RHSA-2025:21841
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: thunderbird-0:140.5.0-1.el9_6.src, thunderbird-0:140.5.0-1.el9_6.aarch64, thunderbird-debugsource-0:140.5.0-1.el9_6.aarch64, thunderbird-debuginfo-0:140.5.0-1.el9_6.aarch64, thunderbird-0:140.5.0-1.el9_6.ppc64le, thunderbird-debugsource-0:140.5.0-1.el9_6.ppc64le, thunderbird-debuginfo-0:140.5.0-1.el9_6.ppc64le, thunderbird-0:140.5.0-1.el9_6.x86_64, thunderbird-debugsource-0:140.5.0-1.el9_6.x86_64, thunderbird-debuginfo-0:140.5.0-1.el9_6.x86_64, thunderbird-0:140.5.0-1.el9_6.s390x, thunderbird-debugsource-0:140.5.0-1.el9_6.s390x, thunderbird-debuginfo-0:140.5.0-1.el9_6.s390x
Full Details
CSAF document


RHSA-2025:21843
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: thunderbird-0:140.5.0-2.el10_1.src, thunderbird-0:140.5.0-2.el10_1.aarch64, thunderbird-debugsource-0:140.5.0-2.el10_1.aarch64, thunderbird-debuginfo-0:140.5.0-2.el10_1.aarch64, thunderbird-0:140.5.0-2.el10_1.ppc64le, thunderbird-debugsource-0:140.5.0-2.el10_1.ppc64le, thunderbird-debuginfo-0:140.5.0-2.el10_1.ppc64le, thunderbird-0:140.5.0-2.el10_1.x86_64, thunderbird-debugsource-0:140.5.0-2.el10_1.x86_64, thunderbird-debuginfo-0:140.5.0-2.el10_1.x86_64, thunderbird-0:140.5.0-2.el10_1.s390x, thunderbird-debugsource-0:140.5.0-2.el10_1.s390x, thunderbird-debuginfo-0:140.5.0-2.el10_1.s390x
Full Details
CSAF document


RHSA-2025:21815
Severity: moderate
Released on: 20/11/2025
CVE: CVE-2025-58183,
Bugzilla: 2407258, 2407258
Affected Packages: go-toolset-0:1.25.3-1.el9_7.aarch64, golang-0:1.25.3-1.el9_7.aarch64, golang-bin-0:1.25.3-1.el9_7.aarch64, golang-race-0:1.25.3-1.el9_7.aarch64, delve-0:1.25.2-1.el9_7.aarch64, delve-debugsource-0:1.25.2-1.el9_7.aarch64, delve-debuginfo-0:1.25.2-1.el9_7.aarch64, go-toolset-0:1.25.3-1.el9_7.ppc64le, golang-0:1.25.3-1.el9_7.ppc64le, golang-bin-0:1.25.3-1.el9_7.ppc64le, golang-race-0:1.25.3-1.el9_7.ppc64le, delve-0:1.25.2-1.el9_7.ppc64le, delve-debugsource-0:1.25.2-1.el9_7.ppc64le, delve-debuginfo-0:1.25.2-1.el9_7.ppc64le, go-toolset-0:1.25.3-1.el9_7.x86_64, golang-0:1.25.3-1.el9_7.x86_64, golang-bin-0:1.25.3-1.el9_7.x86_64, golang-race-0:1.25.3-1.el9_7.x86_64, delve-0:1.25.2-1.el9_7.x86_64, delve-debugsource-0:1.25.2-1.el9_7.x86_64, delve-debuginfo-0:1.25.2-1.el9_7.x86_64, go-toolset-0:1.25.3-1.el9_7.s390x, golang-0:1.25.3-1.el9_7.s390x, golang-bin-0:1.25.3-1.el9_7.s390x, golang-race-0:1.25.3-1.el9_7.s390x, golang-0:1.25.3-1.el9_7.src, delve-0:1.25.2-1.el9_7.src, golang-docs-0:1.25.3-1.el9_7.noarch, golang-misc-0:1.25.3-1.el9_7.noarch, golang-src-0:1.25.3-1.el9_7.noarch, golang-tests-0:1.25.3-1.el9_7.noarch
Full Details
CSAF document


RHSA-2025:21819
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: bind-dyndb-ldap-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.src::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src::idm:DL1, ipa-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.src::idm:DL1, ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src::idm:DL1, python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src::idm:DL1, python-kdcproxy-0:0.4-5.module+el8.6.0+23614+ac2d171f.1.src::idm:DL1, python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src::idm:DL1, python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src::idm:DL1, pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src::idm:DL1, slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src::idm:DL1, bind-dyndb-ldap-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.x86_64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.x86_64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.x86_64::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.x86_64::idm:DL1, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.x86_64::idm:DL1, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.x86_64::idm:DL1, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.x86_64::idm:DL1, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.x86_64::idm:DL1, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.x86_64::idm:DL1, ipa-server-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.x86_64::idm:DL1, ipa-server-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.x86_64::idm:DL1, ipa-server-trust-ad-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.x86_64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.x86_64::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64::idm:DL1, slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64::idm:DL1, slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, ipa-client-common-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.noarch::idm:DL1, ipa-common-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.noarch::idm:DL1, ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch::idm:DL1, ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch::idm:DL1, ipa-python-compat-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.noarch::idm:DL1, ipa-selinux-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.noarch::idm:DL1, ipa-server-common-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.noarch::idm:DL1, ipa-server-dns-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.noarch::idm:DL1, python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-ipaclient-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.noarch::idm:DL1, python3-ipalib-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.noarch::idm:DL1, python3-ipaserver-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.noarch::idm:DL1, python3-ipatests-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.noarch::idm:DL1, python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-kdcproxy-0:0.4-5.module+el8.6.0+23614+ac2d171f.1.noarch::idm:DL1, python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1, bind-dyndb-ldap-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.aarch64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.aarch64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.aarch64::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.aarch64::idm:DL1, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.aarch64::idm:DL1, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.aarch64::idm:DL1, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.aarch64::idm:DL1, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.aarch64::idm:DL1, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.aarch64::idm:DL1, ipa-server-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.aarch64::idm:DL1, ipa-server-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.aarch64::idm:DL1, ipa-server-trust-ad-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.aarch64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.aarch64::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64::idm:DL1, slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64::idm:DL1, slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64::idm:DL1, slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64::idm:DL1, bind-dyndb-ldap-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.ppc64le::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.ppc64le::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.ppc64le::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.ppc64le::idm:DL1, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.ppc64le::idm:DL1, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.ppc64le::idm:DL1, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.ppc64le::idm:DL1, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.ppc64le::idm:DL1, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.ppc64le::idm:DL1, ipa-server-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.ppc64le::idm:DL1, ipa-server-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.ppc64le::idm:DL1, ipa-server-trust-ad-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.ppc64le::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.ppc64le::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le::idm:DL1, slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le::idm:DL1, slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, bind-dyndb-ldap-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.s390x::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.s390x::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.s390x::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.s390x::idm:DL1, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.s390x::idm:DL1, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.s390x::idm:DL1, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.s390x::idm:DL1, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.s390x::idm:DL1, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.s390x::idm:DL1, ipa-server-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.s390x::idm:DL1, ipa-server-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.s390x::idm:DL1, ipa-server-trust-ad-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.s390x::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.8-13.module+el8.6.0+23614+ac2d171f.3.s390x::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x::idm:DL1, slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x::idm:DL1, slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x::idm:DL1, slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x::idm:DL1
Full Details
CSAF document


RHSA-2025:21818
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: bind-dyndb-ldap-0:11.6-4.module+el8.8.0+21675+157fa23b.2.src::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src::idm:DL1, ipa-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.src::idm:DL1, ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src::idm:DL1, python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src::idm:DL1, python-kdcproxy-0:0.4-5.module+el8.8.0+23606+f91b5976.1.src::idm:DL1, python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src::idm:DL1, python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src::idm:DL1, pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, ipa-client-common-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, ipa-common-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch::idm:DL1, ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch::idm:DL1, ipa-python-compat-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, ipa-selinux-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, ipa-server-common-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, ipa-server-dns-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-ipaclient-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, python3-ipalib-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, python3-ipaserver-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, python3-ipatests-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch::idm:DL1, python3-kdcproxy-0:0.4-5.module+el8.8.0+23606+f91b5976.1.noarch::idm:DL1, python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch::idm:DL1, python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch::idm:DL1, bind-dyndb-ldap-0:11.6-4.module+el8.8.0+21675+157fa23b.2.ppc64le::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+21675+157fa23b.2.ppc64le::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+21675+157fa23b.2.ppc64le::idm:DL1, ipa-client-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-client-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-client-epn-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-client-samba-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-debugsource-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-server-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-server-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-server-trust-ad-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, bind-dyndb-ldap-0:11.6-4.module+el8.8.0+21675+157fa23b.2.x86_64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+21675+157fa23b.2.x86_64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+21675+157fa23b.2.x86_64::idm:DL1, ipa-client-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-client-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-client-epn-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-client-samba-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-debugsource-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-server-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-server-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-server-trust-ad-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1
Full Details
CSAF document


RHSA-2025:21820
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src::idm:DL1, ipa-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.src::idm:DL1, ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src::idm:DL1, python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src::idm:DL1, python-kdcproxy-0:0.4-5.module+el8.4.0+23621+13d4146a.1.src::idm:DL1, python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src::idm:DL1, python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src::idm:DL1, pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src::idm:DL1, slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src::idm:DL1, bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64::idm:DL1, ipa-client-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.x86_64::idm:DL1, ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.x86_64::idm:DL1, ipa-client-epn-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.x86_64::idm:DL1, ipa-client-samba-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.x86_64::idm:DL1, ipa-debuginfo-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.x86_64::idm:DL1, ipa-debugsource-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.x86_64::idm:DL1, ipa-server-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.x86_64::idm:DL1, ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.x86_64::idm:DL1, ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.x86_64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.x86_64::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64::idm:DL1, slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64::idm:DL1, slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, ipa-client-common-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.noarch::idm:DL1, ipa-common-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.noarch::idm:DL1, ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch::idm:DL1, ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch::idm:DL1, ipa-python-compat-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.noarch::idm:DL1, ipa-selinux-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.noarch::idm:DL1, ipa-server-common-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.noarch::idm:DL1, ipa-server-dns-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.noarch::idm:DL1, python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-ipaclient-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.noarch::idm:DL1, python3-ipalib-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.noarch::idm:DL1, python3-ipaserver-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.noarch::idm:DL1, python3-ipatests-0:4.9.2-10.module+el8.4.0+23621+13d4146a.4.noarch::idm:DL1, python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-kdcproxy-0:0.4-5.module+el8.4.0+23621+13d4146a.1.noarch::idm:DL1, python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1
Full Details
CSAF document


RHSA-2025:21817
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2405827, 2405829, 2405827, 2405829
Affected Packages: bind-32:9.16.23-18.el9_4.10.s390x, bind-chroot-32:9.16.23-18.el9_4.10.s390x, bind-dnssec-utils-32:9.16.23-18.el9_4.10.s390x, bind-libs-32:9.16.23-18.el9_4.10.s390x, bind-utils-32:9.16.23-18.el9_4.10.s390x, bind-debugsource-32:9.16.23-18.el9_4.10.s390x, bind-debuginfo-32:9.16.23-18.el9_4.10.s390x, bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.10.s390x, bind-libs-debuginfo-32:9.16.23-18.el9_4.10.s390x, bind-utils-debuginfo-32:9.16.23-18.el9_4.10.s390x, bind-devel-32:9.16.23-18.el9_4.10.s390x, bind-32:9.16.23-18.el9_4.10.src, bind-32:9.16.23-18.el9_4.10.aarch64, bind-chroot-32:9.16.23-18.el9_4.10.aarch64, bind-dnssec-utils-32:9.16.23-18.el9_4.10.aarch64, bind-libs-32:9.16.23-18.el9_4.10.aarch64, bind-utils-32:9.16.23-18.el9_4.10.aarch64, bind-debugsource-32:9.16.23-18.el9_4.10.aarch64, bind-debuginfo-32:9.16.23-18.el9_4.10.aarch64, bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.10.aarch64, bind-libs-debuginfo-32:9.16.23-18.el9_4.10.aarch64, bind-utils-debuginfo-32:9.16.23-18.el9_4.10.aarch64, bind-devel-32:9.16.23-18.el9_4.10.aarch64, bind-32:9.16.23-18.el9_4.10.ppc64le, bind-chroot-32:9.16.23-18.el9_4.10.ppc64le, bind-dnssec-utils-32:9.16.23-18.el9_4.10.ppc64le, bind-libs-32:9.16.23-18.el9_4.10.ppc64le, bind-utils-32:9.16.23-18.el9_4.10.ppc64le, bind-debugsource-32:9.16.23-18.el9_4.10.ppc64le, bind-debuginfo-32:9.16.23-18.el9_4.10.ppc64le, bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.10.ppc64le, bind-libs-debuginfo-32:9.16.23-18.el9_4.10.ppc64le, bind-utils-debuginfo-32:9.16.23-18.el9_4.10.ppc64le, bind-devel-32:9.16.23-18.el9_4.10.ppc64le, bind-32:9.16.23-18.el9_4.10.x86_64, bind-chroot-32:9.16.23-18.el9_4.10.x86_64, bind-dnssec-utils-32:9.16.23-18.el9_4.10.x86_64, bind-libs-32:9.16.23-18.el9_4.10.x86_64, bind-utils-32:9.16.23-18.el9_4.10.x86_64, bind-debugsource-32:9.16.23-18.el9_4.10.x86_64, bind-debuginfo-32:9.16.23-18.el9_4.10.x86_64, bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.10.x86_64, bind-libs-debuginfo-32:9.16.23-18.el9_4.10.x86_64, bind-utils-debuginfo-32:9.16.23-18.el9_4.10.x86_64, bind-devel-32:9.16.23-18.el9_4.10.x86_64, bind-dnssec-doc-32:9.16.23-18.el9_4.10.noarch, bind-license-32:9.16.23-18.el9_4.10.noarch, python3-bind-32:9.16.23-18.el9_4.10.noarch, bind-doc-32:9.16.23-18.el9_4.10.noarch, bind-devel-32:9.16.23-18.el9_4.10.i686, bind-libs-32:9.16.23-18.el9_4.10.i686, bind-debugsource-32:9.16.23-18.el9_4.10.i686, bind-debuginfo-32:9.16.23-18.el9_4.10.i686, bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.10.i686, bind-libs-debuginfo-32:9.16.23-18.el9_4.10.i686, bind-utils-debuginfo-32:9.16.23-18.el9_4.10.i686
Full Details
CSAF document


RHSA-2025:21821
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: bind-dyndb-ldap-0:11.2-3.module+el8.2.0+21753+7109ce90.3.src::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src::idm:DL1, ipa-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.src::idm:DL1, ipa-healthcheck-0:0.4-4.module+el8.2.0+5489+95477d9f.src::idm:DL1, ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src::idm:DL1, opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src::idm:DL1, python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src::idm:DL1, python-kdcproxy-0:0.4-5.module+el8.2.0+23625+d979d859.1.src::idm:DL1, python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src::idm:DL1, python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src::idm:DL1, pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src::idm:DL1, slapi-nis-0:0.56.3-3.module+el8.2.0+10782+8facb0b2.src::idm:DL1, softhsm-0:2.4.0-4.module+el8.2.0+5779+a38c524f.src::idm:DL1, bind-dyndb-ldap-0:11.2-3.module+el8.2.0+21753+7109ce90.3.x86_64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.2-3.module+el8.2.0+21753+7109ce90.3.x86_64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.2-3.module+el8.2.0+21753+7109ce90.3.x86_64::idm:DL1, ipa-client-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-client-debuginfo-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-client-samba-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-debuginfo-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-debugsource-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64::idm:DL1, ipa-server-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-server-debuginfo-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-server-trust-ad-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64::idm:DL1, opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64::idm:DL1, opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64::idm:DL1, slapi-nis-0:0.56.3-3.module+el8.2.0+10782+8facb0b2.x86_64::idm:DL1, slapi-nis-debuginfo-0:0.56.3-3.module+el8.2.0+10782+8facb0b2.x86_64::idm:DL1, slapi-nis-debugsource-0:0.56.3-3.module+el8.2.0+10782+8facb0b2.x86_64::idm:DL1, softhsm-0:2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64::idm:DL1, softhsm-debuginfo-0:2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64::idm:DL1, softhsm-debugsource-0:2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64::idm:DL1, softhsm-devel-0:2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, ipa-client-common-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, ipa-common-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, ipa-healthcheck-0:0.4-4.module+el8.2.0+5489+95477d9f.noarch::idm:DL1, ipa-healthcheck-core-0:0.4-4.module+el8.2.0+5489+95477d9f.noarch::idm:DL1, ipa-python-compat-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, ipa-server-common-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, ipa-server-dns-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-ipaclient-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, python3-ipalib-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, python3-ipaserver-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-kdcproxy-0:0.4-5.module+el8.2.0+23625+d979d859.1.noarch::idm:DL1, python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1
Full Details
CSAF document


RHSA-2025:21329
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-5318, CVE-2025-11561,
Bugzilla: 2369131, 2402727, 2369131, 2402727
Affected Packages: rhcos-aarch64-414.92.202511122212-0, rhcos-ppc64le-414.92.202511122212-0, rhcos-s390x-414.92.202511122212-0, rhcos-x86_64-414.92.202511122212-0
Full Details
CSAF document


RHSA-2025:21328
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-22871, CVE-2025-31133, CVE-2025-52565, CVE-2025-52881,
Bugzilla: 2358493, 2404705, 2404708, 2404715, 2358493, 2404705, 2404708, 2404715
Affected Packages: cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src, cri-tools-0:1.27.0-7.el9.src, kernel-0:5.14.0-284.147.1.el9_2.src, kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src, runc-4:1.2.5-2.rhaos4.17.el9.src, skopeo-2:1.11.3-5.rhaos4.14.el9.src, containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src, cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src, cri-tools-0:1.27.0-7.el8.src, runc-4:1.2.5-2.rhaos4.17.el8.src, skopeo-2:1.11.3-5.rhaos4.14.el8.src, cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64, cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64, cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64, cri-tools-0:1.27.0-7.el9.x86_64, cri-tools-debugsource-0:1.27.0-7.el9.x86_64, cri-tools-debuginfo-0:1.27.0-7.el9.x86_64, bpftool-0:7.0.0-284.147.1.el9_2.x86_64, kernel-0:5.14.0-284.147.1.el9_2.x86_64, kernel-core-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64, kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64, kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64, kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64, kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64, perf-0:5.14.0-284.147.1.el9_2.x86_64, python3-perf-0:5.14.0-284.147.1.el9_2.x86_64, rtla-0:5.14.0-284.147.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64, kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64, runc-4:1.2.5-2.rhaos4.17.el9.x86_64, runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64, runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64, skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64, skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64, skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64, skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64, containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64, cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64, cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64, cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64, cri-tools-0:1.27.0-7.el8.x86_64, cri-tools-debugsource-0:1.27.0-7.el8.x86_64, cri-tools-debuginfo-0:1.27.0-7.el8.x86_64, runc-4:1.2.5-2.rhaos4.17.el8.x86_64, runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64, runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64, skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64, skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64, skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64, skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64, cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64, cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64, cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64, cri-tools-0:1.27.0-7.el9.aarch64, cri-tools-debugsource-0:1.27.0-7.el9.aarch64, cri-tools-debuginfo-0:1.27.0-7.el9.aarch64, bpftool-0:7.0.0-284.147.1.el9_2.aarch64, kernel-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64, kernel-core-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64, kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64, kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64, kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64, perf-0:5.14.0-284.147.1.el9_2.aarch64, python3-perf-0:5.14.0-284.147.1.el9_2.aarch64, rtla-0:5.14.0-284.147.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64, runc-4:1.2.5-2.rhaos4.17.el9.aarch64, runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64, runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64, skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64, skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64, skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64, skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64, containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64, cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64, cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64, cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64, cri-tools-0:1.27.0-7.el8.aarch64, cri-tools-debugsource-0:1.27.0-7.el8.aarch64, cri-tools-debuginfo-0:1.27.0-7.el8.aarch64, runc-4:1.2.5-2.rhaos4.17.el8.aarch64, runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64, runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64, skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64, skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64, skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64, skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64, cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le, cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le, cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le, cri-tools-0:1.27.0-7.el9.ppc64le, cri-tools-debugsource-0:1.27.0-7.el9.ppc64le, cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le, bpftool-0:7.0.0-284.147.1.el9_2.ppc64le, kernel-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le, perf-0:5.14.0-284.147.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le, rtla-0:5.14.0-284.147.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le, runc-4:1.2.5-2.rhaos4.17.el9.ppc64le, runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le, runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le, skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le, skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le, skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le, skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le, containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le, cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le, cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le, cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le, cri-tools-0:1.27.0-7.el8.ppc64le, cri-tools-debugsource-0:1.27.0-7.el8.ppc64le, cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le, runc-4:1.2.5-2.rhaos4.17.el8.ppc64le, runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le, runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le, skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le, skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le, skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le, skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le, cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x, cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x, cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x, cri-tools-0:1.27.0-7.el9.s390x, cri-tools-debugsource-0:1.27.0-7.el9.s390x, cri-tools-debuginfo-0:1.27.0-7.el9.s390x, bpftool-0:7.0.0-284.147.1.el9_2.s390x, kernel-0:5.14.0-284.147.1.el9_2.s390x, kernel-core-0:5.14.0-284.147.1.el9_2.s390x, kernel-debug-0:5.14.0-284.147.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x, kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x, kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x, kernel-devel-0:5.14.0-284.147.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x, kernel-modules-0:5.14.0-284.147.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x, kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x, kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x, kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x, kernel-tools-0:5.14.0-284.147.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x, perf-0:5.14.0-284.147.1.el9_2.s390x, python3-perf-0:5.14.0-284.147.1.el9_2.s390x, rtla-0:5.14.0-284.147.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x, runc-4:1.2.5-2.rhaos4.17.el9.s390x, runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x, runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x, skopeo-2:1.11.3-5.rhaos4.14.el9.s390x, skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x, skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x, skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x, containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x, cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x, cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x, cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x, cri-tools-0:1.27.0-7.el8.s390x, cri-tools-debugsource-0:1.27.0-7.el8.s390x, cri-tools-debuginfo-0:1.27.0-7.el8.s390x, runc-4:1.2.5-2.rhaos4.17.el8.s390x, runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x, runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x, skopeo-2:1.11.3-5.rhaos4.14.el8.s390x, skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x, skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x, skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x, kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch, kernel-doc-0:5.14.0-284.147.1.el9_2.noarch
Full Details
CSAF document


RHSA-2025:21331
Severity: moderate
Released on: 20/11/2025
CVE: CVE-2025-22871,
Bugzilla: 2358493
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:c2dada3dfe7331d785da035ffe66b73a3bb1ce7eec3bba9eb29fe93e7496250e_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:592b6fe399425a1e578f1fb0d54838eececc39f826f8f11bea74d5d53bcdad04_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7d85eabad34a07c6bbdda3f8b58b254cd0e32c6167f218a67d387d45d0adeaad_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:787a5613f0ceb353e229b86bb6e54a612313662da30da0c5bc6463ecfb247e90_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:86702c0acd55053ff2e5c2072d86f82109142b1d0d7c8701919f5c06489d1ffe_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:08246544079b9d97090ecfe34b29b2770b9c31ce7b3eb2ff330f37c3428cbd2a_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:78b436e1afcb03ba063babeaefc80714793775d7547de52ff2af05a53b6bc831_amd64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:b0f2614c757998d6955b1675db231cb020da21f23bae6c6e87b4850ee30ad06d_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a7b207552d68e89034828d63a08ccb5cccbedc4d28cba0c58bbcda63f726e448_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a7b207552d68e89034828d63a08ccb5cccbedc4d28cba0c58bbcda63f726e448_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:6c1af3099f51f104eb3c0754d92a3dec69f6e946c5fcff0d8f35e36f45d1c716_amd64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:52985af8af2dc23fc2a79016936f33f41ae5c9ccad4b65f5f704f37d7cb59cce_amd64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:428a5e58dde7960c05312dd9dde4bb0c3f195c595fd1690314b20ad21ea9d5cb_amd64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:6df2e89cc30808f61921b2b29c2680762ba2445aa85b2aa052d12baf265b8f84_amd64, registry.redhat.io/openshift4/ose-coredns@sha256:0dc628de8b8f6899659a0da11b21ba81d4cb9f73684f3f502bee47e06c5dbe36_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:4e98d7cf34f9ae01f38ed664e2883440627d4a777beeeea4eb1aea02b6c7e3fe_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:4e98d7cf34f9ae01f38ed664e2883440627d4a777beeeea4eb1aea02b6c7e3fe_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:f2d23741c1cfd4636ad84ec1ca5173ee6107c99da69de1e44d15cf741bee1d36_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cf55156aae54228a2c58d2b07909ace70afb71e8cf8d89914b3da81588ea7a72_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:7e7668fb679d898111f4454168d3bee273b089336befd2da4f6cc53c164d0710_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:fa4cee865a6b7442fb65d75e819c69e532d1439576d9e4daa4b2e8c3c09de70b_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:fa4cee865a6b7442fb65d75e819c69e532d1439576d9e4daa4b2e8c3c09de70b_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e39936a6486cf89a849a6b641036503bc4d8ad8f0ebc3761a5a7a79cf028f1f7_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e39936a6486cf89a849a6b641036503bc4d8ad8f0ebc3761a5a7a79cf028f1f7_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:da0deb563a463cfb9d80b10eaeb5868928f3fe797af852cf1eaeb9d4ac662d2f_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:da0deb563a463cfb9d80b10eaeb5868928f3fe797af852cf1eaeb9d4ac662d2f_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:ee6c0e81c886fc7ef52f2a34d19fd1db76f82b83ebfe28d3f93cbe63485ecaf3_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fe1278e4a87ad1c076c7c44dfecb47aede4f34605d616d5665e7693730c172b4_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:08237dea0e1cdc10f6b15edf4b3ef084c91d3ee9ac445268abed28a2207fae0c_amd64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:5811836d81c0944f596c5a1f5dfbbda914379db450d5ac2c6db505d6f2ef36e7_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:325d61e0c4a2babc342b41545258feea102c7e1ba9840c14c6dde0e5d04a8b66_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:1e159dbb6d697025ac85dcd28660c1c607924a3dc51b740979e6e8d03a3ceca8_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:c86cbe82a7e5053ef108de61846e78a9b6c8511fef6dbd54c871632c329ae365_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7417ead516e08a17bcac8acff31f182d17b64c1543ff309ce2a2da2e406f4693_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59931af40d720b06e1e45b5e0b44cffe8d15a8dbeacb162979b0fde9b930ae56_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:e88df5c8f365decc59f848649d23f02e678451d1a698af928b4a80340b998d73_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:237eeddd5a62765212896bcd63ba992f12ce36c4b6395c9101b74cce0a71809b_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bc2691e96cce28d5eb809b53b9b23fd0f5320591f10f04564c95f48861fadb83_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26ec3f803dd053ddb408b35262951e57c0e03ce4f7cd08eed1a053b32d0367b8_amd64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:176c4f7e5d243d4696cbdf69ca5a22c1662de4d3b35cb1c5dbdbf6473d2bf083_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:ba9ff4c933739f1774bc8277d636053c5306863221a8c7b7b9ddc4470eb7feff_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:647e2dd79a4e5c1e8b1d12a83b23d53dc3447a944d6fab1dbb95ac6482d5635c_amd64, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:8d6c5fe4a90c7b81a10b9099c4d69b83160adb7c3069b25d56cdf409fbea689e_amd64, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:3e1e5a1485f2f4beee8d4a135cfb1cc9b10a707901a73545a4228045658ae9db_amd64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:3f0fa3977d0a00292dc382c8492a38f2f6619e7b9b1b2d691e9f8c4116c43bff_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:1bed9ed6078f08a2bf1169d65d3185e08124231b209fdf8d1f107b5a914fb776_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:33a95d0860da1ff59cfa2506ab860cc8ce6f354eec9e899612f7e89d6dd915ee_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:8f301e57ed225f520d36deb930cb6796e375440c5fcce9bf9aafdee3bf2d8e28_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:283f03198e6f6ea880a010d79ce7fb023a246460a782e7bdb8a0e39e7c3dea23_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c49d9caa464025cd43250cd8e0b2dcbb77db1c0110399eb6f7a207d63b03fc5a_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:450a029d524b59c22e46b0b05e072983a5e02568722e74ea82760be4abf31804_amd64, registry.redhat.io/openshift4/ose-cli@sha256:35e01911b75e094419e463401828596ba93ab641cb11521d2a54c523d8917303_amd64, registry.redhat.io/openshift4/ose-console@sha256:0dcaafeb58ed3f4be926bbcfeb33fe260e22de5c9effa79fe3fb60a19cedeb8b_amd64, registry.redhat.io/openshift4/ose-console-operator@sha256:e9c3ddef625be929e17000e39d72e71f3cf42babd9c0aebaad259bc3dfd29d43_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:6a4220564545714f1e06006a81179d23b2e68d73a2a02a664b0a45cec12125a4_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a6c98395f56f5d5f33da09e7c825696d2dd66847a68a9c0c1b95c5f95ea89626_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:0edb715030d631711ac59ca73dc7f9083080f937f5675f5e45503e40b1e8aa5d_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:685b764835a135da12c73f4fea43b72423b39897f2c65d726293760ab28a9df0_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:41a6c259299f7019a4b737c86e0c785ae99119710064c2513778df37be2a4894_amd64, registry.redhat.io/openshift4/ose-pod@sha256:14306d0206b61b716e194e03b87fc74d9a1140e1caffbe3c6b33a9c0758d7dc3_amd64, registry.redhat.io/openshift4/ose-docker-registry@sha256:3de3b6d3f91f80c901c6bb073e939240a5a239a8333e10d4ba24a7d7e5b5990d_amd64, registry.redhat.io/openshift4/ose-tests@sha256:6aa85311ce0843fd209bf9349b1b037397a6ce65d4866a594c133951b5275687_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ec0a4d8782359c203d67e658be93894a1451c9cd0e0683262502f113f33ae580_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:f5a9e4e7ae83db4da1a39746e2c4482ec2a1f966c80a20c2fdc9324048985d3b_amd64, registry.redhat.io/openshift4/ose-operator-registry@sha256:1716bd9794b5d06b6cfabe2df746691e45c8633683964603426b97b23de209af_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:210f43e9cb837de7a24c075bdc2eae0564bedbe28f7cbc37c4c40ffe09241eac_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:228978b7b9758ace8adbc774f560770866ae90adcb0ccb79c0886efb4837d12c_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be65473f49d8aa180f358330ff9d7070a624e101541e242bc574ca3fcb1aafdf_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9274758f8617c9986fcd7a4d341abc82c1f630bb80da19b8633b896a5a435e9b_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fd9f6c33b6bfb245feb0e1745db7572da3d3e89c68ac6ab9be0c9e56c7138e30_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:902fe2af4547e304a18b00db5df94dd0f3571dd4bf5331678231eae4d8ba34aa_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:427a0d9a860814a674eb55d43cb37eeae39cb319640d1fb8a34922568d5e3b88_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c6da8be6b885d25e6f935ccd9fcc2fba084bff92656720a77c0d77ad133f7224_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:00827a4ea269300ba2f8a436b8702634b403967033cf4347be9ff6c3e26fbd40_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ff6f795f8856b10ae4811d2dc5d84a154d846835a199a2f1dd90c6dc746de115_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:caa7c078c02acc4c24204239ead25aa0f2865a4fbdb40f1d5438a6ae9b950a7e_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2aa22d71075ca1af5f2df6bb93f7af4d3c101a090ccb85d19ca0a022bbd6309f_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:483bed266fe0a97e5726ab8fe5500687e140f110e063a981e4c9283468906460_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:78cad573351adf4e7f1f6e1fed049982d3dbc5a3796a9acf0f539bfbfd35af7a_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4514dceb2526d270510403267ead0daeff3c3c7e73931a6bcfc22bdb84299441_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:43b64e73b2f7fa7c9e30425551756cb8ca44a45c9baf3ae7487c376a44ffcbd0_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:c362b304a1d954025b86fd4d49bccebc8aa4046c185f7b13c350ff4426a63e77_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:de116ffecb08b3be665c27b4c32b69a50c46f919135e3c6e35757a4ff841d314_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bf87b3d05c0d5e9378f0ae769220853ef206a73976aba41783473b5a5df44afe_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e6ac6ed6e1f806580bf7b30bd5e96682cfaf5a02c084c171d612b53735d41a8e_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2797fbade3599522249beb71a780dfc50e55cd1cb6a67f013a19ba3a13306a87_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:754ccc0f92bcb3b79e1aa042e2c2363db44b3f04ad2a33e1c23678d06193a3f7_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:47f0484734ad2f554dbca4d9b5b2e40ec796513bcb8a4569ab3e7b30a4c3dd14_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ed77bf76d333d8a2304bdf32c4896d4879542d3c417e784333acf1de7e871b7e_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e1abb867440543193e616d744184d03b841f6870e278cc6f3d9f50450e222111_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:23064881b00bb29d4ade08f87e3d358fe55019c9ce2fdb0b67fe2730b92b1ec3_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:5615586cf9bbff9669ffed33af5e284c2e4af0d9dd9b8f9a1bf32d97bcf13a69_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5c2b2d529c2d86cf1c4d92c4093ddae2d449bb16ba2b561fe1ebdf7bc651eb4f_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:d408b5a24e328873cb0faefbc8173996e14d5dbf561bf3851cc2c827f137bbd0_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e5d6cb0faaed138203b65e4c4033a18a855db82f2a05f95289904d1d5601b4a6_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:c666de428e37826da58f2b4fee43dca6c9af4736f6135cf2dd369ccfa8aa9607_amd64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:fbd0381fcbe11d90c86b512c4607798e077c56dd8154dad6be06887c1945c086_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:fbd0381fcbe11d90c86b512c4607798e077c56dd8154dad6be06887c1945c086_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:cce51eb023d7031304b2e5f51d25a884c523314c6c88842c83bfb7b9f6d42e52_amd64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:cd03e8036b1bc970ad4dce41f12961a7ca5a833361dd02aaf8951d0e4736f2c2_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3ba453dc2bd460133b5666aec4b82b6cb331cfaea611cb9fa244729f9519d9d8_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:af8d2b3007c5efb7a02d0ef94fa542ee98ebfc6da30364f7bdb6489bfa7b96ac_amd64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0c03c0edd26a33051b7899f7e6c54fe138d0e8c4e96d1e927280a1165643db32_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:51de826f984f59a3eeaaa65f0097c5c3ef2bd06af0f13f4f21a94cf0788942f2_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:6913f393088542a2ab8382b1f12df53c6bbb6ccc8bde7ee8736053b7875be849_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:4a3e7a9a5f1cbfd06efde645c7702d9452f55d4b46e5441c60b62ee1c701c093_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:3c0408a6af21985bf45d69fc990033c2e0b60ca2e21ac36606c28d6a49af7027_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3cd509e6bc6df891aaf6057a0c9d6228e5fd198fe3c00bfd66a30cb3fc21f60f_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e8da3ec3d996ecf44f62a5d8bf98299d3847dc1da633c023117e3cbd6c5ca5ed_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5be33ea0cd705c99a2f9e3ecb72610b29795277a45279cab759f1e14f8ec520f_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:c1fa49664557842e1d10be112b6e3a97a13edbc612b3fbc0bfa53eb8f058d142_amd64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:43588b71c722f4d4978b10a4936414fc9dec625a30897ad69833ee0db2940aa0_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:6d649893ab29722f7a441c869b32bb69a31beab6c3062d87a63ac31686ab1c0b_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:66585fe343cc244cde73568084891b573a61066e20b3404b646f1905e762f472_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:2242ea61570184e681cccefb9e33c28c50359297110c1be36962ec41e7805992_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:76c969d55f94cfd397807e77ac68cee1430b95bd4559fc21ce1b1ef375df70a0_amd64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:4a54ff5000da3fdab0bbb4a27e3fee77e926ea650d25488beed190484f7a7cf7_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:fa4a9e7487a8c07e2d0bcc038562ddf56b1b0e9ba8e8af3575ec276163ffeb7a_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:abf0c37adc28a1eb3846a8d2d14fb3d0b8cfe878d12f824d96ceac7556ae0953_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:546dad8fadadb78d95130fb2162ed264c2db394da52b4960be6cd8141e65606b_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dd6d4820d63ddc82537b4222951e94babac94e8165b80cbb9370469581e07e08_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e382c615d87c5ccf3d4593a4ae2dbe89c06093c8b51232783b5e1ee0dd34a8dc_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:9929912ac1108cef5c4d7a02ca8fd185af32d9e9ea58bd7b458d999ccce07f18_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:9929912ac1108cef5c4d7a02ca8fd185af32d9e9ea58bd7b458d999ccce07f18_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:fb0972d8b352e5d73050fd866bbd6eb7440b7871568094923795e1a4f4e91c6e_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:fb0972d8b352e5d73050fd866bbd6eb7440b7871568094923795e1a4f4e91c6e_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:c7f25712d12448b913416e4c2b0b67196666247e43505a61c25797570a9a208a_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:c7f25712d12448b913416e4c2b0b67196666247e43505a61c25797570a9a208a_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:912d695925bb7aae478f3a7a944ebc5d07e5b4cf908aeade75f81adb81f8525d_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:64b6c6dfac7746c26fe2437b6dd1d1cae12a8dd885cd5302327c3864e8eb0533_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d0bb9161905901e245d03831008437803d6dba2166624fd2170ff99549d66a50_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:957b1244db22c1437640a3b79e14524adb2a101519a3b31595250616bf326934_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:6c2d52ed442d45e029e82c75d41f02f97732ab76da78159b0c26aa68db533814_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:ae856d8f4807f84552ddb54b5c37c5bf9db233134d666dda3a8ed1578754b86f_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13903e936d16de9b3f9aa5369243fb0ad1321d6b4d729bea095cba3d77f280a0_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:da704eeb57af0a6dc08cab2f67c8ed4218a76095c3ccd8b65f92794abc9c39a9_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6b48daa82366115eccd39d6ffc88f5cc3d94b34197f8304fdca1952e1a964c8c_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:8887fd04eb9e75cd24d508f73d43efaf23b1948240c4947643bb70982b1465e3_amd64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:635d55b81c965996bf4c9b5fc8ac3b894062789a609279db6b185a6d0a42093b_amd64, registry.redhat.io/openshift4/ose-installer@sha256:b9b3e11172dec66e7b91685fd3b60100580a7934c0dfe4f895cec4baa4823355_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:3d9051f7c37daed4dd037078ae9c09beb0c5ff3e07799d7c270ad5f1a6c7ea08_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:430408e1d338dd3e13407042f1ab225a128944fd1f5131f205a7afd1157b6dad_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fd900bda948522b653b3671fea59ca9a78eb4e1ef3095783e7db52ecb50ad293_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d7e0f51f027f50517d1130d69af6288d481d0350f417f54ee141dd306e9ad3ac_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:f402e4945bac43fb61325066de7c3d402ec7f8391211eab200b6eb44baf745b2_amd64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:4a667bb9783fa4cdbc32e147ace044bdc78c958b120038934cd66e15b6e96035_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:aecc5771cee4dd26f87737d1199b363b909227e4a49c00fa873ed35b6c564f07_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:e477f2c0d137ff5451d98859ca7dc8b60d9f608b67d20c05c26772d349bbcecb_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:59320ef48f3ad25b00c95c318aaa6a039a99a8d8ba6f07a59e062ddf9bd6942d_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:785fecc889e732999362e5dfe6eb0d71398058c2fb0b7171721214dfdb921745_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e8f65cf7ea2c96ecce9ce614528673e1e384b08b84c979f12d5e210e9d169859_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:babc973b7e2f5f2b215a5dfada59cecf1b3829601e999f8e81f89b3f2f4fcb53_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:e5eee83ff9f2de2e9decf8819c29cf6b822cef208048a1216305666716dbe3bc_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:7154a84c4f7317dc26e545f010f0a00afc2cac546ca50e85b5ceccc021707957_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d32a7fa0d3d4532baa7af2e6e98760ae6a09b130163e465df8adcb2db2cb0c63_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:f00c7f54f908ad004fe872d63cdf89c65a37aef0718a124fc3497bb5d990de42_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:e59aa00c7f9dafd9df046b93f62073d6fc36e5f788975a74a2d043f33192d2a3_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:40d15ebff8ccab7d330f5b995d59e01999bac4cffc57d702e14a9f407dd210f4_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:1f808d6d4a0c6dfd6600c48bc09bfe9cdaab01592dfb68e4ae9a798ae54b9f34_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e59b2c2da8504f83c4672ca98e1429aa4ffcaa5fa61b50dd98ec900d203066af_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:d74b6311959ba7bf52ac62957f8b5816ad264808f8e85e8e6f75161dd9f3d0fb_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:b2e8eda7a2741b5e441c7932b4622daa152327f86066086694a481981164f4c9_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f095cf702e9d6702c67c44cf6a7039ca5865bc05f11a38615f2ca050ab55fad2_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:15f7c15d2aa2c0b471b1df58056f70d7cf1e3d581d450efe8ce907602d463212_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:84d7990debb68e109cc0a1c15b66c089a094ac7317bd78ea07d44b2dc9dda09c_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:f0009b75e2c7f64b549d75603042f1d3275b2c7c13bed393fef500d65a2090d5_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:8e9eb588e207480ad5f5a5f817253451df5fd90749ee5bffe3addf652c1a84af_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2f76fa0f5925c159a8da091dd2115a11fc42a1f32e83a7cfcd712e08cf68ba72_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:86815153e6ab77b59b4637ca1cf2fcb1f65dc64c85901ae8cddd0007f4fa49d5_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0c669a759f1077f7f83d07111a446202ffa37496b539e5d4735e3810fdf07b8f_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:274b39e77570fe4ccd33fb733e4e53bd8d6e65ef3635e98729b2fc43e7936ace_amd64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9344fc1755d487936b128de7c5cd081495a81bf14a1171dfdbf8ae86f8642cb9_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:a8e92e3d80cba91d101ae4133ece6c98185165da5c1fec6ae9fcb91320ed5ef4_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8e92e3d80cba91d101ae4133ece6c98185165da5c1fec6ae9fcb91320ed5ef4_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e5ff58e927e03e4f1adade3131a6deac9febbe1647338bc5cdb76ed489c3bf8c_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0039eb0f4e59303f402e2b2bd80dd713b49483e8f227fcb72b610eb91687c304_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:cdfa93268b36721276fbbe24f92b8434a3f4b2847f77fbd5059ebd30a965bea7_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:688acd4a55c68efefae39c989fc5ecc18b10951db0e9d7a2545786b1717051a5_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e163e1357b0251bc76ce6b4f0e5b63103b52862acc66511b2a55caa1951fae7a_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7b09cc7018210fdc6a5f0c0b713591bc37530f25c3892be00020a132f0e46140_amd64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:145ff02db5bf08f7cd0b7ba92cac13bd8e56f1ad39dbd93a092ddffa8efa930f_amd64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:414f00ab948017c5c4177359116b335ee790107434b897315de7ae2bf8c9f365_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:78d9007c195259cd9f87ffcdaca727cb3cae8b89c1b0a2801026cda6012c8bdd_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:b9b9f7702f90b53ecb796157b9a332ed1f21621817a14a37d606db98f779e42e_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:b9b9f7702f90b53ecb796157b9a332ed1f21621817a14a37d606db98f779e42e_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:23866a155748a1d749573e7472085b7c71476035673d8d9f2bcec84b8a97f240_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:23866a155748a1d749573e7472085b7c71476035673d8d9f2bcec84b8a97f240_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:77c37d2eac679a12260ad2d31f6a30a42b6ac842bc8414f121137f2140630c82_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6f12574a9eb611b05f336850cbc5350fefa84b87eb378683285a721954a8dbc2_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f0b259b614e270da7061f3fac7a4398e81ad61065a89ebd7f357e0ba5e4da14_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:54ef1f5f4734820c8e741771aab19943c82be1287b9654a89260885e0abfadd2_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:a3d55e835ff9d72acf206a419ca1e24c9b32d6535b34b7e79160577fd46c74e0_amd64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:bf8c959d1fa2bcfeb6646938ecfc49628a5d750b2bad3b7a1931078b84e82f01_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:00c8cabcf0c942d8341c84da768f5414331b92420a1dd395f6ce16c39082c40d_amd64, registry.redhat.io/openshift4/ose-telemeter@sha256:d52837dc67ae6fc0870a06c4f990b84d26f616c563711f7a14dc72b3dac00da0_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:a574da8dfc49d111bad70b1e86321aa586a0d043c9e07b41b7790e95d8c4a115_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6e05479cdc9bf0393fa1c38990e3a8e1bb77717b2a5ed55c3c10e6c17215d2ce_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:60e9cb1b33894fc83721363b930da68ce26a132d008ec609c9b8e257a59b0b34_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:a155e3db60a1a30dfa8db4e181fc0a6832cca7b88234600ffddbf443f514e75f_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:655397d631dab44d996ccbfcf1dc30f47b0a23850c39c048bc7f9ac1c5b03cf0_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3d6f0157b110a9b458812b89f7247e8621bef6dd50626b0d820412f3e3aa1821_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:9c2201015a836be459acd38af89a4e0dfa840bb796da83d76dffb17b39cce106_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:259ad14471748000830cc82592c7be8d45dce0a6f3b81d11a6e0815df70767da_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:a39418f519b14b895002bbadaf8a152335206eb7301134da6453fec96ee1c9f2_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:e541f535ca13999d24eaa1356cb0067a62f4bb182850d5c3181b395fd4531e78_arm64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:22d95b0a7521618748509b74667ff138466c881bf8a133fbddc7572a03a6c1ec_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:73d5f78aeda851125a340fc699cd18f2c8651f501eb714e29c7bcce2c3fa1efe_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:73d5f78aeda851125a340fc699cd18f2c8651f501eb714e29c7bcce2c3fa1efe_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2e0f5b2dbdb449061649c8ae4a6b12ad7307f6138f70e6f583d521b4e4678813_arm64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:ded31215c5696e0bf0d3da6bcedc851e22f4fbb5aab1e4fadafd29d1de521fb4_arm64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:8859dbd8915436a3013b2bb245d82942dee2427f6863e9a658659decf9f3c2fe_arm64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:c04ae5f768f8249dbe1f932ffec91b47a08f0d6e9bbe08a6b6e6e8e16890ca9a_arm64, registry.redhat.io/openshift4/ose-coredns@sha256:4605e55b2d82e497fa60679d9975084e7451a023937b97e71c40614b45f8cd38_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:74e44e7deff9a0c6b70e0d940d7227533f8c2e60247e7777fff17b45abaabac2_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:74e44e7deff9a0c6b70e0d940d7227533f8c2e60247e7777fff17b45abaabac2_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a46a0623349cdcbcad95f7ba632aa634f9a09d4732dcb667853fe23d95a85e8c_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a46a0623349cdcbcad95f7ba632aa634f9a09d4732dcb667853fe23d95a85e8c_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:48e483bff14296b1d0925afca4637eba2bd6d8cd1bdb1dc9d3b0fb2a1509e1e2_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:48e483bff14296b1d0925afca4637eba2bd6d8cd1bdb1dc9d3b0fb2a1509e1e2_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:10a20228b24197d52ccafd1be67cd25d2db28fc763692c05edb2a360433bc257_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:10a20228b24197d52ccafd1be67cd25d2db28fc763692c05edb2a360433bc257_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d036f41ce9406b787cd1e017405370e3fb51d0da405209b247128e67347dce08_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:86e8dbdfb856db41141b242c5464f9fdc06304a284b14e323210b21a5d4864b6_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:06cb9a1d3df9795b48fe2581405afefc7f3a373cfbd72f2d86f5a07388601723_arm64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e9f15b63ef4672c6dbf103957eb10831511c7c97b219df6287f23fe1e1987d75_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:7d24983e07bb1ce377eed9e3fbde459e34fd5a82d88c872262db0e62ca113397_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:d30ec93fdd3fd9418566fd9949e4d150e122d6eda7ccd1fc666304d12cd17a82_arm64, registry.redhat.io/openshift4/ose-prometheus@sha256:b8ed2489fe3f13fae05b272863d676d761195e9d9bdaba7ac626b69c5bb9d9f2_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:afc657463d20384762b5543ff5aeaa98d035422645e60e3e7a788d836a89bd6a_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd7b8c982b610e239fb69a259fd14c415ec8c8a66c64dc5e3ef30bd6bdfaeb9a_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:66649d8b4aeae36df30645150ab07704c83fe1491727f61ec2c1f794fb50365a_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:30d90ab1d79f4bac6234447f914daae5fc8613842bea5665f7568ffe47996c70_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ce42534db71a5377982968bd228e231f479d03fd0229a063368bf076b1435d3d_arm64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:22e2eadfbfbd9e6fb3923ff4edec5c810faca1d26fdb884e690ddab569564dd2_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a163e480150186988f95b361f1d924539bdd0472f7d8c6d08f40c629b49a265e_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7b5e0d29d9db23280be6fc101e5f04fbb12098cc59d17533bb709b594951f8ed_arm64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:1333947cab18a139229fffbdd11f92a99ada4e7a026543e9fa580a35aeb3eee0_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:4fd89376d3f191e486c6078245a07df519421637d477c2c377d2bba8760fdabf_arm64, registry.redhat.io/openshift4/ose-multus-cni@sha256:e24b8a602ffc6cd92fc317e1448c2afd52c42ff21c2276da9a61bbfeb3f8ce2b_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:aa7afef747fecc28d664a5dab74ef23c5aabe43e4ed49094a81ea3afdf5228d1_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:c0da994ce2a92df3044641b058c67bf9ff8570ca485eb3d6627f893684b30432_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:001aa12a1285422951cc2e48ff4bc25e058be881c79e5fd2a42134d55ced0e45_arm64, registry.redhat.io/openshift4/ose-docker-builder@sha256:15de10382282b9128314911b3e1031eb4c821e19dd58257de77a75c61836fd79_arm64, registry.redhat.io/openshift4/ose-cli@sha256:db1565cd40dc77a1ad334d07c1a46c69bfed96d475ae89ac5a066be0ac0dfeb6_arm64, registry.redhat.io/openshift4/ose-console@sha256:0319d60fdd019eb941f867193d1fa2e5bd854e6fa1dd054432c2fa211776e8e2_arm64, registry.redhat.io/openshift4/ose-console-operator@sha256:4d8bd9af5fd73296d74ec2d817df52157efa0759aa201be07588a93fa1dea9e8_arm64, registry.redhat.io/openshift4/ose-deployer@sha256:fe31c1764330628364649262f46294478321b62e09586d354a47c5b7edf33dec_arm64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:cb4b4e47abc1c840e3ef67b54eb376cd00e85a36719e95fc6e0ba6c9d93281f2_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:ffc65ec1939ac99485c08f2c7005654c3509b6b166e09ef619c87dd535e4b32f_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:4f4d813d19096adda3c0b1b682a3edfb07a20d268144b4dd8dc09f9881b4fe2c_arm64, registry.redhat.io/openshift4/ose-pod@sha256:b11662723d0e91774b3764a30b53f857dc5e200dadb3acc0205bc405a449ba38_arm64, registry.redhat.io/openshift4/ose-docker-registry@sha256:63df57b8a169a76485ec31c061281601d197df2c34a36c36f37c7889046ada49_arm64, registry.redhat.io/openshift4/ose-tests@sha256:76c64910abe607398d50a02a40901ef702104c32b6522ce945eb02a6fa462bfc_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4ecf85e711ce737cb560aa756f1ad35f9c714810e9be231d87faf0733ae0466a_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1f04634bb01982a0164cc8eb5460c8cd4481329946fb144c2fa126055257859f_arm64, registry.redhat.io/openshift4/ose-operator-registry@sha256:02e7f97f68596a0b9bc9e7a778a62993e4384a0e09d2013ca37ba3cad86dc7b5_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:be7ed5fbcec281d2077eb5583bcf060369dfadb79cdf1f4e047b6e096786d857_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa0c9f05214ceb80c198740f7ce100ffa2d687c33b8d4c21774cb1cfd9542398_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5adb188daf1b0275dc50ddcead509d8e2db37e026512626608204dbc8edb3435_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e74323fe052f79e2b7a194ce29265317e3481a6c79bcf9a080385f5eed1b6140_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ce9e9edccb80f2eadd68c1bb2a29a3c38bbea435a88508169396ddd30c4d9885_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:f411575560850192e7d7e2fa50a66f0d118eb41635bec56450b201c3e2637ae1_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ca874fd45e83cd1cb33cc10cfe37fae76b5d129d2913c27b39a794322c5e748a_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1927783184ad0779a8355407cd9987132b9bb1b9ccfe8606ef54aab16e4fdb5e_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8d087442ae7457b754799e42170f931f9fdbcf5f408f396e13bef4a64efcc92c_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ce2bfa76fbf17cd0213b8582ff093cbfc856b0c553ddad8f6ef29773482489e9_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ddc89ab11c639872a484baaa8d0bf95f50febc7e396e3d3c9ec11fa3f907c711_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:fa577639e6dbcfdb4a9f1b7d427a53c1d3f15be82b8d765224ad1a85d7d0b079_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:b01b696f25c9fd2cfefbe4b32a734d1c3b855756332a562fdab41d2f72257495_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7fdf81489b916d6ce5cefdceb6f6a1715a507370a2f43da223367a1979bcb5ff_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:515084658232720ba743483c1d349ce1b07164de68137d9fde63e975b51d4184_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c3778cc072e893fe4e98b89528c13489e278fb57d827fae83dae8336b4c157d8_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a2f7b062c94b7fba655e180d18fbd77f885553d8051e14f8d191b4c516fae714_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:42ba10870da9787e52185ffa75b2ffc2a650bf1752d3b07d11e77c79089ede2c_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:1c3bfed857b0ab146548e825570d0220108c2150e680ff20bef2e1faefa4b0d4_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:8ff7a2064ed72da3d03bc58d93f84e4e0d8abfde25bc54612e1c64ad7073d839_arm64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:176eaf2509996c30fccdb29c094066ba2c691e139743b07b4aed2a4ace6c47dd_arm64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cbc28fc7e34e0b0e2bf1da20045d6ee40d0f13d75f29c294ccdc894a3ba4bdcf_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:be544d1548e920d4e1a4e9cf5b6143405d044461250f7b1deb5b17800d545f37_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b4b8898b5874cb845a226f3454b01f46efcb6b11f2995dce3ff6b920818a1aa4_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:603a921bc7e25410ec953b64790de2152aff8c83a20ba8494ce7886638d3cfc7_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:13399a2abe03f5462ae11f88491d7a6d60dfb7b039bdeff15e3df6ae71b08a82_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6773865790e0c01d39fef7bf3ea4b191a40567dc58f9963d535e4ae4ad1c6354_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:a6a6e2a8939e4eeecc17d7ab883e946ba3c1b598216fe6ad83e4cf271b8fb8c8_arm64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2c7f0fdb9448b80e67d9808601f7fbd583a502aff5a4c85bca40c2ad8abb4759_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:2c7f0fdb9448b80e67d9808601f7fbd583a502aff5a4c85bca40c2ad8abb4759_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0c8d525aac39a0260f7e07888cb3131ded1653164594f6790ad33fde7cb6f638_arm64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:e1ec7c944a0f5c83a34e3639cc1a985dae471e4e5d371ce09c23d0fcec7a4bcf_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:233d8ecc5d0bec82f5a8424f5086c99d71a5f2d3ccce517c2be1b180c1ea237e_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b3b787dce717f68595306d21d3218f233784351aa71befbf74c15af804fffbd5_arm64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:101d1a9926eaffc2a5f79443adefb2fcb5dd5df65c698d04b23610d06e281c35_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c9e58f49320831d1d009a5713caf8a4ebee3949927188d361382cd5772382e68_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:fb0a344a369b4f86794c261edbb96facce4b68a3bb84d6fad74fc576e4921025_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:6020c0ed9af20ac99e6244044612b3ae7cb1a00c1570672b1ffb985d1b396509_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5d34682619ecb7e7701cd1046bd2ba37ab829cf0c125f2939b689f5dffea0fca_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:e869f02d7563a3990ab8a50d4bd4fd769aa9d3a7ee59a1df8d2b66239b2ee3e8_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:3213fbf4d9747e6ab6e2d9143395fd6d2689d277fdc56efedd90ae3ddefcee54_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:816b6539ff24e32d1e7b15da975ca6a9ba0d6e085fbf5a04b78919a61f4ed800_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864f32cff6f2ec0e55de7b472f03f6aca3bf7f088f89689708e60424ba9bff8c_arm64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:f4dfa7ca93edfde8c341a0fbf7b19fea7b9a475ef5f4844b63249be4e5bc966a_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f71b9d5aed67ba4f68c02090c8e7e465170ef585d4f8c412bcd1afb9c6875a7_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:72c3610b83f466beecbf6bedcebfa7f8905ec15425a6570218eb24c58f14a0c8_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3978197996f60f091d0af8b8e76152695b54c69cb2a866849350ce0d8bd7e1_arm64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6fa84eb86a3da84217673e36ea8fa8baac32370af2e6dfa38ea5521349b35d9e_arm64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:226965ca931fddf87681a2ccdce3aebc2c959fe3cc2ef4ba14a8708e9fd7bedf_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:08ab38f5f31852510f3934f3227fe58a01f55bc874428ec189677da93a97efa7_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:afaa3ce97920538171ce1b64de9c74935396cbc8a6c7163bc406b681ea642f62_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c617e1e79ab629da1954a61cf930a1723b4cef998449e0526ddffd95c1f1da08_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:52a71a2f11a788c0619ede93fa96ed5db7798141b3001f401c862010706ea1d8_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3660d877c8e645ecba162eb0ea73a2b5138f75f4084d850f2f247b9d7a43e9dc_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:af61c0fc19d6f9771b77dea74eaed80115994e708069c165f7b9ee4d0acc83d1_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:af61c0fc19d6f9771b77dea74eaed80115994e708069c165f7b9ee4d0acc83d1_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:23071e3df92ed0ecc43f9d17754d598973afedf19bacd51b1978adbb5f6277f4_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:23071e3df92ed0ecc43f9d17754d598973afedf19bacd51b1978adbb5f6277f4_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:8706266c19f1a7cba637f9feb8a2196040b6ffab9eaa21bcfc755850e8d1f29a_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:8706266c19f1a7cba637f9feb8a2196040b6ffab9eaa21bcfc755850e8d1f29a_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c33f214c43965cede56c70e3d6e356a2c4bea7923509f6947e8b4ddf831e3219_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1f367eeca1b5e54cb7748f173dd8e7fa4b973fc6e0f4f719faeeef44f1d10f8a_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:70597107727024ae2d25c5940b8b893a3d97e27504bc2d01e55780667b6887f1_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:eab2d1a2e2fc6ef68666dd72fe99689ca78f5fe0863568e1161d3540b7219e5e_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d789f89900b58a04a09070427fe9e6e309b55c40df931e4fd02e1d376c0f1bda_arm64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:502d31cf8b4a7c01df9d1b4e979af0abbcf801d54b12fed46aa1d684c182ddb5_arm64, registry.redhat.io/openshift4/ose-installer@sha256:2a87d3647711dd823cfd7bfac84eb1cadba9d46cc1963a216b606b1f914d8805_arm64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:5c183d0bbd258a4565fe7704406bad017ba6d9ebca7f958e9e9c8827dae08d48_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:531f167f74fdf78d3c2a46eab2b26d475d7e188459ddb86947440ec802717efc_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6b55ab2150c305d660e6e7ea4375d6beaa7262483c8bec1dd8135f021da947c3_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:7ac090d8e15eb6cec1a307ee98911478c9e616dc486304c66ebc0a039bd31678_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b3013b617c147d539b570c83865c2f7e5b0533fb886d9a6d3565c246fb2dc12b_arm64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:5f5e8109faf2bb2211b687fb3a91ece511db50ac4383c932694fa77d81fa0ab6_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:bffc472ee66e2851fc9943da621615838a8aec7cb9e3ed5efb7fc1f035c64c89_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:4119ecc77d3860c64951517d84d3ffb31f22a1c331cf324673ecb71f4422e719_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:379830ef51126f580f5acc4f39fde76a21930e5e2ad40e5711399daddd895d43_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a23b4f3d494edbd4515c5518fc94620b373374515f3db27a88d77313ca789ab_arm64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:f64084a3f6655b32e0ca0ff88247487897c8e36f55b44e6ef4b98090a40d9fb3_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:5d9e2aec5a9fcc82028519bc6bfd94887c1d9cd0559e07c467cf3e79c435f42c_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6fd2df3a6a4ece9e1f0a3ec1a9604d90dcb5145ca8d45e674b54767d1d59a537_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:513838aa99f11aa420ec13d815a20422a97c5260912ff66b283c5e0f4dcd6aa4_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeba7e7790143b7e83ec8d33c80ab1a21ba3a45cc859ba0b88a560858764b5a8_arm64, registry.redhat.io/openshift4/ose-must-gather@sha256:76b5b92e1914eb767eab7fdebb493b6c08187634b053e37360f3716a7892a5f7_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:41be93879fce5071a676eb3bc49d1acac2b580e8b3cd843a6a15b7f086722ffa_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:a6b0f785e3263de784ccb93121c1ce339ebef48f29ddb61e788762542f0c58b8_arm64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:a34e94ed1983e7d1f06ea2b2e44ca9a7033cfcc8bc5871ce4db9215190bac05e_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:11d0065516e393140b99552fd0ef228c0e5ac99d169fd4d765a59fe8329b29d8_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:067094258d76f6398389d74611109f7f7da1675240510644ee652e80165b8cc9_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:9f8f70bbfb9fb9637aecbb2be54dda56d4a941b3e05a64650335af7a00a44547_arm64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:475a7faa49de054a8de0161254fcecfc18a6795e4070e70f41d7620e45715fcf_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:515b18a46d4eae08eedeb716f5debde1bd55d82d36e85e3b83f180d6ba1cae3a_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:13d8667659a11462e820b13f55b77279d51f2db7530b5453d2164f8d74370b0c_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6be08f893ad9c420d704a2f5eeb7dad3a5c36f10b0b3ae1cbb989db01d6b654a_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5cf6e6ef82d44919dc75236f28f13ac05bc5f59a3419f261e863cf389231a81_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6a0f927f9da4db130d8134e2c3dda11c75155e6974324206e5a408b9ddcceb25_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:8a23fabeb133a8e3588d8647722d58e5f1090a0f4028aea392e6344390ea4a82_arm64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0f740062635e07a8249ccdbdb8ad8521031425cc564eee6396c7d06c91d2d99a_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:fcc164b5fa9281ab54ac363fcff2c2bcf42643cd2183300031b19d63be615e05_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fcc164b5fa9281ab54ac363fcff2c2bcf42643cd2183300031b19d63be615e05_arm64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:0633953d0164860a87ea9988ee93e7b50231914741d27c864069e4da20cebb6f_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:d32337958da36f436f1bb01db6c8f5409a21d38575c33b268fec085023284132_arm64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:5149188bfc8e982220b5d3ffd3b51bafe86c533abf2e342be974e31406baf5d3_arm64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:9e5a5f2381db5dc9fd29b81f5f9cd7778ec6137c4b6fccfe65e1aacf3a16eddf_arm64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:88581703e8d945c4095491f38d062e8c5b7ada270ab13e99dc00fc60f95ec09e_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:293e3f4da89753fc354b22da19b58d63dbc7a28c69b89592d93cf106f0d12152_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:54594bff90236dd1b6f95e4eb82286fa7820166fedfe46dba9d3cd1d209a6c25_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:45dc2e0a17b35edc40041eb02667deeaa5c50862cb3311b45ed55aaecdb73d21_arm64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:b34dea3d3a4e32f83b7e5f9eb06b358966d40ac5eab6850bc60607a51ff95fa8_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8378842914bf2954d6ce5850ff7f0a830c9426c443208ff84915e72fdb914a2f_arm64, registry.redhat.io/openshift4/ose-telemeter@sha256:996f59eb4de1f17ad7917a93161be6bedba7357c0997c11a67d9361dc1b163a6_arm64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fffde9e33d9e36f8b4d6a2a4584e9e5cdd948e7b532e36de0320b868586b0794_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:99dce4744cf85df724c0ff2669a0140126dd5ff307b15cb2374ab6c993c1a488_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:0c8e1d0373d3a27a3b6b6fe3ec1f521d1c9298cd3ecf21cd1e4f1ec620df4df7_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1f615f25e671857582c401ad3bc8f4266f52e7fba5e3f46eed51a5d6dfca9ddd_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:bebd2b4f0c12829e32a3bdd6780de6077fd548c785387b4b61d52199ee4b9bae_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:69409fe3e405218d491fa58cdabc6c98c67e1cbc822edbf9750906827afb5785_s390x, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:dcb3c247206ef18b9aa18a997d3770ce56a45f6ff9c7a055ac515623f786b88e_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:483131927850aedd948a135ac926ac92889b87852582d420310cda3cf4741465_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:483131927850aedd948a135ac926ac92889b87852582d420310cda3cf4741465_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:dd287d558438a3f29c0cf8311e074405666b1bfd3f1108a8bbcb7a5c0c0234d2_s390x, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2e1ef25dafa24cdc34d967817db3cd419d0709cbbc24878261a83c0ab527d73c_s390x, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:1a010250d8150e69968b520955373b71b880d9ee0afe5e5059739f500ccaca59_s390x, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:43586682ea286a26e4002ab1d5338efce9faf2e8e1c684392aff7bccdabfd857_s390x, registry.redhat.io/openshift4/ose-coredns@sha256:8505e0706c9cd99408d816108373515fd5cb663681cb1c17ce624da9dc60aaf6_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:52f05dcef3fd446f20e9064a46dc24aa97d742262b537c91da8c7f5ff52d746c_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:52f05dcef3fd446f20e9064a46dc24aa97d742262b537c91da8c7f5ff52d746c_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:04d603c763a6d115e446c37247c60c7b85633f4cd7fcb0a979c5aa4a21585429_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:04d603c763a6d115e446c37247c60c7b85633f4cd7fcb0a979c5aa4a21585429_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:3dd4f3c4a2c834be09693a6718f311f699602d14dd1efaf76836e2b4e3bc3bfa_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3dd4f3c4a2c834be09693a6718f311f699602d14dd1efaf76836e2b4e3bc3bfa_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:18bcad6a589d88058c377ca0c5abf75e36c5543156359b2ac61441f671d6d4eb_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:18bcad6a589d88058c377ca0c5abf75e36c5543156359b2ac61441f671d6d4eb_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:526a7e0dcc4b8db3b4185e45c7ac935c6ce12eb2052ebbdb7ad7562ad7724c9f_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5edb81586917e2aca2d45744e81f2c03fa55bb3c65905b09de4edd99dd9268f6_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:3da47c923b86ed67c511f8cbfebdddf5e21e0f706386129d1b6dccc19fcdbdc4_s390x, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:8f4ee9b1f33570109341ee3447d492faac1f9ecea0a7b5da209cd97e166318a3_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:4d095e678c8395e6977df1f7d13bcf8f9174aed05ae5d286f5192510abb72220_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e34305498c23ee2234a12ecd5c3aa7cff9fa39e1771b4bc21333d03ef19dbd1a_s390x, registry.redhat.io/openshift4/ose-prometheus@sha256:cc04ba92f3cb8b745013d1f48d1a14ce64fac52742ac6da05ee6fff298656d58_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:ba6ba3aa72d64ecf1ef70652d2f08ef909acf055077c36450181b607f92e74f3_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3c9b64e01a5a04b7c1fcf78cf9aaa6008a07682faff14d7f8eed8ad26168ca8e_s390x, registry.redhat.io/openshift4/ose-kube-proxy@sha256:c192f4b7f9cf19d80fc224120a481a63accc7495acc857f9418eed5a6155f7ea_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:024417345664e2cef0eac35f4b55e3084317f7b2967fea51cd8aff626f1e1e10_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7a8b2f4db2857e369ad718ef1d1a7297a86e3c6191a5dda2ffad8cabd7e7f724_s390x, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:f914335a92fbf8d9444bcc1f5c90d38387bfc362469b758f3e333d3113cac98a_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:660eacf767552854573073b0895de1d200c7742088a5dbafc2bb89b9037bfcdd_s390x, registry.redhat.io/openshift4/ose-multus-cni@sha256:63e0441f92104f829a07cfde83d0c4216f2d77bce9f483406b0eb6c68b21aefc_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:54b52109b16ec0b00e85098b3859a4c10c17e30b21343da7b5584025b7e8a3c3_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:58f4b0cbfcc1a6ace033a25dd67756cebad66916007eac6ae18178f66a4121f7_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:dc01a2f846b33bb518e59fa7337d8597d7a5f5d47858e8dd9cc7c94ad81a7e4f_s390x, registry.redhat.io/openshift4/ose-docker-builder@sha256:867d8127c4d77ebf41bd326718622efbca6d5da905979f1db5ea152d2f3862a3_s390x, registry.redhat.io/openshift4/ose-cli@sha256:3c867c1205b175d46de2240f36109e4d2f4f9099652cee57514b876bfeb9b59c_s390x, registry.redhat.io/openshift4/ose-console@sha256:c9af506faafe52b5b0b3663794f03a4a588886db154b45dd1724e0e2ce4d0b02_s390x, registry.redhat.io/openshift4/ose-console-operator@sha256:4aefb34375965e275b3e8556f40b1fb032f564d69bcd63526b8a18a32b1db35a_s390x, registry.redhat.io/openshift4/ose-deployer@sha256:a8fdb7fd1e20095d4bb4c5b39651a33e32d63491d22de17c774cd009c0cd9141_s390x, registry.redhat.io/openshift4/ose-haproxy-router@sha256:74f9c8f313d2ce86f3df61a9a5e859947e494596c8d2e753703dc807c6b4e957_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e79f1982fcabadaa507a86716a85003cf219d47045ed8963513a69aeadfe0997_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:b64feefc29b4e9519aab61feefa3316c6c928b72efda6fcf66437c46503054d5_s390x, registry.redhat.io/openshift4/ose-pod@sha256:a9d1449c046db8f39aeaa7a9fe7674bf500f76a5f405934d4e0e85668da1834a_s390x, registry.redhat.io/openshift4/ose-docker-registry@sha256:ece30b71d76431a91a8302dac31f517866257eb3be1e4c00b55e01c045a528d2_s390x, registry.redhat.io/openshift4/ose-tests@sha256:79a381363b9037f06b08852d063769199b91fdc3b04389b9d43dfd7f7e238f66_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:291dc985eba515746680449a3b04d709b56cde32e71ca917bc285755d783f00f_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:b07519ef65bcb9d78d2a7851154ad090f8163aa97feab1d11550f4eb7562c777_s390x, registry.redhat.io/openshift4/ose-operator-registry@sha256:9170dae4067e0f7180725bfed7277fedce9bd3bfe43880d847c82ee7dcb740c3_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ac6d016e63891ca207e35cedf7541ee1658356f1e11f53b43b1c08425e0e2b08_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:594b8c4a52f24be271f4b8f9737f3a239c266c57b687ce98f5a65fb0bf846f16_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7598c71346884124b10771fea14d2cd60ed68a8aec401180f924d2c715139c3f_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bac99613dcaba46eed8001574d904c1449169db386a1399e329756c5a6625533_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:212e348205043cf6eafd762d99db705b49f4a51d604f1340d7989a39215f5aec_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:8512a5db9f499858cac61cc3a2d4eb1438b671ede407239ce8dad766035fefac_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:495e851141c4b3af3fc5b64ec83212d31dcb51498dba7eff817afc2838a13328_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:b133f72d7ed546a7efe3eca0512f5869c6832e7ec1a0222d65a6a02c07cc3bd4_s390x, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dc27c80eadc7632ca9102864a131cabd5ba97f2f85fbdb1c37f349a23d4d1710_s390x, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:67527fc40a63eedf7cf4286e94c0c476f13519483e6aa4a90d9d094446b893c1_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:3325fd0a527de44e353cb1f241137d8055bb08c8392645c5642ec02445e7a00e_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9338c0768168be898d5881407b459ca7c7a5bfb0799562c92a9f116674203b90_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:87736afe01b483fe886bccbce0ff37a8865a4164c37ad104878a44af309ae1ab_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:1b9f28f7cb95d75df839d2b665a6765beec61c5fa9f9d1121c05930ab2d90400_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:337223046bb83f2737ed44a6b031416f0550b20d056a8dffb9f1e733d1e85d16_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:15f731bb1c4e9bd590e006149ecdee62076604e0a6376f1ea554babeae352cae_s390x, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ade77afdf2f189506a03af59bcf5e3a17cfed7e1bd5646be9647d7fd60fecf19_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:ade77afdf2f189506a03af59bcf5e3a17cfed7e1bd5646be9647d7fd60fecf19_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:1059f5fdc72cd4035352d03253ec00c2ff9f93f1246012253a902f17f69231ac_s390x, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:47872d0142449fbac2928905e631e0ff8439df5c024c2a52adc07b2487c4fc58_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:1d96c2a52a44a96a4b6663999de447321a8cb08068b2e8a6057e3141cf9ba2cb_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9053b8c9c957297474b8d0d816c640246fb763eae0aab0f828bd30ae7f514fea_s390x, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:3ecbaec6860cae00a41a88dd2df184e0dec2913dcb2ec76e292fc3dbe9c5ef27_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6ee46a51921c8ad2cd208f079b440e16cbd10c81e192040641896d9d316134d3_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:3b6f8d93913af9ead8c62b5c51ea971790ff88d94f13f695cd7d0c83d1ee90a8_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:68fb37c7fae58598f750f3fb3165ea05092984f993749cb8fda1fa1b470a6989_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:675797322c58d086446a65500b08cd6661f0c33a80dbbfdc75da808fa41bb913_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:cb64566bc6166aabfe0901a5d7ecbfa37623e990a632d87c2eb13491034af9bf_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5679294c92375686976f10954f9eb6863d27a576df2cd63b1d4579d758dfc3df_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:687ae7a2c9fb66ccf9dacffc90898cd9e8dc3405126568f2e95f2d58b85b68a2_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:475b42c9ab5fc74ee90c8bd54e0d129df066fd456874b0eaef4a850e933ebfc5_s390x, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:0fd74ae994feb0afe4801ec49aaeb19592683549f4bb4c4926950856add8a933_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:a0c961a7a9aae5d9b7400950808b9cae5a2378b4ebf273b11dbbb667412ec0ab_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f71fa48f68578568afd895231f24d53f3829e9955b08e7a85bb6a61009e606c_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:71cb1ff022110ca0f6342b6f600cf23a76fd97384b346363ceec2769de38e2c9_s390x, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:99392ef27cce03532892c83b4a3073d318033a5731d807cb5a9b0bea23d7708c_s390x, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1c803cb43a430cf119f2ab2aaf2eb281dabf5ade8561cbee1ac892d76d110c21_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:4d26275c5f6bb08159701bdbf9eefbb90e9720237000b7c0f383fe65e461d497_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5873de8ba6aed861994fdfccd6ba0cb17911121719fb7917391f100711b3960c_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2f637c73f4dbf99c2af296c03b08f202bfa3a68f09751aeba124292299ef43e9_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c428604480944519908cd1a5b7512ec5b54e8fc811f38ebaef531b4324bf6b0a_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8d6c1b850a4d26f4ef663da91ad39f4b884b0b02b167e4bfe9ab939eda67409a_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:573b1fd8efacad54f013eed68ca17b24bbcddaa884854fd8bc536d6de82db439_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:573b1fd8efacad54f013eed68ca17b24bbcddaa884854fd8bc536d6de82db439_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f12f04412fdf9095a2c3d36a8465188bfe8a2b47a1ea9bfc520c0ae115456246_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f12f04412fdf9095a2c3d36a8465188bfe8a2b47a1ea9bfc520c0ae115456246_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:bc51b24e8d8621d2e09eef69b234336ad8f1ed2e1e053fa916e6782563fad0bc_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc51b24e8d8621d2e09eef69b234336ad8f1ed2e1e053fa916e6782563fad0bc_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:61ed67745c9ce4969951a936295f95f1e3a7d781d5666c50932f7d876ae534c5_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:e273378d83aa842813147bcca77c1a757e943d5e4f8fced5cf137d02b9903a5b_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4b9f3a066c6b4665077ecf61bcf71a34ed4b59c25a8c62c9c6785637d1c08c93_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4bbf18fad23c2b932555bd7311411b55223a5d8bc8cf3c60d2568da9fd29b5a5_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:34243dfd524ad70c48e1cfd4bf38e49d54072afa2c715783b4f2277cf8ff5926_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0d099c083d0ff875cefa4cd5e81d6af6d5891626584674a5afc1baab779f9d8c_s390x, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0799611c4e75a19fc1010882c7f6ba07193ad9aec68996741f073ace89c8ea09_s390x, registry.redhat.io/openshift4/ose-installer@sha256:03a29f1122a6489341730b5b00ae0f09667590c91c42492c708be4b08915ab63_s390x, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7ffcbb2b0f936f323e6739f4fb143d97c2231f064ce678599e6b16e8c7041ae7_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fae2289d0b0259bf27a6317358777e31e5932df089298906dd301ce5ccbf8dae_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:54e03faef069226323b72f4424de168458aef282200b1f1ec0c0e856e267c283_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f0080496e2a89ce6c959d746a3adecb78ca2f04b4b1e55824134fa3b8441b1a8_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:661998b802967242bb70820a2f3c458f5d10005fffaf290aee5cdb5265ee6def_s390x, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e837dda7a7a83a101800ea2e4473a8406f3b1d74ce44a6bd30129989ffe1a868_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6a1bc0ed0906d45c4840b064743f5c184ffae43b7fd933f4df717f2effd13880_s390x, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:65fb855e4922dc643620c9e5f616c17573214c3329c81e2f57778b88ffa84781_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:61a60b460a03ad975faef62eee8654ec995bca989c85192e37a937e759b7d132_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:204d6a18ceb690a82c6fa7e6c89d02e9a0aa9b1d959d41b619c64f12bf9d7a6c_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b76e4dc43ea73569d40e6c9d6162c15c012509e8f13742654241cb7ddef917a0_s390x, registry.redhat.io/openshift4/ose-must-gather@sha256:9b8b3eed483dc9b0abe45da25f50e9858e809c5d17a0e6505b02f9a92061f944_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:aca602f80f6d2a6ea6d6796bd2b0d59b8705495cf511d009d9b190c3e4b89046_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:44e32f43d290ef26134bd133df08b88a1c17f350d79da38a947aa5197ccd87b0_s390x, registry.redhat.io/openshift4/network-tools-rhel8@sha256:b46f9af818a8359677ff420d8810f97a933732fbe8df697583ec49a4af9736ae_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:bdd07b19bf31122dac0255e1ca3c9049463e6fa9de369260cfac9b987060055a_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:c9195c37730e7f1ebf67276fbdb199c7e23ae5a92e487c5dd4cb104600fd459b_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:00e2b4b45b785271a228a17dd54d9067d4805179d1d24df20db27daf504de89a_s390x, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8164a68cb67cb652de4905740caebdc3eccff14faa3ac37832d07fc5bd880c60_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5e45cbef34aca5b1c26430eb57c3a366d1b63048abe5301c0516c4a53b2bc786_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:c36185b3a16f8128ff837a66e5a3635dcec4502b0c1730a1d1604ca7cfe01a7e_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:96e5bd56f9ce9485a93cbbd8abb1dfaffeabd117d8bcff8c08710b335cb28853_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b24f1f449a1bf67dccb45a149134cef40df105f16ac77f2c6c330d581a562274_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:444a90cd751e53717825edc2729fefeb7da8b116e0aeb3e20d90feb05da899a1_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2bd90ac1574d627127f77ec73a9283a5aa8a4f0d2be30b8ce46b7775c86e4b13_s390x, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3973176f0d3b5555a69bdccf785b732fe537a921c2e3cfbab78fd29f26456a6a_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:ae24db1ce99471fbb717973109993dd5e1439ecc1191c203e9da4a7033622f1d_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ae24db1ce99471fbb717973109993dd5e1439ecc1191c203e9da4a7033622f1d_s390x, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:0cc86efc00693f878c74f250c1e5ee9eab2a34f76db77acdcca85a5bbca21d30_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:22a9dcba76076c04ab940e4106ddcd9b42225381669351084ca72fd58b3895af_s390x, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:32c50cd215b4edf26608e0cc4090df8140507ed9b637c159d9e6d8c32b28b999_s390x, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d5b63ab224e60dab301cd89ef754c863261e77f88f4c85f5d3bccce4bbd75c62_s390x, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:9b30eb746812ffb4d81e5ed29113d9dacb258c12679a9a75ec7b2a4371320773_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e654c1eaf09a06844ca81e56acd4b28c4087046e3f1bb07008e815df8ee81f85_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:416fc23f099fb484ca42e11964c0db125e7a86e4388fab9c57685fb288424103_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:f6bb4321d2df397f3e91a644d5017eb45f1f59965d28ce74f697cdde77391fd0_s390x, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:d805108de2ea8fca13a0860785a2e328f2b7a207e1435cf5a26f5a0733e96463_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:25fdeabe985aad7387c6c5da89fa669ddb805fc5e39403b2284544b9a0a06196_s390x, registry.redhat.io/openshift4/ose-telemeter@sha256:24069c3eac024a52dbb6a237124f9c7e1078dca0647d29e4e2c7fd4656c0a177_s390x, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:3457e10eb2d777b741d2a061bbbce2b0a2ef8cbbb0ffac5f1bc2da77ba7f0b84_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:a9b0558d077038192c1fbcb48e5e0bb6e8a497b9ba6075c833d2f8f5c5ec7d8e_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4ccf2a1acedb4e491065044e2f08e285fe3680fa85f8d48a550a48974ed59cdf_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0b9613df6c6492c3ff3956073c41b786f52cb828c4b5409cb18bff9eecde3ba9_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:28b804e137c8bfd041d9932cc9315247089f0a39927c66ad2e469ab6355bbbaa_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:8e27a1e13c45bcf3c03901956a1cde1384dce3ec2eec59811baf8ab5d93f8ddb_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:458fee75338836e2435f3d6622e3fac91f686c441b87f09a12091ea6f92bcdfb_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:d10c0f5d8c349edba7b4270a2e64f474228ffc6278c9365cb42bdb27a5c72cf1_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d10c0f5d8c349edba7b4270a2e64f474228ffc6278c9365cb42bdb27a5c72cf1_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:802e85f46bd16a21d79cf5d0509de3ff735524f462b8c9a20b455e928ccbc728_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:7ccef8fb094a555df8991be84f3fc2b68cd7e9ed374d28fc4c74ef49439e3cb3_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:f040c19acf6eee1a9cc05162548806e42e9d5c6888c62831e47f8026168d88cd_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7aa488effa194e7340425c755d2cb49820fdce93cf655c875f098090ed585aa4_ppc64le, registry.redhat.io/openshift4/ose-coredns@sha256:932e651ea1801f8540195c3a37a3e101f92dca447b6be63ef7d8e47543db49c5_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:dcc0805b739f31ec2a78f0d5327ab7bea4a3437a4acb962aaf85c1b9b17f05e3_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:dcc0805b739f31ec2a78f0d5327ab7bea4a3437a4acb962aaf85c1b9b17f05e3_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:a4f77b8813ab57e8fed81a627c4b80db4e8e42aa66029bdfcb8fb4a27b9e2bf6_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:ea19eebdaf93afb910b6e81e0f4bdce495c9c5fd944253e745217113537f846d_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:0ac76abaadcb342ef98bb6f70f664e938f5f2754b617958d90017d51277ea9b8_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:37a5c14a3edc4b7736bd47466f247f5dcf0b18f39a7271a806709768ede861e5_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:37a5c14a3edc4b7736bd47466f247f5dcf0b18f39a7271a806709768ede861e5_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b25c31c1031d40eca93e66cf2adc937c7669422de4e6770c3c40fc68816344ea_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b25c31c1031d40eca93e66cf2adc937c7669422de4e6770c3c40fc68816344ea_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:937ebf840c709541312746f8431ac4cb867c51d3b8cb76a1fd77b1cfa3a79342_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:937ebf840c709541312746f8431ac4cb867c51d3b8cb76a1fd77b1cfa3a79342_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:905a14dcc2b253ffe585a8cd9810061c36ef54825f37318c7b33af18a647f93f_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2630d4d0123f792e9e1f1b36178db005840bd110cb555ceb9424b918b744893b_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a96fae11ef2cba62e5d137234bf1eb1fa5921a9892d9861d198fe792313f0208_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:7343deca0f10ee12b1d144e9492a6980f00ab561a548ef6d4428b710ff71139f_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:4d3e3e80a775acda5e9f8db7dc6667fedfc21565c267b2fb077c558cf2330b7c_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:4df388cb0013708d8265a7446a907d1428f9211d113fef7563aacad41e8b40dc_ppc64le, registry.redhat.io/openshift4/ose-prometheus@sha256:a4d849f975c16e14cbd03a7bcad28519a1dc7d2b1942e4093992b138f3ea5e96_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:1db03673df642ceea618c154dd9b47439bce0de9b64e70b4a8f11d758086af2a_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy@sha256:9db7c1431ecc98440354cbb3ec7751bc673abacc78243e296a5011e3e2f031e2_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:7f4248fcb50cf0feaf1e7c9d4de1fb9b1d7f353d1aa7b1ee91c523bc0ee75280_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:b1789096c1e2ac67e6937a140cada1d24b16366ef46e3cc5013b23f6811a6fc9_ppc64le, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ba1641960b2a4cd81c5090a171571a052ab402f2f943f68311957a9d51d4766e_ppc64le, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:09f1c96275b8a42f5cf519fd43fca53a0ea3bf2baa334c3e84d25c7672b503a9_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:154e5a4bc2b74f9e7f0352a770181bba8fe2bc878d7559f46b0981a60547780d_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:bf953eaee68cc8e50ef3278bfc9729128831da08a8d13a1614bec42900f52c78_ppc64le, registry.redhat.io/openshift4/ose-multus-cni@sha256:bb6efe44bf1f31ba016020f84283c9599346c891e55e41d05ffdc85b7d37a6b8_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:7a06bdc115fe50f8e1470b1623b5be4aec8febe91a19173aa3e6cb61ea804a10_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:c57c1671534b79fa1a04b0c28284d835c8fc6d6e22a38af0a10e86fde62e9834_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:415690ac56909d4d1072d62ba1e328b49c134c8cab2a367adffe7bfaed1d35a5_ppc64le, registry.redhat.io/openshift4/ose-docker-builder@sha256:9f61d725bd4d27d5848b4aa1b652220c40483edde30401e6ced56092b23b24d1_ppc64le, registry.redhat.io/openshift4/ose-cli@sha256:3de82e963e2640906eac533c7aae9152ef26fa39086548839024d178ca33cc2b_ppc64le, registry.redhat.io/openshift4/ose-console@sha256:fe65694b7cd45e7e441451358ea05a7c961d6bfc777a978a003479f0fbab0faf_ppc64le, registry.redhat.io/openshift4/ose-console-operator@sha256:cccd6f06bd62005a23421b26054ca2d09dd753981af1eeaa46b90a0af63e7e7a_ppc64le, registry.redhat.io/openshift4/ose-deployer@sha256:d14dac61760f05b8454717975656f53957cb28fdb001ce4edb495f0603289b08_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router@sha256:d858ed13636ce9d9786473c9e888f34487b7f00ad53d0fbc7f84d40516cfbc36_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7852a581ac980f9dc1af890175b033d2fb86db58332e1091665ecb32ddaa5aa6_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:14ba60bc5498d6ac21c482a23c67b2f09a4710af83c714bdfe2c2ebff01b2a00_ppc64le, registry.redhat.io/openshift4/ose-pod@sha256:575a8430e4942094b8ede8d3ea541f3089ac7213203ff4e88661c456228c571e_ppc64le, registry.redhat.io/openshift4/ose-docker-registry@sha256:1a36dafd5512745c30fce93cc1e9fbbe63a9b0b9ab6820415d52a2a880a6882c_ppc64le, registry.redhat.io/openshift4/ose-tests@sha256:ccac04c9a9e71a45afbc5d54987c4daf272ca4777d47c99eaddb5cf75ac7f369_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:5fb5c88899bda148a20f3920469bdec2867397f62b0d72aab2dfca1da3a5c390_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:6407a99499f72997f3ad5c3b09a96d774255ef5caff354b6d84b7812a1385268_ppc64le, registry.redhat.io/openshift4/ose-operator-registry@sha256:1408506f187eb5821d1a8866f2ca32419b10e0cd4f88bc2dfc1e5646fa5fb9f9_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:864a8b6b510b96c1137074b73637a8b214cce71da83ef865db7ed4ac5407f490_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:56c1cacf29711ac48ec37952dbe292d311538ec904dbff4bc00fd95a61a558ca_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:724e7120e99490730cf82d7e0c14d6b79560fe3f87f4014a5ce48255c085d3d1_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c2627c30382bbe77fcf3d137d0223e08152e82dd9191f6235ca77bfb637caea6_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:03b02c824158ef1eb5ecba25523a572511ea3fe3c114b6c7d277f80fb4b0e45a_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1c177af47990b33b9fe453ed951bb6d969d45d6bdc6f45e468f875685606e59b_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4e23f273a7971ae732965ef60cbeef0b955c482e06f01f3378c9d0f85f6de5c3_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:2de53460a219c70ec0c2d93fe9454ddeba209b2d05a08ced9be919b476494918_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:2340bd7283c3bbf78fdd228a310ec82e3c2a641ce6a0fa2e1f46480ac4e3ce19_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:c42f40cfe80ecb31212f65fa5f8553d9d0d13a790b78f82c9f6d37e3efbded60_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:cf4cc773eab9f6a4c0bcda5d608774ca2825128b2f8fdccc1b75459a2914fd9f_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:77843f7f1ecdab15846f9702055d1e9cc78bfb3acdc0cd12ed35cf36f8838df9_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5dee64779ed8ae3a54c8624f46dfa29473dd86470c527a53651db822c14db1c0_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:0ce8103689ff6dcf8516eacb291394103d8a5d1c9abcd55721fb8237d39b483d_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b1587b6feafd0925d8895952e90e38b274dd21ee795aace842c2ec3a0fb7f21b_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:556d99a41de689d1d4392c5847515bd4c97d78095fcc0464f7fe9680bd8583bb_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8d1e8b57e40f85eb70bd60ce13b902c8f4264cf75c6a09435d58f6601c039dd2_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:8d1e8b57e40f85eb70bd60ce13b902c8f4264cf75c6a09435d58f6601c039dd2_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2647115811513d99c4af2153747dc97c544e0258f562593a328fcd50510e9ab9_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:1ccc4ccde360f2d0c831a7c97de6242aa330514f0a52d0120a2d0ad8a2da043e_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:066b6a71247c4fd338dd362ea0ed902bfe668dbd0afb50c2d988aa56c409a07b_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a62e8769dbcd932c6cb91049438840933b502736f0eba59581d54b405fa5225b_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:daaffa32929eacdc21a0dd9bb1ec0a8ea1d587ccf5b958e5b3d7827cfed6e4ef_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:ed60fb89f39bf1a00431853c0a6db0bb493c1fb44170fcbceb0194695c4a1ad6_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:ecccedd3928d1699f73173d118f42bcd3df808bde4e9a9991edaaae0fed25c15_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:cbf9108f1407185e11ae11d7ba064c3db3e734687a5fccde5ee10991b34ca1a9_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b352bcf92e739cbb81b2a3e46494a932d42c7f09618eb7a8ea33da663660737b_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:c918f55de0369963ad9f860e2b2938d315514d81bd1f4e6d9b293338cf222973_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:3deec8745bb5d0252408da2e1fa9885f3c12458d924c141c5b3aaf738efc3a33_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:1089fe0bb911d642bc98ba02ea2b026cb1e942946e0e8ff407b24e90362438e0_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e5b5a15959aa7886d557a16f802e472d157d1704dd9c2765934fc7d3d46f31fd_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:436f22bdf47f60f37290a285d614b25c71bf1dbfb7989b9df187d3cc271176af_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9eae6b8fe16060dbc60935cbea04f8cb8cef4cd928bf61aba81a83bac12c2841_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cb8ebf1f3a8e569bae88b8d258f9643c2557f664ab22da1a71aca8ab2e06180f_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:6caad78ccf0ae6655bab59eb6d112bf95b387a0bf12276e62df54e966de22446_ppc64le, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3b3f6861cc7cbd0b68ac7eee288c2c971bdaa5687624ab27477d91c22e131a3a_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b98f75b2aa366085604ae5a00089217b374f1baa018a0ff3364d87d04448222b_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:71502fe99cece562fb9027670306f6d5ea632183c1082e975e53087f2d354487_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5a1da0e4860ab422d4875c8c446af102303f7cf1c2ab7adb10ee1ddf292f2285_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e094c4961cb1f63944988e59ad95b58ef30d6196dc6a9ac241aac18d28a7fafe_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c22532a7aea055f6a78efe3b3202ed11db1a200e6bf108caad2774a56df7e35e_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:798a500a2fe2529f29e9705e6cba3642acd3043d073c020df7043d17ce98d87c_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:7cafd7d06a586212813b4e51671c01faab18d98bb0e468bb55fc6bb06d2de48b_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:7cafd7d06a586212813b4e51671c01faab18d98bb0e468bb55fc6bb06d2de48b_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:9662be68d3d2cfd3bc7aed29604237d12a6f74d0aa61b6b0cf951ea87592ad9d_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:9662be68d3d2cfd3bc7aed29604237d12a6f74d0aa61b6b0cf951ea87592ad9d_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:29c34ead2c226703c700eccb6b569c93282c9da25b35769d9bbe2cbecfbbb3ec_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:29c34ead2c226703c700eccb6b569c93282c9da25b35769d9bbe2cbecfbbb3ec_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4b871b370e2ffc6ca550391d6d762a1fc687962f3bc33bd1c436d184909d5123_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b0bf954ab4e1c69632af71087feff04d5025a95031e2513bfa6cd2a8e5cdaa8f_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c1e6273d06a9efd0bc7c96b397b21b84b819520f483294de78bf368721d192f7_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2b6dbb535640754db2124ede3bfb61ab79da8052d73b9628a87eacb5289ab472_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ef033d14455d1706f22a3d225b83f65fff70a04d891571b20ae3a1b299e5824_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:37c192e9a7f386561a06c6f703701668d04decd615880f3bda25fcf14058c70b_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:48b5445a1b4cf10d478d3bf776c5edc241675d214da2aced8ac4b06c224ffcfb_ppc64le, registry.redhat.io/openshift4/ose-installer@sha256:5d7d97980aa82d64de6673b655b0efc8f851d0d99ab48952c0503491be0613a2_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:c46e8c2ca82dd2acde755c22dcf893417d40528657826e9a502e49c974b3bcd2_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3f607759ba279ac3e14726f599b8757b4998cd218de18eb941c12390d595ca0f_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f19478a4fa046c31dc711c505d20f3e77efceeb39285e608c2ec372e24ffb5dd_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:683e80d23c7e23630c73bf408964709e21e95c9b850fd1d15681add1a179b99c_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:f57f867f5705a18216e55a122406daeb19942d59044f93125d3f789882169506_ppc64le, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:39ac7e35841afc01f4089ad19d4bcedc9eb72cb42a0748dcda6d612dc050afb2_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f971b277e2da4ccc951c8900999cdee7f8822c9de8589515fc67b6bcd448976d_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3eff08c141382475a4207dbf471c4986fdf3b7c01adc7b06059ade53e9ef677_ppc64le, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c01ca90554da7fdca3ae4bc96ce38b04ba1ab849bb953759b55144e7a2522f5_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d7d2f0fc539065bb9b292c9b7d4e9270b0ef70a692fcbe90de991a15219e51eb_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:b14d5b242c92f3b76dc1b5824411230539250b4e108ffbfd4fcb71a3099a4914_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aa10fcbe38dadc95dee8d5094f4b046dcf94a4b28bd3d0ea9afb306b4617eb1a_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3f1dd1628ca8b541de5aee1b002dd9bbcd3a124e1df7be9994b9e10d216b281b_ppc64le, registry.redhat.io/openshift4/ose-must-gather@sha256:89fe99d8599f5e1b163d56aaf398689145e316c9d1c90c465b21099348298970_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:636aa00c5466b33942e66bbbf2219f468c83585b646793b74ce256140d9e7fe9_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:a1cfb5788de1dd8316ad0ecba5ccedcf63a9cc7b8d9db01a8957513ee4ec452f_ppc64le, registry.redhat.io/openshift4/network-tools-rhel8@sha256:4ddab68f69753b17ad488e88824da56365cef8830b3032cc286c9b667eb09e34_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:f653055d67a3f3636aec95bc2c563d71adf87ad6292e6152881462f1ea64a883_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:584ffcc8b23719d7715312f1cc6366575214a7dfb0165750fdb39d3ad78a33ab_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:b7175a6b1ec2b5c79919bf4df1043a5a5313b6049a17ff58b550dcfe4f8d18a8_ppc64le, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4a118fb08ecd1e0a32a4f9a164979f89527c4af272bb0fba6636b809aba3dedb_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:e2fa378bd4fe861177716036f836c6edd81ad9055373b29c47f4c8b3bf61257f_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:a9e783819373dc5a5f36e573fdf0070aacbc647e76f451101769f3dc4820899c_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4eefdeef2c372acb3193f7974cfed1f8efe1a5c1fc05e14d74941187319d41e7_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1b031d684f35d3839486d7290e493ec2025b65fa80713dcd6f0bbddabf80d4f7_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9077f5270ec8422fcaaf746aff5f7cf0a66c1912e8dd9c212a4e330bd9895d1f_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:db9450c5baad6a5c1542a7f0459fe3a921c652eb598beee080d32216d45874de_ppc64le, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e56737ac5036c9fc610d2995260eaf98ec450fd6abe111135face31a0dab819e_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4d81f8055999e9efb33d260ad5d366e6b4391fe9461f2a6ab0bffddb3adcaaaa_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:4d81f8055999e9efb33d260ad5d366e6b4391fe9461f2a6ab0bffddb3adcaaaa_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:6229ee66e6b47fe43c49997bdc4ec712aa1df5b62a9067db975b1e0b128bc67e_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a840e0dc8a87263a99d472bff28b52f0c70530dd6d27c95a32da4c902e4bc7d3_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:fe6932d657128154882f39e1b61d6b1db7656bf124e33a3729e70b8fa8d1bb5a_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0fb078012a89616db9b3a1ebae29855851c2144c686fd01b082ae1b690df410e_ppc64le, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:aba0750837c8e34ccb3349942f255d528cb41aa4b2dea872f1ad5ec754535038_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0f90972467e75711062ae540365923b4c30bc0aec108faa57e4e382654d8d091_ppc64le, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:967d1e56451bca9cc45deda64b2fd8b98f07b748b865e2c12f70d1f54d066b2b_ppc64le, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:db2699fee10936865c107c097b01213d09e9cf6cfacd9c2805b0c56ce8c9dc91_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:246f012da69fad2694411bac52d70ca6b0e310f7670e0bb15ca274c0caec95d4_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:907edd8147329f1425540b8c94bce16913c35df5e25dffbf6c6a4cca1e5e41b1_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3b005b46b1a88cac8f1efc2b47d2a362c49284fa8b1ea3a94647f9d166122446_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c4075495f53aab951f033b1bade366e0e18b6e821b05760b87aeb4ef5a8d8a86_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:f3bd35d6ffee3de087fda0cd423058f6e0ccdbf5dccc57b506e2b8470884f7ec_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e8fdb5684d5f37b3df605e229aae91f859220a886738e4de825e2babcbeb7d05_ppc64le, registry.redhat.io/openshift4/ose-telemeter@sha256:acbeb53fdd08b1724650ac34ef88e946f231fc6459cd282d0c8261da7a90e08e_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:143b0c77b457de795ed4aaf96913120d27e3e442f624b8b647ad8a00d7e22fc2_ppc64le
Full Details
CSAF document


RHSA-2025:21816
Severity: moderate
Released on: 20/11/2025
CVE: CVE-2025-58183,
Bugzilla: 2407258, 2407258
Affected Packages: go-toolset-0:1.25.3-1.el10_1.aarch64, golang-0:1.25.3-1.el10_1.aarch64, golang-bin-0:1.25.3-1.el10_1.aarch64, golang-race-0:1.25.3-1.el10_1.aarch64, delve-0:1.25.2-1.el10_1.aarch64, delve-debugsource-0:1.25.2-1.el10_1.aarch64, delve-debuginfo-0:1.25.2-1.el10_1.aarch64, go-toolset-0:1.25.3-1.el10_1.ppc64le, golang-0:1.25.3-1.el10_1.ppc64le, golang-bin-0:1.25.3-1.el10_1.ppc64le, golang-race-0:1.25.3-1.el10_1.ppc64le, delve-0:1.25.2-1.el10_1.ppc64le, delve-debugsource-0:1.25.2-1.el10_1.ppc64le, delve-debuginfo-0:1.25.2-1.el10_1.ppc64le, go-toolset-0:1.25.3-1.el10_1.x86_64, golang-0:1.25.3-1.el10_1.x86_64, golang-bin-0:1.25.3-1.el10_1.x86_64, golang-race-0:1.25.3-1.el10_1.x86_64, delve-0:1.25.2-1.el10_1.x86_64, delve-debugsource-0:1.25.2-1.el10_1.x86_64, delve-debuginfo-0:1.25.2-1.el10_1.x86_64, go-toolset-0:1.25.3-1.el10_1.s390x, golang-0:1.25.3-1.el10_1.s390x, golang-bin-0:1.25.3-1.el10_1.s390x, golang-race-0:1.25.3-1.el10_1.s390x, golang-0:1.25.3-1.el10_1.src, delve-0:1.25.2-1.el10_1.src, golang-docs-0:1.25.3-1.el10_1.noarch, golang-misc-0:1.25.3-1.el10_1.noarch, golang-src-0:1.25.3-1.el10_1.noarch, golang-tests-0:1.25.3-1.el10_1.noarch
Full Details
CSAF document


RHSA-2025:21806
Severity: important
Released on: 20/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: python-kdcproxy-0:1.0.0-7.el9_0.1.src, python3-kdcproxy-0:1.0.0-7.el9_0.1.noarch
Full Details
CSAF document


RHSA-2025:21778
Severity: moderate
Released on: 20/11/2025
CVE: CVE-2025-58183,
Bugzilla: 2407258, 2407258
Affected Packages: go-toolset-0:1.25.3-1.el9_6.aarch64, golang-0:1.25.3-1.el9_6.aarch64, golang-bin-0:1.25.3-1.el9_6.aarch64, golang-race-0:1.25.3-1.el9_6.aarch64, delve-0:1.25.2-1.el9_6.aarch64, delve-debugsource-0:1.25.2-1.el9_6.aarch64, delve-debuginfo-0:1.25.2-1.el9_6.aarch64, go-toolset-0:1.25.3-1.el9_6.ppc64le, golang-0:1.25.3-1.el9_6.ppc64le, golang-bin-0:1.25.3-1.el9_6.ppc64le, golang-race-0:1.25.3-1.el9_6.ppc64le, delve-0:1.25.2-1.el9_6.ppc64le, delve-debugsource-0:1.25.2-1.el9_6.ppc64le, delve-debuginfo-0:1.25.2-1.el9_6.ppc64le, go-toolset-0:1.25.3-1.el9_6.x86_64, golang-0:1.25.3-1.el9_6.x86_64, golang-bin-0:1.25.3-1.el9_6.x86_64, golang-race-0:1.25.3-1.el9_6.x86_64, delve-0:1.25.2-1.el9_6.x86_64, delve-debugsource-0:1.25.2-1.el9_6.x86_64, delve-debuginfo-0:1.25.2-1.el9_6.x86_64, go-toolset-0:1.25.3-1.el9_6.s390x, golang-0:1.25.3-1.el9_6.s390x, golang-bin-0:1.25.3-1.el9_6.s390x, golang-race-0:1.25.3-1.el9_6.s390x, golang-0:1.25.3-1.el9_6.src, delve-0:1.25.2-1.el9_6.src, golang-docs-0:1.25.3-1.el9_6.noarch, golang-misc-0:1.25.3-1.el9_6.noarch, golang-src-0:1.25.3-1.el9_6.noarch, golang-tests-0:1.25.3-1.el9_6.noarch
Full Details
CSAF document


RHSA-2025:21779
Severity: moderate
Released on: 20/11/2025
CVE: CVE-2025-58183,
Bugzilla: 2407258, 2407258
Affected Packages: go-toolset-0:1.25.3-1.el10_0.aarch64, golang-0:1.25.3-1.el10_0.aarch64, golang-bin-0:1.25.3-1.el10_0.aarch64, golang-race-0:1.25.3-1.el10_0.aarch64, delve-0:1.25.2-1.el10_0.aarch64, delve-debugsource-0:1.25.2-1.el10_0.aarch64, delve-debuginfo-0:1.25.2-1.el10_0.aarch64, go-toolset-0:1.25.3-1.el10_0.ppc64le, golang-0:1.25.3-1.el10_0.ppc64le, golang-bin-0:1.25.3-1.el10_0.ppc64le, golang-race-0:1.25.3-1.el10_0.ppc64le, delve-0:1.25.2-1.el10_0.ppc64le, delve-debugsource-0:1.25.2-1.el10_0.ppc64le, delve-debuginfo-0:1.25.2-1.el10_0.ppc64le, go-toolset-0:1.25.3-1.el10_0.x86_64, golang-0:1.25.3-1.el10_0.x86_64, golang-bin-0:1.25.3-1.el10_0.x86_64, golang-race-0:1.25.3-1.el10_0.x86_64, delve-0:1.25.2-1.el10_0.x86_64, delve-debugsource-0:1.25.2-1.el10_0.x86_64, delve-debuginfo-0:1.25.2-1.el10_0.x86_64, go-toolset-0:1.25.3-1.el10_0.s390x, golang-0:1.25.3-1.el10_0.s390x, golang-bin-0:1.25.3-1.el10_0.s390x, golang-race-0:1.25.3-1.el10_0.s390x, golang-0:1.25.3-1.el10_0.src, delve-0:1.25.2-1.el10_0.src, golang-docs-0:1.25.3-1.el10_0.noarch, golang-misc-0:1.25.3-1.el10_0.noarch, golang-src-0:1.25.3-1.el10_0.noarch, golang-tests-0:1.25.3-1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:21776
Severity: important
Released on: 19/11/2025
CVE: CVE-2013-0340, CVE-2022-23990, CVE-2024-28757, CVE-2025-59375,
Bugzilla: 1000109, 2048356, 2268766, 2395108, 2395108
Affected Packages: expat-0:2.5.0-1.el8_10.src, expat-0:2.5.0-1.el8_10.aarch64, expat-devel-0:2.5.0-1.el8_10.aarch64, expat-debugsource-0:2.5.0-1.el8_10.aarch64, expat-debuginfo-0:2.5.0-1.el8_10.aarch64, expat-0:2.5.0-1.el8_10.ppc64le, expat-devel-0:2.5.0-1.el8_10.ppc64le, expat-debugsource-0:2.5.0-1.el8_10.ppc64le, expat-debuginfo-0:2.5.0-1.el8_10.ppc64le, expat-0:2.5.0-1.el8_10.i686, expat-devel-0:2.5.0-1.el8_10.i686, expat-debugsource-0:2.5.0-1.el8_10.i686, expat-debuginfo-0:2.5.0-1.el8_10.i686, expat-0:2.5.0-1.el8_10.x86_64, expat-devel-0:2.5.0-1.el8_10.x86_64, expat-debugsource-0:2.5.0-1.el8_10.x86_64, expat-debuginfo-0:2.5.0-1.el8_10.x86_64, expat-0:2.5.0-1.el8_10.s390x, expat-devel-0:2.5.0-1.el8_10.s390x, expat-debugsource-0:2.5.0-1.el8_10.s390x, expat-debuginfo-0:2.5.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2025:21775
Severity: moderate
Released on: 19/11/2025
CVE: CVE-2025-9909, CVE-2025-59530,
Bugzilla: 2392836, 2403125
Affected Packages: registry.redhat.io/ansible-automation-platform/platform-operator-bundle@sha256:831a1ecb85d1bd6cb7ae144712152d2c0b59b3efc4c3d53eddf0e7db4fe199eb_amd64, registry.redhat.io/ansible-automation-platform-26/aap-must-gather-rhel9@sha256:3a9f71dccd69c69b4c22340422afb79721baa325da14cec800ebde673cebf930_amd64, registry.redhat.io/ansible-automation-platform/platform-operator-bundle@sha256:84eb81b3f9768ba6e12970969d9a282d40e461ce9e0f12e775e5a03820da569b_amd64, registry.redhat.io/ansible-automation-platform-26/ansible-builder-rhel9@sha256:4e84dcc052eb9b24266d4390f07a67685c643e383d04a8a5f516960ce83e3c6a_amd64, registry.redhat.io/ansible-automation-platform-26/ansible-dev-tools-rhel9@sha256:3617bcce27c83a80ab3a3d1e293093c67deff43c648a97acfb6ac948ff793dfe_amd64, registry.redhat.io/ansible-automation-platform-26/lightspeed-chatbot-rhel9@sha256:66f1a7e91609f50fce48d6591eeb5d49c62905dbd8b091228770b84f50874533_amd64, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9@sha256:c48ec64d9529abb824f7c730a6b66e331aff678afb08689d81000052e1905c96_amd64, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9-operator@sha256:e24c5aa345adaadf251b6839e37d9f0827b6fa8930eb4f00fbb085c33323e60b_amd64, registry.redhat.io/ansible-automation-platform-26/mcp-tools-rhel9@sha256:d3a8be761ef1209a75e4c40b62fa287c7fd6999b88aee458fec139b43cfd7aaf_amd64, registry.redhat.io/ansible-automation-platform-26/controller-rhel9@sha256:ff2c15cf116fda40641696f675874c1386345081f9697db278e47bfe9db68762_amd64, registry.redhat.io/ansible-automation-platform-26/controller-rhel9-operator@sha256:45e4196bf6d68b20cbba715803d58a2605ff1fcd0dbb53f2801b88c22fad132e_amd64, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9@sha256:61641006cb2398b16371f70a43da18a9a34a98e48c8c57f3c6b41f90f1c03f4d_amd64, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9-operator@sha256:3dde78e468410f1ac40555ffa5a9e21ac2f35080c4354dcf81e2603592858b8c_amd64, registry.redhat.io/ansible-automation-platform-26/eda-controller-ui-rhel9@sha256:ab12424814c27347cb439cb44217e7fa0c95d83b0e23642f32b94b1b7d5d4050_amd64, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9@sha256:1d46d7cb52c86446709c213cd18af2d1a8ea4a5b98f130b49416c31c4ce0f7a2_amd64, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9-operator@sha256:6d9c07d57a0fadf447ba2d1a4f8e542c3eac1a9b6c2d700bef9d5b0d377dbf83_amd64, registry.redhat.io/ansible-automation-platform-26/gateway-proxy-rhel9@sha256:7f3dea84be1c0e66e1f84c9ec6b7ecfe7de717817a4cae0fefe1ab94f3581cf2_amd64, registry.redhat.io/ansible-automation-platform-26/hub-rhel9@sha256:ac977ea7ed00a2f2b729a3de05e87bdba210e89b2fa46b1684d985b5fed0279c_amd64, registry.redhat.io/ansible-automation-platform-26/hub-rhel9-operator@sha256:afa09e9f8df3f1c0abf35505b39b42e13fb8c8a533385afa2f28e93055b57425_amd64, registry.redhat.io/ansible-automation-platform-26/hub-web-rhel9@sha256:9353defdce9b5c4daacd28da596adc795e323c6300ba4874627a423c27b4a45e_amd64, registry.redhat.io/ansible-automation-platform-26/de-minimal-rhel9@sha256:b850178cc0d3cba4b8461529d0afe987c92661024da2d71c38beb32a04b03d7a_amd64, registry.redhat.io/ansible-automation-platform-26/de-supported-rhel9@sha256:f124392fac8a6e08600705ba73f39ef3b4c33c6965aa3222c57908928e986892_amd64, registry.redhat.io/ansible-automation-platform-26/ee-minimal-rhel9@sha256:5997df382322ab9f930488f21c7172c273b02fa6904321a4fdf390c1803933d0_amd64, registry.redhat.io/ansible-automation-platform-26/ee-supported-rhel9@sha256:fe46975188a191d1232e3a524f1558436b7a9806b751f6d289f1fec9f924dbb6_amd64, registry.redhat.io/ansible-automation-platform-26/platform-resource-rhel9-operator@sha256:6e728cbb32e891fdc4644e7c82182911cb2bf108f754a8fe6136bccbae52162b_amd64, registry.redhat.io/ansible-automation-platform-26/platform-resource-runner-rhel9@sha256:f7086b1cccb03288b66321778e33dcccaf11036cc8106921fcbc330a34fd1c02_amd64, registry.redhat.io/ansible-automation-platform-26/receptor-rhel9@sha256:003d666fa23781f74864de69b60d12abbd1f1e390db706657c01c5d1ffd40750_amd64, registry.redhat.io/ansible-automation-platform-26/aap-must-gather-rhel9@sha256:ace7ce2ae2ee9b98dc8a4942a98300512b735b66d8cc37059b6b1f67e07d8e1b_arm64, registry.redhat.io/ansible-automation-platform-26/ansible-builder-rhel9@sha256:f9e4d7afc8ad21a79486a9c651ee7c19b3d92fc0583cf966b4dad14773137884_arm64, registry.redhat.io/ansible-automation-platform-26/ansible-dev-tools-rhel9@sha256:83f792abb8bc80e1f0f7df382f60e5755a136b16e0a3a43aa6131010794ac122_arm64, registry.redhat.io/ansible-automation-platform-26/lightspeed-chatbot-rhel9@sha256:518aa886b379656cbcad74a99496f769034a41c23a52d3ae54f503138f8df9c6_arm64, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9@sha256:7fcbebd04e211104047a600a7a193ca0d0942952f9e0dbacf6b27c398739c46f_arm64, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9-operator@sha256:8e0c097e2f848c3591857a5d4f57f3ae73f51c63662537619a985e89d647bf92_arm64, registry.redhat.io/ansible-automation-platform-26/mcp-tools-rhel9@sha256:ba198d25bd072037a673cbcd05eba23951daf5558bcd94f5229e9accb9ec43e2_arm64, registry.redhat.io/ansible-automation-platform-26/controller-rhel9@sha256:ca509114d80375ec403d4fed5ddbb3d4e331cc86af1098159be138e59129b74e_arm64, registry.redhat.io/ansible-automation-platform-26/controller-rhel9-operator@sha256:fc58f987e868373066412653fb2ab0fc1a987c9e1a57f7ebc4a03b39064255dc_arm64, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9@sha256:d2f8261594c04558e65645da5a4554a566f72078766716fc84265ec4030a6ab6_arm64, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9-operator@sha256:ba3cacbeb877ff09ec2c891ef32384621459fb7a58434e2effc83fae789b36a0_arm64, registry.redhat.io/ansible-automation-platform-26/eda-controller-ui-rhel9@sha256:b171858ed5511572d0579adffc925887220752171a3c2a006a81c04a3b6c922b_arm64, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9@sha256:98d626893e9cf0135353bba7c83edd2d40c717ebf005fb7bb4b99ba508edccb5_arm64, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9-operator@sha256:18983733a31537f8512d7b2f5a5f003aa0aec49cc2a53144900d5cea21fa51d3_arm64, registry.redhat.io/ansible-automation-platform-26/gateway-proxy-rhel9@sha256:102cbf1e085d7764b67730b09d174a94ff039d68c4fc341e1cbab5bd76c8a4d7_arm64, registry.redhat.io/ansible-automation-platform-26/hub-rhel9@sha256:f54d75eedf50a64e74acb6802e924b6ddd9f595e964175d39eed9afe3cd3bcd6_arm64, registry.redhat.io/ansible-automation-platform-26/hub-rhel9-operator@sha256:5f24d32c84b58e47a13d8cfec21442768518ab781bf1dff5be18e004450131b6_arm64, registry.redhat.io/ansible-automation-platform-26/hub-web-rhel9@sha256:10c5c7955dae7e5ea3383a15ba32b8ce9c67f37ca065735f26322e3b86055a1a_arm64, registry.redhat.io/ansible-automation-platform-26/de-minimal-rhel9@sha256:18b770e23f808bde9e31dcaf76cbe51add16f18f3a37ad35a6cafedd4cf9d8ab_arm64, registry.redhat.io/ansible-automation-platform-26/de-supported-rhel9@sha256:11bc6d478098b9fdf9962a66d80bb80cf15b91dde7ca63d67d46f206b91d0180_arm64, registry.redhat.io/ansible-automation-platform-26/ee-minimal-rhel9@sha256:7bb0eb277c71cb23498c8d5482f49f7be87ecf38a46abbf4f6c18bbbacc0523f_arm64, registry.redhat.io/ansible-automation-platform-26/ee-supported-rhel9@sha256:ed8189cd093b376b25400e5c90a5eea2a53aced9860ed4c738df2a1fad17535c_arm64, registry.redhat.io/ansible-automation-platform-26/platform-resource-rhel9-operator@sha256:66500847847d0c1a78452889fcb17c747873f1083965414ac703416786148cea_arm64, registry.redhat.io/ansible-automation-platform-26/platform-resource-runner-rhel9@sha256:3204a3c5f954088733a88d20f41a413a9d183ac25342ecbb37ff14948b8ce722_arm64, registry.redhat.io/ansible-automation-platform-26/receptor-rhel9@sha256:6db6ae060f4cd630a952cf87e9e36dfaad8fd1ba105a4cb29ebd8d0b98456f16_arm64, registry.redhat.io/ansible-automation-platform-26/aap-must-gather-rhel9@sha256:7f9b3d985ecd6f93529b2b839baa4d737164d1ba298f30a6f3bc831965dc4312_s390x, registry.redhat.io/ansible-automation-platform-26/ansible-builder-rhel9@sha256:9adfea6f4de00dddfb4fabfb75bc32ca50d5eb8207c8392fbb1bd69d39ef8b1c_s390x, registry.redhat.io/ansible-automation-platform-26/ansible-dev-tools-rhel9@sha256:94fcd4ab926cb289a83631b3c51c11197a53abcf071ef9ae7c431850e1324086_s390x, registry.redhat.io/ansible-automation-platform-26/lightspeed-chatbot-rhel9@sha256:b3751dbd98a2369261d0136ea554ef8771ba05b2877870533871ba17bfec4847_s390x, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9@sha256:bf6550b96b3e5a4e5461ed6634a5c9cf13c7e5b1dd177feb4153cd63aa08262a_s390x, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9-operator@sha256:9b58120876ae933f3b60eb5bbfa67ca76bd955f423a67adc7fa57e14b93a3574_s390x, registry.redhat.io/ansible-automation-platform-26/mcp-tools-rhel9@sha256:220bd26a6471f422a93245dd771d88514c44cfaf279a7b433cef781042a5294c_s390x, registry.redhat.io/ansible-automation-platform-26/controller-rhel9@sha256:34b96fa71bec1a5e64da3fa2aefdde8e771c8074c789cd1b008638733059376d_s390x, registry.redhat.io/ansible-automation-platform-26/controller-rhel9-operator@sha256:a78a49f839edbf5f7034f9ddc2b59790d079ff940f8fa5a690e6daf153b0ac2d_s390x, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9@sha256:5a685cb765e716d48d189a117a47a2d0f7b9d110799d4fb5472978ca21d36d44_s390x, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9-operator@sha256:a3e12733ab226b7a448b51400e27bfce6448acbedac6b9167183874dac0d849f_s390x, registry.redhat.io/ansible-automation-platform-26/eda-controller-ui-rhel9@sha256:ce7e3fd303d497fc6edfbe94bbf39433f3ef215f1743b3f12287d39c83220222_s390x, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9@sha256:d6bd83a65b6a0ca9cead0652736c51dd1ab02fc8d9ee2a5c19e413a5239c0cb7_s390x, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9-operator@sha256:1a0245154acca81af092792bd8f4dc8e7e9ab7ebf975c89db0a787ea475b46ef_s390x, registry.redhat.io/ansible-automation-platform-26/gateway-proxy-rhel9@sha256:4772bb8b8a21ca9568c8834ae29e2b85998e4f73316ff0fb8db48998bc22ee67_s390x, registry.redhat.io/ansible-automation-platform-26/hub-rhel9@sha256:6406cc46b7e5ad80619fd8ca43d421d955101943a64fafe62084843cca5e654c_s390x, registry.redhat.io/ansible-automation-platform-26/hub-rhel9-operator@sha256:9529fb213a46439758d6e90dab6db7d601874d812ab3a2285e002b40f2ced1dc_s390x, registry.redhat.io/ansible-automation-platform-26/hub-web-rhel9@sha256:87975c0171cef22ecb8d4a340c7069499e33aa23117e2c43ff582b4d752c29b2_s390x, registry.redhat.io/ansible-automation-platform-26/de-minimal-rhel9@sha256:e71de3760078e84dc99c084b7f384a4ed367aedf9973f56fa553983765e27d46_s390x, registry.redhat.io/ansible-automation-platform-26/de-supported-rhel9@sha256:144f421032efd741e78e23e9bedee6a502ba6a48e937889458f8051c3f1e1df3_s390x, registry.redhat.io/ansible-automation-platform-26/ee-minimal-rhel9@sha256:c54e1efc1731f0362213cefc44248d67484d9972bf73f2153bb4063d13e8a395_s390x, registry.redhat.io/ansible-automation-platform-26/ee-supported-rhel9@sha256:fa49692b25b030c42a5f4b10452dc1c984f365c6259b19ff4a8d166067c15d05_s390x, registry.redhat.io/ansible-automation-platform-26/platform-resource-rhel9-operator@sha256:792202d49a9ea3256dec02a9ce92e89761eca60e060b5d64f1af0f06263d2673_s390x, registry.redhat.io/ansible-automation-platform-26/platform-resource-runner-rhel9@sha256:0bfbe9955b393a1338208ae0bf324b315bde5806ccb1c5312cfc0239fba10b8b_s390x, registry.redhat.io/ansible-automation-platform-26/receptor-rhel9@sha256:daa5e6e086efaa8bd49bc93b18901bfc7c510556e12387e61ac848d1632319de_s390x, registry.redhat.io/ansible-automation-platform-26/aap-must-gather-rhel9@sha256:e3f483e45cea2d749ce26912c4a1156d10846d98abc117af21498f29c430c1b5_ppc64le, registry.redhat.io/ansible-automation-platform-26/ansible-builder-rhel9@sha256:09eca964b00db2d71d01b093e51a4a35ed84a24f9e4876b884b2e73228aaae9c_ppc64le, registry.redhat.io/ansible-automation-platform-26/ansible-dev-tools-rhel9@sha256:777c94c4a68d39c1407ad15378634c0cb0d1c19e25ddf8ccce66ed2838cf37ed_ppc64le, registry.redhat.io/ansible-automation-platform-26/lightspeed-chatbot-rhel9@sha256:a5e96e1cf84eabcd31eb6fa807c521bba8ba99145e54ab01370b762c4266e6ce_ppc64le, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9@sha256:8d46601137202ee0aed04a86f69aac66a8025beda7f3d535537666a6b2059949_ppc64le, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9-operator@sha256:4ab6954281c03737902c879855089d362317a0c25ec051c2d9760e2d68fb5bac_ppc64le, registry.redhat.io/ansible-automation-platform-26/mcp-tools-rhel9@sha256:873e3476370f93194d6ada7436e6944bb4d60152a31bc041e8e2efaa3d449fcf_ppc64le, registry.redhat.io/ansible-automation-platform-26/controller-rhel9@sha256:a5c5074c6a8a89eda577b337888bfd9cd46bd8a5e7ee8483f7dbd3c7fe27b604_ppc64le, registry.redhat.io/ansible-automation-platform-26/controller-rhel9-operator@sha256:7576521a6e2ea17c73adc411f3e7a3482391af5d4b47ef54297ce0d1fa99ca3d_ppc64le, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9@sha256:36721c63ab9d129eca6ea03af70a4dfb84311eb6eae2b924917d17c618afaf63_ppc64le, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9-operator@sha256:346d9931a27fe022df1499c36e18e506d4e698bafbd58366693c4033f65a3cce_ppc64le, registry.redhat.io/ansible-automation-platform-26/eda-controller-ui-rhel9@sha256:1e04673fedad17ed1e2c6179eb16a4c07ffe533358d97b1e17f53e2f3e3cd0ac_ppc64le, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9@sha256:cb8263f4ddb47e4126d27de1e7603205f7e00198adedea28dc2413dc1076eae1_ppc64le, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9-operator@sha256:1484dae6ddfdb7008e3f8f52b508a5992db75ad6559cf86fc617fcd5ce8b8fb5_ppc64le, registry.redhat.io/ansible-automation-platform-26/gateway-proxy-rhel9@sha256:c4c70870e07761ab235f677bc6e6314e9eaec2aa16b0c81322c1582556580346_ppc64le, registry.redhat.io/ansible-automation-platform-26/hub-rhel9@sha256:eea780073ecdf1047ff035a594470004119b8ebe9a326fe0ee3079e6fa08ec9c_ppc64le, registry.redhat.io/ansible-automation-platform-26/hub-rhel9-operator@sha256:ed96e8072137697c6a73668b63e2fab6ec3bbd23acfb03d40f7f697d7ffde1ed_ppc64le, registry.redhat.io/ansible-automation-platform-26/hub-web-rhel9@sha256:95d604c0fa184d7d7e4452991a39ba75c6bcb6b2257a26139f9836f1f6fe212d_ppc64le, registry.redhat.io/ansible-automation-platform-26/de-minimal-rhel9@sha256:65722ae4cc9f6e4c9921a5bef61dda6c5cc5f7f44a4ade32acb7effcae0d64c9_ppc64le, registry.redhat.io/ansible-automation-platform-26/de-supported-rhel9@sha256:6fbda034807be4b897dd13a7e7b1c5c292db0839ea05e7b54dfb00cf9217d888_ppc64le, registry.redhat.io/ansible-automation-platform-26/ee-minimal-rhel9@sha256:6a95c2667db14ab908a92c2f955ceb2a988a5c0941459a777f48d74a9cf4d098_ppc64le, registry.redhat.io/ansible-automation-platform-26/ee-supported-rhel9@sha256:bad1a2a96caf59c2bd0cc635c16db17c73e0d9322eafc214048f6e60d66d44c1_ppc64le, registry.redhat.io/ansible-automation-platform-26/platform-resource-rhel9-operator@sha256:66006461e63754e26ea5da18be6a4e14e04319a017532895ba02252a2ea1bf3e_ppc64le, registry.redhat.io/ansible-automation-platform-26/platform-resource-runner-rhel9@sha256:fedb2d8425c1c94b895945cc4bfbb68217d21196b08e94a898d3d45d6adebb04_ppc64le, registry.redhat.io/ansible-automation-platform-26/receptor-rhel9@sha256:8aa3b7bebd30b7a11c50ea1809c2ef84382243eda36afa232a97614f3a03f160_ppc64le
Full Details
CSAF document


RHSA-2025:21773
Severity: important
Released on: 19/11/2025
CVE: CVE-2025-59375,
Bugzilla: 2395108, 2395108
Affected Packages: expat-devel-0:2.5.0-5.el9_6.1.aarch64, expat-debugsource-0:2.5.0-5.el9_6.1.aarch64, expat-debuginfo-0:2.5.0-5.el9_6.1.aarch64, expat-0:2.5.0-5.el9_6.1.aarch64, expat-devel-0:2.5.0-5.el9_6.1.ppc64le, expat-debugsource-0:2.5.0-5.el9_6.1.ppc64le, expat-debuginfo-0:2.5.0-5.el9_6.1.ppc64le, expat-0:2.5.0-5.el9_6.1.ppc64le, expat-devel-0:2.5.0-5.el9_6.1.i686, expat-debugsource-0:2.5.0-5.el9_6.1.i686, expat-debuginfo-0:2.5.0-5.el9_6.1.i686, expat-0:2.5.0-5.el9_6.1.i686, expat-devel-0:2.5.0-5.el9_6.1.x86_64, expat-debugsource-0:2.5.0-5.el9_6.1.x86_64, expat-debuginfo-0:2.5.0-5.el9_6.1.x86_64, expat-0:2.5.0-5.el9_6.1.x86_64, expat-devel-0:2.5.0-5.el9_6.1.s390x, expat-debugsource-0:2.5.0-5.el9_6.1.s390x, expat-debuginfo-0:2.5.0-5.el9_6.1.s390x, expat-0:2.5.0-5.el9_6.1.s390x, expat-0:2.5.0-5.el9_6.1.src
Full Details
CSAF document


RHSA-2025:21772
Severity: important
Released on: 19/11/2025
CVE: CVE-2025-4945, CVE-2025-11021,
Bugzilla: 2367175, 2399627, 2367175, 2399627
Affected Packages: libsoup-devel-0:2.62.3-2.el8_4.6.i686, libsoup-debugsource-0:2.62.3-2.el8_4.6.i686, libsoup-debuginfo-0:2.62.3-2.el8_4.6.i686, libsoup-0:2.62.3-2.el8_4.6.i686, libsoup-devel-0:2.62.3-2.el8_4.6.x86_64, libsoup-debugsource-0:2.62.3-2.el8_4.6.x86_64, libsoup-debuginfo-0:2.62.3-2.el8_4.6.x86_64, libsoup-0:2.62.3-2.el8_4.6.x86_64, libsoup-0:2.62.3-2.el8_4.6.src
Full Details
CSAF document


RHSA-2025:21768
Severity: moderate
Released on: 19/11/2025
CVE: CVE-2025-9909, CVE-2025-59530,
Bugzilla: 2392836, 2403125, 2392836, 2403125
Affected Packages: automation-hub-0:4.11.3-1.el9ap.src, automation-gateway-0:2.6.20251119-1.el9ap.src, python3.11-django-ansible-base-0:2.6.20251119-1.el9ap.src, automation-platform-ui-0:2.6.3-1.el9ap.src, automation-eda-controller-0:1.2.2-1.el9ap.src, receptor-0:1.6.2-2.el9ap.src, automation-controller-fapolicyd-0:1.0-5.el9ap.src, ansible-runner-0:2.4.2-2.el9ap.src, ansible-creator-0:25.8.0-2.el9ap.src, python3.11-galaxy-ng-0:4.11.3-1.el9ap.src, automation-controller-0:4.7.5-1.el9ap.src, ansible-automation-platform-installer-0:2.6-3.1.el9ap.src, automation-hub-0:4.11.3-1.el9ap.noarch, automation-gateway-0:2.6.20251119-1.el9ap.noarch, automation-gateway-config-0:2.6.20251119-1.el9ap.noarch, automation-gateway-server-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base+activitystream-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base+api_documentation-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base+authentication-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base+channel_auth-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base+feature_flags-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base+jwt_consumer-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base+oauth2_provider-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base+rbac-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base+redis_client-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base+resource_registry-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base+rest_filters-0:2.6.20251119-1.el9ap.noarch, python3.11-django-ansible-base-0:2.6.20251119-1.el9ap.noarch, automation-platform-ui-0:2.6.3-1.el9ap.noarch, automation-eda-controller-0:1.2.2-1.el9ap.noarch, automation-eda-controller-base-0:1.2.2-1.el9ap.noarch, automation-eda-controller-base-services-0:1.2.2-1.el9ap.noarch, automation-eda-controller-event-stream-services-0:1.2.2-1.el9ap.noarch, automation-eda-controller-worker-services-0:1.2.2-1.el9ap.noarch, receptorctl-0:1.6.2-2.el9ap.noarch, automation-controller-fapolicyd-0:1.0-5.el9ap.noarch, ansible-runner-0:2.4.2-2.el9ap.noarch, python3.11-ansible-runner-0:2.4.2-2.el9ap.noarch, ansible-creator-0:25.8.0-2.el9ap.noarch, python3.11-galaxy-ng-0:4.11.3-1.el9ap.noarch, automation-controller-cli-0:4.7.5-1.el9ap.noarch, automation-controller-server-0:4.7.5-1.el9ap.noarch, automation-controller-ui-0:4.7.5-1.el9ap.noarch, ansible-automation-platform-installer-0:2.6-3.1.el9ap.noarch, receptor-0:1.6.2-2.el9ap.x86_64, receptor-debugsource-0:1.6.2-2.el9ap.x86_64, receptor-debuginfo-0:1.6.2-2.el9ap.x86_64, automation-controller-0:4.7.5-1.el9ap.x86_64, automation-controller-venv-tower-0:4.7.5-1.el9ap.x86_64, receptor-0:1.6.2-2.el9ap.ppc64le, receptor-debugsource-0:1.6.2-2.el9ap.ppc64le, receptor-debuginfo-0:1.6.2-2.el9ap.ppc64le, automation-controller-0:4.7.5-1.el9ap.ppc64le, automation-controller-venv-tower-0:4.7.5-1.el9ap.ppc64le, receptor-0:1.6.2-2.el9ap.s390x, receptor-debugsource-0:1.6.2-2.el9ap.s390x, receptor-debuginfo-0:1.6.2-2.el9ap.s390x, automation-controller-0:4.7.5-1.el9ap.s390x, automation-controller-venv-tower-0:4.7.5-1.el9ap.s390x, receptor-0:1.6.2-2.el9ap.aarch64, receptor-debugsource-0:1.6.2-2.el9ap.aarch64, receptor-debuginfo-0:1.6.2-2.el9ap.aarch64, automation-controller-0:4.7.5-1.el9ap.aarch64, automation-controller-venv-tower-0:4.7.5-1.el9ap.aarch64
Full Details
CSAF document


RHSA-2025:21760
Severity: moderate
Released on: 19/11/2025
CVE: CVE-2023-53494, CVE-2025-38718, CVE-2025-38729, CVE-2025-39697, CVE-2025-39702, CVE-2025-39757, CVE-2025-39817, CVE-2025-39849, CVE-2025-40300,
Bugzilla: 2400777, 2393166, 2393164, 2393481, 2393533, 2394615, 2395805, 2396928, 2394627, 2393164, 2393166, 2393481, 2393533, 2394615, 2394627, 2395805, 2396928, 2400777
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.100.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.100.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.100.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.100.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.100.1.el9_4.aarch64, perf-0:5.14.0-427.100.1.el9_4.aarch64, rtla-0:5.14.0-427.100.1.el9_4.aarch64, rv-0:5.14.0-427.100.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.100.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.100.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.100.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.100.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.100.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.100.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.100.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.100.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.100.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.100.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.100.1.el9_4.aarch64, bpftool-0:7.3.0-427.100.1.el9_4.aarch64, kernel-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.100.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.100.1.el9_4.aarch64, kernel-core-0:5.14.0-427.100.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.100.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.100.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.100.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.100.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.100.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.100.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.100.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.100.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.100.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.100.1.el9_4.aarch64, python3-perf-0:5.14.0-427.100.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.100.1.el9_4.aarch64, libperf-0:5.14.0-427.100.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.100.1.el9_4.ppc64le, perf-0:5.14.0-427.100.1.el9_4.ppc64le, rtla-0:5.14.0-427.100.1.el9_4.ppc64le, rv-0:5.14.0-427.100.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.100.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.100.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.100.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.100.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.100.1.el9_4.ppc64le, bpftool-0:7.3.0-427.100.1.el9_4.ppc64le, kernel-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.100.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.100.1.el9_4.ppc64le, libperf-0:5.14.0-427.100.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.100.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.100.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.100.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.100.1.el9_4.x86_64, perf-0:5.14.0-427.100.1.el9_4.x86_64, rtla-0:5.14.0-427.100.1.el9_4.x86_64, rv-0:5.14.0-427.100.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.100.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.100.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.100.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.100.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.100.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.100.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.100.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.100.1.el9_4.x86_64, bpftool-0:7.3.0-427.100.1.el9_4.x86_64, kernel-0:5.14.0-427.100.1.el9_4.x86_64, kernel-core-0:5.14.0-427.100.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.100.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.100.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.100.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.100.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.100.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.100.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.100.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.100.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.100.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.100.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.100.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.100.1.el9_4.x86_64, python3-perf-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.100.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.100.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.100.1.el9_4.x86_64, libperf-0:5.14.0-427.100.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.100.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.100.1.el9_4.s390x, kernel-devel-0:5.14.0-427.100.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.100.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.100.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.100.1.el9_4.s390x, perf-0:5.14.0-427.100.1.el9_4.s390x, rtla-0:5.14.0-427.100.1.el9_4.s390x, rv-0:5.14.0-427.100.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.100.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.100.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.100.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.100.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.100.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.100.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.100.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.100.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.100.1.el9_4.s390x, bpftool-0:7.3.0-427.100.1.el9_4.s390x, kernel-0:5.14.0-427.100.1.el9_4.s390x, kernel-core-0:5.14.0-427.100.1.el9_4.s390x, kernel-debug-0:5.14.0-427.100.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.100.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.100.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.100.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.100.1.el9_4.s390x, kernel-modules-0:5.14.0-427.100.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.100.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.100.1.el9_4.s390x, kernel-tools-0:5.14.0-427.100.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.100.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.100.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.100.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.100.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.100.1.el9_4.s390x, python3-perf-0:5.14.0-427.100.1.el9_4.s390x, libperf-0:5.14.0-427.100.1.el9_4.s390x, kernel-doc-0:5.14.0-427.100.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.100.1.el9_4.noarch, kernel-0:5.14.0-427.100.1.el9_4.src
Full Details
CSAF document


RHSA-2025:21748
Severity: important
Released on: 19/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: python-kdcproxy-0:1.0.0-7.el9_4.1.src, python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch
Full Details
CSAF document


RHSA-2025:21740
Severity: important
Released on: 19/11/2025
CVE: CVE-2021-25220, CVE-2025-40778,
Bugzilla: 2064512, 2405827, 2064512, 2405827
Affected Packages: bind-32:9.11.26-4.el8_4.8.x86_64, bind-chroot-32:9.11.26-4.el8_4.8.x86_64, bind-devel-32:9.11.26-4.el8_4.8.x86_64, bind-libs-32:9.11.26-4.el8_4.8.x86_64, bind-libs-lite-32:9.11.26-4.el8_4.8.x86_64, bind-lite-devel-32:9.11.26-4.el8_4.8.x86_64, bind-pkcs11-32:9.11.26-4.el8_4.8.x86_64, bind-pkcs11-devel-32:9.11.26-4.el8_4.8.x86_64, bind-pkcs11-libs-32:9.11.26-4.el8_4.8.x86_64, bind-pkcs11-utils-32:9.11.26-4.el8_4.8.x86_64, bind-sdb-32:9.11.26-4.el8_4.8.x86_64, bind-sdb-chroot-32:9.11.26-4.el8_4.8.x86_64, bind-utils-32:9.11.26-4.el8_4.8.x86_64, bind-debugsource-32:9.11.26-4.el8_4.8.x86_64, bind-debuginfo-32:9.11.26-4.el8_4.8.x86_64, bind-export-libs-debuginfo-32:9.11.26-4.el8_4.8.x86_64, bind-libs-debuginfo-32:9.11.26-4.el8_4.8.x86_64, bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.8.x86_64, bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.8.x86_64, bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.8.x86_64, bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.8.x86_64, bind-sdb-debuginfo-32:9.11.26-4.el8_4.8.x86_64, bind-utils-debuginfo-32:9.11.26-4.el8_4.8.x86_64, bind-export-devel-32:9.11.26-4.el8_4.8.x86_64, bind-export-libs-32:9.11.26-4.el8_4.8.x86_64, bind-devel-32:9.11.26-4.el8_4.8.i686, bind-libs-32:9.11.26-4.el8_4.8.i686, bind-libs-lite-32:9.11.26-4.el8_4.8.i686, bind-lite-devel-32:9.11.26-4.el8_4.8.i686, bind-pkcs11-devel-32:9.11.26-4.el8_4.8.i686, bind-pkcs11-libs-32:9.11.26-4.el8_4.8.i686, bind-debugsource-32:9.11.26-4.el8_4.8.i686, bind-debuginfo-32:9.11.26-4.el8_4.8.i686, bind-export-libs-debuginfo-32:9.11.26-4.el8_4.8.i686, bind-libs-debuginfo-32:9.11.26-4.el8_4.8.i686, bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.8.i686, bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.8.i686, bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.8.i686, bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.8.i686, bind-sdb-debuginfo-32:9.11.26-4.el8_4.8.i686, bind-utils-debuginfo-32:9.11.26-4.el8_4.8.i686, bind-export-devel-32:9.11.26-4.el8_4.8.i686, bind-export-libs-32:9.11.26-4.el8_4.8.i686, bind-license-32:9.11.26-4.el8_4.8.noarch, python3-bind-32:9.11.26-4.el8_4.8.noarch, bind-32:9.11.26-4.el8_4.8.src
Full Details
CSAF document


RHSA-2025:21741
Severity: important
Released on: 19/11/2025
CVE: CVE-2021-25220, CVE-2025-40778,
Bugzilla: 2064512, 2405827, 2064512, 2405827
Affected Packages: bind-32:9.11.13-6.el8_2.11.x86_64, bind-chroot-32:9.11.13-6.el8_2.11.x86_64, bind-devel-32:9.11.13-6.el8_2.11.x86_64, bind-libs-32:9.11.13-6.el8_2.11.x86_64, bind-libs-lite-32:9.11.13-6.el8_2.11.x86_64, bind-lite-devel-32:9.11.13-6.el8_2.11.x86_64, bind-pkcs11-32:9.11.13-6.el8_2.11.x86_64, bind-pkcs11-devel-32:9.11.13-6.el8_2.11.x86_64, bind-pkcs11-libs-32:9.11.13-6.el8_2.11.x86_64, bind-pkcs11-utils-32:9.11.13-6.el8_2.11.x86_64, bind-sdb-32:9.11.13-6.el8_2.11.x86_64, bind-sdb-chroot-32:9.11.13-6.el8_2.11.x86_64, bind-utils-32:9.11.13-6.el8_2.11.x86_64, bind-debugsource-32:9.11.13-6.el8_2.11.x86_64, bind-debuginfo-32:9.11.13-6.el8_2.11.x86_64, bind-export-libs-debuginfo-32:9.11.13-6.el8_2.11.x86_64, bind-libs-debuginfo-32:9.11.13-6.el8_2.11.x86_64, bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.11.x86_64, bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.11.x86_64, bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.11.x86_64, bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.11.x86_64, bind-sdb-debuginfo-32:9.11.13-6.el8_2.11.x86_64, bind-utils-debuginfo-32:9.11.13-6.el8_2.11.x86_64, bind-export-devel-32:9.11.13-6.el8_2.11.x86_64, bind-export-libs-32:9.11.13-6.el8_2.11.x86_64, bind-devel-32:9.11.13-6.el8_2.11.i686, bind-libs-32:9.11.13-6.el8_2.11.i686, bind-libs-lite-32:9.11.13-6.el8_2.11.i686, bind-lite-devel-32:9.11.13-6.el8_2.11.i686, bind-pkcs11-devel-32:9.11.13-6.el8_2.11.i686, bind-pkcs11-libs-32:9.11.13-6.el8_2.11.i686, bind-debugsource-32:9.11.13-6.el8_2.11.i686, bind-debuginfo-32:9.11.13-6.el8_2.11.i686, bind-export-libs-debuginfo-32:9.11.13-6.el8_2.11.i686, bind-libs-debuginfo-32:9.11.13-6.el8_2.11.i686, bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.11.i686, bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.11.i686, bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.11.i686, bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.11.i686, bind-sdb-debuginfo-32:9.11.13-6.el8_2.11.i686, bind-utils-debuginfo-32:9.11.13-6.el8_2.11.i686, bind-export-devel-32:9.11.13-6.el8_2.11.i686, bind-export-libs-32:9.11.13-6.el8_2.11.i686, bind-license-32:9.11.13-6.el8_2.11.noarch, python3-bind-32:9.11.13-6.el8_2.11.noarch, bind-32:9.11.13-6.el8_2.11.src
Full Details
CSAF document


RHSA-2025:21736
Severity: important
Released on: 19/11/2025
CVE: CVE-2025-40778,
Bugzilla: 2405827, 2405827
Affected Packages: bind-32:9.11.36-3.el8_6.11.x86_64, bind-chroot-32:9.11.36-3.el8_6.11.x86_64, bind-devel-32:9.11.36-3.el8_6.11.x86_64, bind-libs-32:9.11.36-3.el8_6.11.x86_64, bind-libs-lite-32:9.11.36-3.el8_6.11.x86_64, bind-lite-devel-32:9.11.36-3.el8_6.11.x86_64, bind-pkcs11-32:9.11.36-3.el8_6.11.x86_64, bind-pkcs11-devel-32:9.11.36-3.el8_6.11.x86_64, bind-pkcs11-libs-32:9.11.36-3.el8_6.11.x86_64, bind-pkcs11-utils-32:9.11.36-3.el8_6.11.x86_64, bind-sdb-32:9.11.36-3.el8_6.11.x86_64, bind-sdb-chroot-32:9.11.36-3.el8_6.11.x86_64, bind-utils-32:9.11.36-3.el8_6.11.x86_64, bind-debugsource-32:9.11.36-3.el8_6.11.x86_64, bind-debuginfo-32:9.11.36-3.el8_6.11.x86_64, bind-export-libs-debuginfo-32:9.11.36-3.el8_6.11.x86_64, bind-libs-debuginfo-32:9.11.36-3.el8_6.11.x86_64, bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.11.x86_64, bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.11.x86_64, bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.11.x86_64, bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.11.x86_64, bind-sdb-debuginfo-32:9.11.36-3.el8_6.11.x86_64, bind-utils-debuginfo-32:9.11.36-3.el8_6.11.x86_64, bind-export-devel-32:9.11.36-3.el8_6.11.x86_64, bind-export-libs-32:9.11.36-3.el8_6.11.x86_64, bind-devel-32:9.11.36-3.el8_6.11.i686, bind-libs-32:9.11.36-3.el8_6.11.i686, bind-libs-lite-32:9.11.36-3.el8_6.11.i686, bind-lite-devel-32:9.11.36-3.el8_6.11.i686, bind-pkcs11-devel-32:9.11.36-3.el8_6.11.i686, bind-pkcs11-libs-32:9.11.36-3.el8_6.11.i686, bind-debugsource-32:9.11.36-3.el8_6.11.i686, bind-debuginfo-32:9.11.36-3.el8_6.11.i686, bind-export-libs-debuginfo-32:9.11.36-3.el8_6.11.i686, bind-libs-debuginfo-32:9.11.36-3.el8_6.11.i686, bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.11.i686, bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.11.i686, bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.11.i686, bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.11.i686, bind-sdb-debuginfo-32:9.11.36-3.el8_6.11.i686, bind-utils-debuginfo-32:9.11.36-3.el8_6.11.i686, bind-export-devel-32:9.11.36-3.el8_6.11.i686, bind-export-libs-32:9.11.36-3.el8_6.11.i686, bind-license-32:9.11.36-3.el8_6.11.noarch, python3-bind-32:9.11.36-3.el8_6.11.noarch, bind-32:9.11.36-3.el8_6.11.src, bind-export-devel-32:9.11.36-3.el8_6.11.s390x, bind-export-libs-32:9.11.36-3.el8_6.11.s390x, bind-debugsource-32:9.11.36-3.el8_6.11.s390x, bind-debuginfo-32:9.11.36-3.el8_6.11.s390x, bind-export-libs-debuginfo-32:9.11.36-3.el8_6.11.s390x, bind-libs-debuginfo-32:9.11.36-3.el8_6.11.s390x, bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.11.s390x, bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.11.s390x, bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.11.s390x, bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.11.s390x, bind-sdb-debuginfo-32:9.11.36-3.el8_6.11.s390x, bind-utils-debuginfo-32:9.11.36-3.el8_6.11.s390x, bind-32:9.11.36-3.el8_6.11.s390x, bind-chroot-32:9.11.36-3.el8_6.11.s390x, bind-devel-32:9.11.36-3.el8_6.11.s390x, bind-libs-32:9.11.36-3.el8_6.11.s390x, bind-libs-lite-32:9.11.36-3.el8_6.11.s390x, bind-lite-devel-32:9.11.36-3.el8_6.11.s390x, bind-pkcs11-32:9.11.36-3.el8_6.11.s390x, bind-pkcs11-devel-32:9.11.36-3.el8_6.11.s390x, bind-pkcs11-libs-32:9.11.36-3.el8_6.11.s390x, bind-pkcs11-utils-32:9.11.36-3.el8_6.11.s390x, bind-sdb-32:9.11.36-3.el8_6.11.s390x, bind-sdb-chroot-32:9.11.36-3.el8_6.11.s390x, bind-utils-32:9.11.36-3.el8_6.11.s390x, bind-export-devel-32:9.11.36-3.el8_6.11.aarch64, bind-export-libs-32:9.11.36-3.el8_6.11.aarch64, bind-debugsource-32:9.11.36-3.el8_6.11.aarch64, bind-debuginfo-32:9.11.36-3.el8_6.11.aarch64, bind-export-libs-debuginfo-32:9.11.36-3.el8_6.11.aarch64, bind-libs-debuginfo-32:9.11.36-3.el8_6.11.aarch64, bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.11.aarch64, bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.11.aarch64, bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.11.aarch64, bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.11.aarch64, bind-sdb-debuginfo-32:9.11.36-3.el8_6.11.aarch64, bind-utils-debuginfo-32:9.11.36-3.el8_6.11.aarch64, bind-32:9.11.36-3.el8_6.11.aarch64, bind-chroot-32:9.11.36-3.el8_6.11.aarch64, bind-devel-32:9.11.36-3.el8_6.11.aarch64, bind-libs-32:9.11.36-3.el8_6.11.aarch64, bind-libs-lite-32:9.11.36-3.el8_6.11.aarch64, bind-lite-devel-32:9.11.36-3.el8_6.11.aarch64, bind-pkcs11-32:9.11.36-3.el8_6.11.aarch64, bind-pkcs11-devel-32:9.11.36-3.el8_6.11.aarch64, bind-pkcs11-libs-32:9.11.36-3.el8_6.11.aarch64, bind-pkcs11-utils-32:9.11.36-3.el8_6.11.aarch64, bind-sdb-32:9.11.36-3.el8_6.11.aarch64, bind-sdb-chroot-32:9.11.36-3.el8_6.11.aarch64, bind-utils-32:9.11.36-3.el8_6.11.aarch64, bind-export-devel-32:9.11.36-3.el8_6.11.ppc64le, bind-export-libs-32:9.11.36-3.el8_6.11.ppc64le, bind-debugsource-32:9.11.36-3.el8_6.11.ppc64le, bind-debuginfo-32:9.11.36-3.el8_6.11.ppc64le, bind-export-libs-debuginfo-32:9.11.36-3.el8_6.11.ppc64le, bind-libs-debuginfo-32:9.11.36-3.el8_6.11.ppc64le, bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.11.ppc64le, bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.11.ppc64le, bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.11.ppc64le, bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.11.ppc64le, bind-sdb-debuginfo-32:9.11.36-3.el8_6.11.ppc64le, bind-utils-debuginfo-32:9.11.36-3.el8_6.11.ppc64le, bind-32:9.11.36-3.el8_6.11.ppc64le, bind-chroot-32:9.11.36-3.el8_6.11.ppc64le, bind-devel-32:9.11.36-3.el8_6.11.ppc64le, bind-libs-32:9.11.36-3.el8_6.11.ppc64le, bind-libs-lite-32:9.11.36-3.el8_6.11.ppc64le, bind-lite-devel-32:9.11.36-3.el8_6.11.ppc64le, bind-pkcs11-32:9.11.36-3.el8_6.11.ppc64le, bind-pkcs11-devel-32:9.11.36-3.el8_6.11.ppc64le, bind-pkcs11-libs-32:9.11.36-3.el8_6.11.ppc64le, bind-pkcs11-utils-32:9.11.36-3.el8_6.11.ppc64le, bind-sdb-32:9.11.36-3.el8_6.11.ppc64le, bind-sdb-chroot-32:9.11.36-3.el8_6.11.ppc64le, bind-utils-32:9.11.36-3.el8_6.11.ppc64le
Full Details
CSAF document


RHSA-2025:21735
Severity: important
Released on: 19/11/2025
CVE: CVE-2025-40778,
Bugzilla: 2405827, 2405827
Affected Packages: bind-32:9.11.36-8.el8_8.8.src, bind-export-devel-32:9.11.36-8.el8_8.8.ppc64le, bind-export-libs-32:9.11.36-8.el8_8.8.ppc64le, bind-debugsource-32:9.11.36-8.el8_8.8.ppc64le, bind-debuginfo-32:9.11.36-8.el8_8.8.ppc64le, bind-export-libs-debuginfo-32:9.11.36-8.el8_8.8.ppc64le, bind-libs-debuginfo-32:9.11.36-8.el8_8.8.ppc64le, bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.8.ppc64le, bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.8.ppc64le, bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.8.ppc64le, bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.8.ppc64le, bind-sdb-debuginfo-32:9.11.36-8.el8_8.8.ppc64le, bind-utils-debuginfo-32:9.11.36-8.el8_8.8.ppc64le, bind-32:9.11.36-8.el8_8.8.ppc64le, bind-chroot-32:9.11.36-8.el8_8.8.ppc64le, bind-devel-32:9.11.36-8.el8_8.8.ppc64le, bind-libs-32:9.11.36-8.el8_8.8.ppc64le, bind-libs-lite-32:9.11.36-8.el8_8.8.ppc64le, bind-lite-devel-32:9.11.36-8.el8_8.8.ppc64le, bind-pkcs11-32:9.11.36-8.el8_8.8.ppc64le, bind-pkcs11-devel-32:9.11.36-8.el8_8.8.ppc64le, bind-pkcs11-libs-32:9.11.36-8.el8_8.8.ppc64le, bind-pkcs11-utils-32:9.11.36-8.el8_8.8.ppc64le, bind-sdb-32:9.11.36-8.el8_8.8.ppc64le, bind-sdb-chroot-32:9.11.36-8.el8_8.8.ppc64le, bind-utils-32:9.11.36-8.el8_8.8.ppc64le, bind-export-devel-32:9.11.36-8.el8_8.8.i686, bind-export-libs-32:9.11.36-8.el8_8.8.i686, bind-debugsource-32:9.11.36-8.el8_8.8.i686, bind-debuginfo-32:9.11.36-8.el8_8.8.i686, bind-export-libs-debuginfo-32:9.11.36-8.el8_8.8.i686, bind-libs-debuginfo-32:9.11.36-8.el8_8.8.i686, bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.8.i686, bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.8.i686, bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.8.i686, bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.8.i686, bind-sdb-debuginfo-32:9.11.36-8.el8_8.8.i686, bind-utils-debuginfo-32:9.11.36-8.el8_8.8.i686, bind-devel-32:9.11.36-8.el8_8.8.i686, bind-libs-32:9.11.36-8.el8_8.8.i686, bind-libs-lite-32:9.11.36-8.el8_8.8.i686, bind-lite-devel-32:9.11.36-8.el8_8.8.i686, bind-pkcs11-devel-32:9.11.36-8.el8_8.8.i686, bind-pkcs11-libs-32:9.11.36-8.el8_8.8.i686, bind-export-devel-32:9.11.36-8.el8_8.8.x86_64, bind-export-libs-32:9.11.36-8.el8_8.8.x86_64, bind-debugsource-32:9.11.36-8.el8_8.8.x86_64, bind-debuginfo-32:9.11.36-8.el8_8.8.x86_64, bind-export-libs-debuginfo-32:9.11.36-8.el8_8.8.x86_64, bind-libs-debuginfo-32:9.11.36-8.el8_8.8.x86_64, bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.8.x86_64, bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.8.x86_64, bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.8.x86_64, bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.8.x86_64, bind-sdb-debuginfo-32:9.11.36-8.el8_8.8.x86_64, bind-utils-debuginfo-32:9.11.36-8.el8_8.8.x86_64, bind-32:9.11.36-8.el8_8.8.x86_64, bind-chroot-32:9.11.36-8.el8_8.8.x86_64, bind-devel-32:9.11.36-8.el8_8.8.x86_64, bind-libs-32:9.11.36-8.el8_8.8.x86_64, bind-libs-lite-32:9.11.36-8.el8_8.8.x86_64, bind-lite-devel-32:9.11.36-8.el8_8.8.x86_64, bind-pkcs11-32:9.11.36-8.el8_8.8.x86_64, bind-pkcs11-devel-32:9.11.36-8.el8_8.8.x86_64, bind-pkcs11-libs-32:9.11.36-8.el8_8.8.x86_64, bind-pkcs11-utils-32:9.11.36-8.el8_8.8.x86_64, bind-sdb-32:9.11.36-8.el8_8.8.x86_64, bind-sdb-chroot-32:9.11.36-8.el8_8.8.x86_64, bind-utils-32:9.11.36-8.el8_8.8.x86_64, bind-license-32:9.11.36-8.el8_8.8.noarch, python3-bind-32:9.11.36-8.el8_8.8.noarch
Full Details
CSAF document


RHSA-2025:21706
Severity: moderate
Released on: 18/11/2025
CVE: CVE-2025-59530,
Bugzilla: 2403125, 2403125
Affected Packages: ansible-lint-0:6.14.3-5.el8ap.src, ansible-core-1:2.15.13-2.el8ap.src, ansible-builder-0:3.0.1-2.el8ap.src, ansible-runner-0:2.3.7-1.el8ap.src, molecule-0:6.0.2-3.el8ap.src, ansible-dev-tools-0:2.4-2.el8ap.src, ansible-navigator-0:3.4.1-3.el8ap.src, aap-metrics-utility-0:0.4.1-1.1.el8ap.src, automation-hub-0:4.9.5-2.el8ap.src, python3.11-django-ansible-base-0:2024.1.31-3.el8ap.src, python3.11-psycopg2-0:2.9.3-4.el8ap.src, python3.11-galaxy-importer-0:0.4.18-2.el8ap.src, python3.11-dynaconf-0:3.1.12-4.el8ap.src, python3.11-galaxy-ng-0:4.9.5-2.el8ap.src, python3.11-pulp-container-0:2.15.5-2.el8ap.src, python3.11-pulp-ansible-1:0.20.11-2.el8ap.src, python3.11-pulpcore-0:3.28.37-2.el8ap.src, python3.11-ruamel-yaml-0:0.17.40-2.el8ap.src, ansible-rulebook-0:1.0.8-4.el8ap.src, python3.11-djangorestframework-0:3.14.0-2.el8ap.src, python3.11-jsonschema-0:4.17.3-1.el8ap.src, python3.11-watchdog-0:3.0.0-3.el8ap.src, python3.11-django-storages-0:1.14.2-2.el8ap.src, python3.11-nginx-0:1.5.7-2.el8ap.src, python3.11-Automat-0:22.10.0-3.el8ap.src, python3.11-ansible-sdk-0:1.0.0-2.el8ap.src, python3.11-asyncio-throttle-0:1.0.2-4.el8ap.src, python3.11-channels-0:4.0.0-3.el8ap.src, python3.11-commonmark-0:0.9.1-6.el8ap.src, python3.11-constantly-0:15.1.0-2.el8ap.src, python3.11-cryptography-0:42.0.5-1.el8ap.src, python3.11-daphne-0:4.0.0-3.el8ap.src, python3.11-defusedxml-0:0.7.1-4.el8ap.src, python3.11-django-auth-ldap-0:4.0.0-2.el8ap.src, python3.11-django-crum-0:0.7.9-2.el8ap.src, python3.11-django-ipware-0:3.0.7-3.el8ap.src, python3.11-django-prometheus-0:2.3.1-2.el8ap.src, python3.11-django-split-settings-0:1.2.0-2.el8ap.src, python3.11-drf-spectacular-0:0.26.5-2.el8ap.src, python3.11-enrich-0:1.2.7-2.el8ap.src, python3.11-et-xmlfile-0:1.1.0-3.el8ap.src, python3.11-googleapis-common-protos-0:1.59.1-2.el8ap.src, python3.11-grpcio-0:1.58.3-1.el8ap.src, python3.11-gunicorn-0:22.0.0-1.el8ap.src, python3.11-hyperlink-0:21.0.0-2.el8ap.src, python3.11-importlib-metadata-0:6.0.1-2.el8ap.src, python3.11-inflection-0:0.5.1-4.el8ap.src, python3.11-insights-analytics-collector-0:0.3.2-2.el8ap.src, python3.11-isodate-0:0.6.1-2.el8ap.src, python3.11-janus-0:1.0.0-2.el8ap.src, python3.11-jinja2-0:3.1.6-1.el8ap.src, python3.11-kubernetes-0:26.1.0-2.el8ap.src, python3.11-lockfile-1:0.12.2-2.el8ap.src, python3.11-markuppy-0:1.14-4.el8ap.src, python3.11-mccabe-0:0.7.0-2.el8ap.src, python3.11-odfpy-0:1.4.1-8.el8ap.src, python3.11-opentelemetry-0:1.18.0-2.el8ap.src, python3.11-opentelemetry-contrib-0:1.18.0-6.el8ap.src, python3.11-parsley-0:1.3-3.el8ap.src, python3.11-pillow-0:10.3.0-1.el8ap.src, python3.11-protobuf-0:4.21.12-2.el8ap.src, python3.11-pyOpenSSL-0:24.1.0-1.el8ap.src, python3.11-pycares-0:4.4.0-2.el8ap.src, python3.11-pydantic-0:1.10.15-1.el8ap.src, python3.11-pygments-0:2.17.2-2.el8ap.src, python3.11-pygtrie-0:2.5.0-2.el8ap.src, python3.11-python3-openid-0:3.2.0-3.el8ap.src, python3.11-python3-saml-0:1.16.0-2.el8ap.src, python3.11-rq-scheduler-0:0.10.0-3.el8ap.src, python3.11-semantic-version-0:2.10.0-2.el8ap.src, python3.11-service-identity-0:21.1.0-2.el8ap.src, python3.11-social-auth-app-django-0:5.4.1-1.el8ap.src, python3.11-subprocess-tee-0:0.4.1-2.el8ap.src, python3.11-tabulate-0:0.9.0-3.el8ap.src, python3.11-txaio-0:23.1.1-2.el8ap.src, python3.11-uritemplate-0:4.1.1-3.el8ap.src, python3.11-url-normalize-0:1.4.3-5.el8ap.src, python3.11-xlrd-0:2.0.1-6.el8ap.src, python3.11-xlwt-0:1.3.0-4.el8ap.src, python3.11-xmlsec-0:1.3.13-2.el8ap.src, python3.11-zipp-0:3.19.2-1.el8ap.src, python3.11-bleach-0:3.3.1-3.el8ap.src, python3.11-bleach-allowlist-0:1.0.3-4.el8ap.src, python3.11-djangorestframework-simplejwt-0:5.3.1-2.el8ap.src, python3.11-naya-0:1.1.1-2.el8ap.src, python3.11-pyjwkest-0:1.4.2-7.el8ap.src, python3.11-webencodings-0:0.5.1-4.el8ap.src, python3.11-async-timeout-0:4.0.3-2.el8ap.src, python3.11-requirements-parser-0:0.2.0-5.el8ap.src, python3.11-aiodns-0:3.1.1-1.el8ap.src, python3.11-aiohttp-0:3.9.5-1.el8ap.src, python3.11-drools-jpy-0:0.3.9-2.el8ap.src, python3.11-psycopg-0:3.1.17-3.el8ap.src, python3.11-websockets-0:10.4-2.el8ap.src, python3.11-yarl-0:1.9.2-1.el8ap.src, python3.11-drools-jpy-jar-0:1.0.6-2.Final_redhat_00001.1.el8ap.src, python3.11-aiofiles-0:23.2.1-1.el8ap.src, python3.11-aiosignal-0:1.3.1-1.el8ap.src, python3.11-asgiref-0:3.7.2-1.el8ap.src, python3.11-async-lru-0:2.0.4-1.el8ap.src, python3.11-attrs-0:22.2.0-1.el8ap.src, python3.11-autobahn-0:23.6.2-2.el8ap.src, python3.11-backoff-0:2.2.1-1.el8ap.src, python3.11-boto3-0:1.34.30-1.el8ap.src, python3.11-botocore-0:1.34.30-1.el8ap.src, python3.11-bracex-0:2.4-1.el8ap.src, python3.11-brotli-0:1.1.0-1.el8ap.src, python3.11-cachetools-0:5.3.2-1.el8ap.src, python3.11-certifi-0:2023.5.7-1.el8ap.src, python3.11-click-0:8.1.7-1.el8ap.src, python3.11-click-help-colors-0:0.9.4-1.el8ap.src, python3.11-croniter-0:2.0.1-1.el8ap.src, python3.11-daemon-0:2.3.2-1.el8ap.src, python3.11-dateutil-0:2.8.2-2.el8ap.src, python3.11-deprecated-0:1.2.14-1.el8ap.src, python3.11-diff-match-patch-0:20230430-1.el8ap.src, python3.11-distlib-0:0.3.8-1.el8ap.src, python3.11-distro-0:1.9.0-1.el8ap.src, python3.11-django-0:4.2.25-1.el8ap.src, python3.11-django-filter-0:23.5-1.el8ap.src, python3.11-django-guid-0:3.4.0-1.el8ap.src, python3.11-django-import-export-0:3.3.6-2.el8ap.src, python3.11-django-lifecycle-0:1.1.2-1.el8ap.src, python3.11-django-picklefield-0:3.1-1.el8ap.src, python3.11-django-rq-0:2.8.0-1.el8ap.src, python3.11-djangorestframework-queryfields-0:1.1.0-1.el8ap.src, python3.11-docutils-0:0.20.1-2.el8ap.src, python3.11-dpath-0:2.1.6-1.el8ap.src, python3.11-drf-access-policy-0:1.5.0-1.el8ap.src, python3.11-drf-nested-routers-0:0.93.5-1.el8ap.src, python3.11-filelock-0:3.13.1-1.el8ap.src, python3.11-flake8-0:6.1.0-2.el8ap.src, python3.11-frozenlist-0:1.4.0-1.el8ap.src, python3.11-future-0:0.18.3-2.el8ap.src, python3.11-gitdb-0:4.0.11-1.el8ap.src, python3.11-gitpython-0:3.1.41-1.el8ap.src, python3.11-gnupg-0:0.5.2-1.el8ap.src, python3.11-google-auth-0:2.27.0-1.el8ap.src, python3.11-incremental-0:24.7.2-1.el8ap.src, python3.11-jmespath-0:1.0.1-2.el8ap.src, python3.11-jpy-0:0.15.0-1.el8ap.src, python3.11-ldap-0:3.4.4-1.el8ap.src, python3.11-markdown-0:3.5.2-1.el8ap.src, python3.11-markupsafe-0:2.1.5-1.el8ap.src, python3.11-marshmallow-0:3.20.2-1.el8ap.src, python3.11-multidict-0:6.0.4-1.el8ap.src, python3.11-mypy-extensions-0:1.0.0-1.el8ap.src, python3.11-oauthlib-0:3.2.2-1.el8ap.src, python3.11-onigurumacffi-0:1.3.0-1.el8ap.src, python3.11-openpyxl-0:3.1.2-1.el8ap.src, python3.11-packaging-0:23.2-1.el8ap.src, python3.11-pathspec-0:0.12.1-1.el8ap.src, python3.11-pbr-0:6.0.0-2.el8ap.src, python3.11-pexpect-0:4.9.0-1.el8ap.src, python3.11-platformdirs-0:4.2.0-1.el8ap.src, python3.11-pluggy-0:1.4.0-1.el8ap.src, python3.11-podman-3:5.4.0.1-1.el8ap.src, python3.11-prometheus-client-0:0.19.0-1.el8ap.src, python3.11-ptyprocess-0:0.7.0-1.el8ap.src, python3.11-pulp-glue-0:0.23.2-1.el8ap.src, python3.11-pyasn1-0:0.5.1-1.el8ap.src, python3.11-pyasn1-modules-0:0.3.0-1.el8ap.src, python3.11-pycodestyle-0:2.11.1-1.el8ap.src, python3.11-pycryptodomex-0:3.20.0-2.el8ap.src, python3.11-pyflakes-0:3.1.0-1.el8ap.src, python3.11-pyjwt-0:2.7.0-2.el8ap.src, python3.11-pyparsing-0:3.1.1-1.el8ap.src, python3.11-pytz-0:2024.1-1.el8ap.src, python3.11-redis-0:4.6.0-2.el8ap.src, python3.11-requests-0:2.31.0-2.el8ap.src, python3.11-requests-oauthlib-0:1.3.1-1.el8ap.src, python3.11-resolvelib-0:1.0.1-1.el8ap.src, python3.11-rich-0:13.1.0-1.el8ap.src, python3.11-rq-0:1.13.0-3.el8ap.src, python3.11-rsa-0:4.9-2.el8ap.src, python3.11-ruamel-yaml-clib-0:0.2.8-1.el8ap.src, python3.11-s3transfer-0:0.10.0-1.el8ap.src, python3.11-smmap-0:5.0.1-1.el8ap.src, python3.11-social-auth-core-0:4.5.4-1.el8ap.src, python3.11-sqlparse-0:0.5.3-2.el8ap.src, python3.11-tablib-0:3.5.0-1.el8ap.src, python3.11-twisted-0:24.7.0-1.el8ap.src, python3.11-typing-extensions-0:4.9.0-1.el8ap.src, python3.11-urllib3-0:1.26.20-1.el8ap.src, python3.11-uuid6-0:2024.1.12-1.el8ap.src, python3.11-wcmatch-0:8.5-1.el8ap.src, python3.11-websocket-client-0:1.7.0-2.el8ap.src, python3.11-whitenoise-0:6.6.0-1.el8ap.src, python3.11-wrapt-0:1.16.0-1.el8ap.src, python3.11-zope-interface-0:6.1-1.el8ap.src, python3.11-pyrsistent-0:0.20.0-1.el8ap.src, yamllint-0:1.35.1-1.el8ap.src, python3.11-ansible-compat-0:4.1.11-2.el8ap.src, bindep-0:2.11.0-2.el8ap.src, pulpcore-selinux-0:2.0.1-1.el8ap.src, supervisor-0:4.2.5-1.el8ap.src, python3.11-ansible-pylibssh-0:1.2.2-1.el8ap.src, python3.11-azure-core-0:1.29.7-1.el8ap.src, python3.11-azure-storage-blob-0:12.19.0-1.el8ap.src, python3.11-uamqp-0:1.6.8-1.el8ap.src, python3.11-chardet-0:5.2.0-2.el8ap.src, python3.11-black-0:22.12.0-2.el8ap.src, automation-controller-fapolicyd-0:1.0-5.el8ap.src, ansible-automation-platform-installer-0:2.4-14.el8ap.src, receptor-0:1.6.2-1.el8ap.src, automation-controller-0:4.5.27-1.el8ap.src, ansible-sign-0:0.1.1-2.el8ap.src, automation-eda-controller-0:1.0.8-1.el8ap.src, ansible-lint-0:6.14.3-5.el9ap.src, ansible-builder-0:3.0.1-2.el9ap.src, aap-metrics-utility-0:0.4.1-1.1.el9ap.src, ansible-core-1:2.15.13-2.el9ap.src, ansible-dev-tools-0:2.4-2.el9ap.src, ansible-runner-0:2.3.7-1.el9ap.src, ansible-navigator-0:3.4.1-3.el9ap.src, automation-hub-0:4.9.5-2.el9ap.src, molecule-0:6.0.2-3.el9ap.src, python3.11-django-ansible-base-0:2024.1.31-3.el9ap.src, python3.11-galaxy-importer-0:0.4.18-2.el9ap.src, python3.11-dynaconf-0:3.1.12-4.el9ap.src, python3.11-galaxy-ng-0:4.9.5-2.el9ap.src, python3.11-psycopg2-0:2.9.3-4.el9ap.src, python3.11-pulp-ansible-1:0.20.11-2.el9ap.src, python3.11-pulp-container-0:2.15.5-2.el9ap.src, python3.11-pulpcore-0:3.28.37-2.el9ap.src, python3.11-ruamel-yaml-0:0.17.40-2.el9ap.src, ansible-rulebook-0:1.0.8-4.el9ap.src, python3.11-djangorestframework-0:3.14.0-2.el9ap.src, python3.11-jsonschema-0:4.17.3-1.el9ap.src, python3.11-watchdog-0:3.0.0-3.el9ap.src, python3.11-Automat-0:22.10.0-3.el9ap.src, python3.11-ansible-sdk-0:1.0.0-2.el9ap.src, python3.11-asyncio-throttle-0:1.0.2-4.el9ap.src, python3.11-channels-0:4.0.0-3.el9ap.src, python3.11-commonmark-0:0.9.1-6.el9ap.src, python3.11-constantly-0:15.1.0-2.el9ap.src, python3.11-cryptography-0:42.0.5-1.el9ap.src, python3.11-daphne-0:4.0.0-3.el9ap.src, python3.11-defusedxml-0:0.7.1-4.el9ap.src, python3.11-django-auth-ldap-0:4.0.0-2.el9ap.src, python3.11-django-crum-0:0.7.9-2.el9ap.src, python3.11-django-ipware-0:3.0.7-3.el9ap.src, python3.11-django-prometheus-0:2.3.1-2.el9ap.src, python3.11-django-split-settings-0:1.2.0-2.el9ap.src, python3.11-drf-spectacular-0:0.26.5-2.el9ap.src, python3.11-enrich-0:1.2.7-2.el9ap.src, python3.11-et-xmlfile-0:1.1.0-3.el9ap.src, python3.11-googleapis-common-protos-0:1.59.1-2.el9ap.src, python3.11-grpcio-0:1.58.3-1.el9ap.src, python3.11-gunicorn-0:22.0.0-1.el9ap.src, python3.11-hyperlink-0:21.0.0-2.el9ap.src, python3.11-importlib-metadata-0:6.0.1-2.el9ap.src, python3.11-inflection-0:0.5.1-4.el9ap.src, python3.11-insights-analytics-collector-0:0.3.2-2.el9ap.src, python3.11-isodate-0:0.6.1-2.el9ap.src, python3.11-janus-0:1.0.0-2.el9ap.src, python3.11-jinja2-0:3.1.6-1.el9ap.src, python3.11-kubernetes-0:26.1.0-2.el9ap.src, python3.11-lockfile-1:0.12.2-2.el9ap.src, python3.11-markuppy-0:1.14-4.el9ap.src, python3.11-mccabe-0:0.7.0-2.el9ap.src, python3.11-odfpy-0:1.4.1-8.el9ap.src, python3.11-opentelemetry-0:1.18.0-2.el9ap.src, python3.11-opentelemetry-contrib-0:1.18.0-6.el9ap.src, python3.11-parsley-0:1.3-3.el9ap.src, python3.11-pillow-0:10.3.0-1.el9ap.src, python3.11-protobuf-0:4.21.12-2.el9ap.src, python3.11-pyOpenSSL-0:24.1.0-1.el9ap.src, python3.11-pycares-0:4.4.0-2.el9ap.src, python3.11-pydantic-0:1.10.15-1.el9ap.src, python3.11-pygments-0:2.17.2-2.el9ap.src, python3.11-pygtrie-0:2.5.0-2.el9ap.src, python3.11-python3-openid-0:3.2.0-3.el9ap.src, python3.11-python3-saml-0:1.16.0-2.el9ap.src, python3.11-rq-scheduler-0:0.10.0-3.el9ap.src, python3.11-semantic-version-0:2.10.0-2.el9ap.src, python3.11-service-identity-0:21.1.0-2.el9ap.src, python3.11-social-auth-app-django-0:5.4.1-1.el9ap.src, python3.11-subprocess-tee-0:0.4.1-2.el9ap.src, python3.11-tabulate-0:0.9.0-3.el9ap.src, python3.11-txaio-0:23.1.1-2.el9ap.src, python3.11-uritemplate-0:4.1.1-3.el9ap.src, python3.11-url-normalize-0:1.4.3-5.el9ap.src, python3.11-xlrd-0:2.0.1-6.el9ap.src, python3.11-xlwt-0:1.3.0-4.el9ap.src, python3.11-xmlsec-0:1.3.13-2.el9ap.src, python3.11-zipp-0:3.19.2-1.el9ap.src, python3.11-bleach-0:3.3.1-3.el9ap.src, python3.11-bleach-allowlist-0:1.0.3-4.el9ap.src, python3.11-djangorestframework-simplejwt-0:5.3.1-2.el9ap.src, python3.11-naya-0:1.1.1-2.el9ap.src, python3.11-pyjwkest-0:1.4.2-7.el9ap.src, python3.11-webencodings-0:0.5.1-4.el9ap.src, python3.11-async-timeout-0:4.0.3-2.el9ap.src, python3.11-requirements-parser-0:0.2.0-5.el9ap.src, python3.11-aiodns-0:3.1.1-1.el9ap.src, python3.11-aiohttp-0:3.9.5-1.el9ap.src, python3.11-drools-jpy-0:0.3.9-2.el9ap.src, python3.11-psycopg-0:3.1.17-3.el9ap.src, python3.11-websockets-0:10.4-2.el9ap.src, python3.11-yarl-0:1.9.2-1.el9ap.src, python3.11-drools-jpy-jar-0:1.0.6-2.Final_redhat_00001.1.el9ap.src, python3.11-aiofiles-0:23.2.1-1.el9ap.src, python3.11-aiosignal-0:1.3.1-1.el9ap.src, python3.11-asgiref-0:3.7.2-1.el9ap.src, python3.11-async-lru-0:2.0.4-1.el9ap.src, python3.11-attrs-0:22.2.0-1.el9ap.src, python3.11-autobahn-0:23.6.2-2.el9ap.src, python3.11-backoff-0:2.2.1-1.el9ap.src, python3.11-boto3-0:1.34.30-1.el9ap.src, python3.11-botocore-0:1.34.30-1.el9ap.src, python3.11-bracex-0:2.4-1.el9ap.src, python3.11-brotli-0:1.1.0-1.el9ap.src, python3.11-cachetools-0:5.3.2-1.el9ap.src, python3.11-certifi-0:2023.5.7-1.el9ap.src, python3.11-click-0:8.1.7-1.el9ap.src, python3.11-click-help-colors-0:0.9.4-1.el9ap.src, python3.11-croniter-0:2.0.1-1.el9ap.src, python3.11-daemon-0:2.3.2-1.el9ap.src, python3.11-dateutil-0:2.8.2-2.el9ap.src, python3.11-deprecated-0:1.2.14-1.el9ap.src, python3.11-diff-match-patch-0:20230430-1.el9ap.src, python3.11-distlib-0:0.3.8-1.el9ap.src, python3.11-distro-0:1.9.0-1.el9ap.src, python3.11-django-0:4.2.25-1.el9ap.src, python3.11-django-filter-0:23.5-1.el9ap.src, python3.11-django-guid-0:3.4.0-1.el9ap.src, python3.11-django-import-export-0:3.3.6-2.el9ap.src, python3.11-django-lifecycle-0:1.1.2-1.el9ap.src, python3.11-django-picklefield-0:3.1-1.el9ap.src, python3.11-django-rq-0:2.8.0-1.el9ap.src, python3.11-djangorestframework-queryfields-0:1.1.0-1.el9ap.src, python3.11-docutils-0:0.20.1-2.el9ap.src, python3.11-dpath-0:2.1.6-1.el9ap.src, python3.11-drf-access-policy-0:1.5.0-1.el9ap.src, python3.11-drf-nested-routers-0:0.93.5-1.el9ap.src, python3.11-filelock-0:3.13.1-1.el9ap.src, python3.11-flake8-0:6.1.0-2.el9ap.src, python3.11-frozenlist-0:1.4.0-1.el9ap.src, python3.11-future-0:0.18.3-2.el9ap.src, python3.11-gitdb-0:4.0.11-1.el9ap.src, python3.11-gitpython-0:3.1.41-1.el9ap.src, python3.11-gnupg-0:0.5.2-1.el9ap.src, python3.11-google-auth-0:2.27.0-1.el9ap.src, python3.11-incremental-0:24.7.2-1.el9ap.src, python3.11-jmespath-0:1.0.1-2.el9ap.src, python3.11-jpy-0:0.15.0-1.el9ap.src, python3.11-ldap-0:3.4.4-1.el9ap.src, python3.11-markdown-0:3.5.2-1.el9ap.src, python3.11-markupsafe-0:2.1.5-1.el9ap.src, python3.11-marshmallow-0:3.20.2-1.el9ap.src, python3.11-multidict-0:6.0.4-1.el9ap.src, python3.11-mypy-extensions-0:1.0.0-1.el9ap.src, python3.11-oauthlib-0:3.2.2-1.el9ap.src, python3.11-onigurumacffi-0:1.3.0-1.el9ap.src, python3.11-openpyxl-0:3.1.2-1.el9ap.src, python3.11-packaging-0:23.2-1.el9ap.src, python3.11-pathspec-0:0.12.1-1.el9ap.src, python3.11-pbr-0:6.0.0-2.el9ap.src, python3.11-pexpect-0:4.9.0-1.el9ap.src, python3.11-platformdirs-0:4.2.0-1.el9ap.src, python3.11-pluggy-0:1.4.0-1.el9ap.src, python3.11-podman-3:5.4.0.1-1.el9ap.src, python3.11-prometheus-client-0:0.19.0-1.el9ap.src, python3.11-ptyprocess-0:0.7.0-1.el9ap.src, python3.11-pulp-glue-0:0.23.2-1.el9ap.src, python3.11-pyasn1-0:0.5.1-1.el9ap.src, python3.11-pyasn1-modules-0:0.3.0-1.el9ap.src, python3.11-pycodestyle-0:2.11.1-1.el9ap.src, python3.11-pycryptodomex-0:3.20.0-2.el9ap.src, python3.11-pyflakes-0:3.1.0-1.el9ap.src, python3.11-pyjwt-0:2.7.0-2.el9ap.src, python3.11-pyparsing-0:3.1.1-1.el9ap.src, python3.11-pytz-0:2024.1-1.el9ap.src, python3.11-redis-0:4.6.0-2.el9ap.src, python3.11-requests-0:2.31.0-2.el9ap.src, python3.11-requests-oauthlib-0:1.3.1-1.el9ap.src, python3.11-resolvelib-0:1.0.1-1.el9ap.src, python3.11-rich-0:13.1.0-1.el9ap.src, python3.11-rq-0:1.13.0-3.el9ap.src, python3.11-rsa-0:4.9-2.el9ap.src, python3.11-ruamel-yaml-clib-0:0.2.8-1.el9ap.src, python3.11-s3transfer-0:0.10.0-1.el9ap.src, python3.11-smmap-0:5.0.1-1.el9ap.src, python3.11-social-auth-core-0:4.5.4-1.el9ap.src, python3.11-sqlparse-0:0.5.3-2.el9ap.src, python3.11-tablib-0:3.5.0-1.el9ap.src, python3.11-twisted-0:24.7.0-1.el9ap.src, python3.11-typing-extensions-0:4.9.0-1.el9ap.src, python3.11-urllib3-0:1.26.20-1.el9ap.src, python3.11-uuid6-0:2024.1.12-1.el9ap.src, python3.11-wcmatch-0:8.5-1.el9ap.src, python3.11-websocket-client-0:1.7.0-2.el9ap.src, python3.11-whitenoise-0:6.6.0-1.el9ap.src, python3.11-wrapt-0:1.16.0-1.el9ap.src, python3.11-zope-interface-0:6.1-1.el9ap.src, python3.11-pyrsistent-0:0.20.0-1.el9ap.src, yamllint-0:1.35.1-1.el9ap.src, python3.11-ansible-compat-0:4.1.11-2.el9ap.src, bindep-0:2.11.0-2.el9ap.src, pulpcore-selinux-0:2.0.1-1.el9ap.src, supervisor-0:4.2.5-1.el9ap.src, python3.11-ansible-pylibssh-0:1.2.2-1.el9ap.src, python3.11-uamqp-0:1.6.8-1.el9ap.src, python3.11-chardet-0:5.2.0-2.el9ap.src, python3.11-black-0:22.12.0-2.el9ap.src, automation-controller-fapolicyd-0:1.0-5.el9ap.src, ansible-automation-platform-installer-0:2.4-14.el9ap.src, receptor-0:1.6.2-1.el9ap.src, automation-controller-0:4.5.27-1.el9ap.src, ansible-sign-0:0.1.1-2.el9ap.src, automation-eda-controller-0:1.0.8-1.el9ap.src, ansible-lint-0:6.14.3-5.el8ap.noarch, ansible-core-1:2.15.13-2.el8ap.noarch, ansible-test-1:2.15.13-2.el8ap.noarch, ansible-builder-0:3.0.1-2.el8ap.noarch, ansible-runner-0:2.3.7-1.el8ap.noarch, python3.11-ansible-runner-0:2.3.7-1.el8ap.noarch, molecule-0:6.0.2-3.el8ap.noarch, ansible-dev-tools-0:2.4-2.el8ap.noarch, ansible-navigator-0:3.4.1-3.el8ap.noarch, automation-hub-0:4.9.5-2.el8ap.noarch, python3.11-django-ansible-base+authentication-0:2024.1.31-3.el8ap.noarch, python3.11-django-ansible-base+channel_auth-0:2024.1.31-3.el8ap.noarch, python3.11-django-ansible-base-0:2024.1.31-3.el8ap.noarch, python3.11-galaxy-importer-0:0.4.18-2.el8ap.noarch, python3.11-dynaconf-0:3.1.12-4.el8ap.noarch, python3.11-galaxy-ng-0:4.9.5-2.el8ap.noarch, python3.11-pulp-container-0:2.15.5-2.el8ap.noarch, python3.11-pulp-ansible-1:0.20.11-2.el8ap.noarch, python3.11-pulpcore-0:3.28.37-2.el8ap.noarch, python3.11-ruamel-yaml-0:0.17.40-2.el8ap.noarch, ansible-rulebook-0:1.0.8-4.el8ap.noarch, python3.11-djangorestframework-0:3.14.0-2.el8ap.noarch, python3.11-jsonschema-0:4.17.3-1.el8ap.noarch, python3.11-watchdog-0:3.0.0-3.el8ap.noarch, python3.11-django-storages+azure-0:1.14.2-2.el8ap.noarch, python3.11-django-storages+s3-0:1.14.2-2.el8ap.noarch, python3.11-django-storages-0:1.14.2-2.el8ap.noarch, python3.11-nginx-0:1.5.7-2.el8ap.noarch, python3.11-Automat-0:22.10.0-3.el8ap.noarch, python3.11-ansible-sdk-0:1.0.0-2.el8ap.noarch, python3.11-asyncio-throttle-0:1.0.2-4.el8ap.noarch, python3.11-channels+daphne-0:4.0.0-3.el8ap.noarch, python3.11-channels-0:4.0.0-3.el8ap.noarch, python3.11-commonmark-0:0.9.1-6.el8ap.noarch, python3.11-constantly-0:15.1.0-2.el8ap.noarch, python3.11-daphne-0:4.0.0-3.el8ap.noarch, python3.11-defusedxml-0:0.7.1-4.el8ap.noarch, python3.11-django-auth-ldap-0:4.0.0-2.el8ap.noarch, python3.11-django-crum-0:0.7.9-2.el8ap.noarch, python3.11-django-ipware-0:3.0.7-3.el8ap.noarch, python3.11-django-prometheus-0:2.3.1-2.el8ap.noarch, python3.11-django-split-settings-0:1.2.0-2.el8ap.noarch, python3.11-drf-spectacular-0:0.26.5-2.el8ap.noarch, python3.11-enrich-0:1.2.7-2.el8ap.noarch, python3.11-et-xmlfile-0:1.1.0-3.el8ap.noarch, python3.11-googleapis-common-protos-0:1.59.1-2.el8ap.noarch, python3.11-gunicorn-0:22.0.0-1.el8ap.noarch, python3.11-hyperlink-0:21.0.0-2.el8ap.noarch, python3.11-importlib-metadata-0:6.0.1-2.el8ap.noarch, python3.11-inflection-0:0.5.1-4.el8ap.noarch, python3.11-insights-analytics-collector-0:0.3.2-2.el8ap.noarch, python3.11-isodate-0:0.6.1-2.el8ap.noarch, python3.11-janus-0:1.0.0-2.el8ap.noarch, python3.11-jinja2-0:3.1.6-1.el8ap.noarch, python3.11-kubernetes-0:26.1.0-2.el8ap.noarch, python3.11-lockfile-1:0.12.2-2.el8ap.noarch, python3.11-markuppy-0:1.14-4.el8ap.noarch, python3.11-mccabe-0:0.7.0-2.el8ap.noarch, python3.11-odfpy-0:1.4.1-8.el8ap.noarch, python3.11-opentelemetry-api-0:1.18.0-2.el8ap.noarch, python3.11-opentelemetry-exporter-otlp-0:1.18.0-2.el8ap.noarch, python3.11-opentelemetry-exporter-otlp-proto-common-0:1.18.0-2.el8ap.noarch, python3.11-opentelemetry-exporter-otlp-proto-grpc-0:1.18.0-2.el8ap.noarch, python3.11-opentelemetry-exporter-otlp-proto-http-0:1.18.0-2.el8ap.noarch, python3.11-opentelemetry-proto-0:1.18.0-2.el8ap.noarch, python3.11-opentelemetry-sdk-0:1.18.0-2.el8ap.noarch, python3.11-opentelemetry-semantic-conventions-0:0.39b0-2.el8ap.noarch, python3.11-opentelemetry-distro+otlp-0:0.39b0-6.el8ap.noarch, python3.11-opentelemetry-distro-0:0.39b0-6.el8ap.noarch, python3.11-opentelemetry-instrumentation-0:0.39b0-6.el8ap.noarch, python3.11-opentelemetry-instrumentation-django-0:0.39b0-6.el8ap.noarch, python3.11-opentelemetry-instrumentation-wsgi-0:0.39b0-6.el8ap.noarch, python3.11-opentelemetry-util-http-0:0.39b0-6.el8ap.noarch, python3.11-parsley-0:1.3-3.el8ap.noarch, python3.11-protobuf-0:4.21.12-2.el8ap.noarch, python3.11-pyOpenSSL-0:24.1.0-1.el8ap.noarch, python3.11-pydantic-0:1.10.15-1.el8ap.noarch, python3.11-pygments-0:2.17.2-2.el8ap.noarch, python3.11-pygtrie-0:2.5.0-2.el8ap.noarch, python3.11-python3-openid-0:3.2.0-3.el8ap.noarch, python3.11-python3-saml-0:1.16.0-2.el8ap.noarch, python3.11-rq-scheduler-0:0.10.0-3.el8ap.noarch, python3.11-semantic-version-0:2.10.0-2.el8ap.noarch, python3.11-service-identity-0:21.1.0-2.el8ap.noarch, python3.11-social-auth-app-django-0:5.4.1-1.el8ap.noarch, python3.11-subprocess-tee-0:0.4.1-2.el8ap.noarch, python3.11-tabulate-0:0.9.0-3.el8ap.noarch, python3.11-txaio-0:23.1.1-2.el8ap.noarch, python3.11-uritemplate-0:4.1.1-3.el8ap.noarch, python3.11-url-normalize-0:1.4.3-5.el8ap.noarch, python3.11-xlrd-0:2.0.1-6.el8ap.noarch, python3.11-xlwt-0:1.3.0-4.el8ap.noarch, python3.11-zipp-0:3.19.2-1.el8ap.noarch, python3.11-bleach-0:3.3.1-3.el8ap.noarch, python3.11-bleach-allowlist-0:1.0.3-4.el8ap.noarch, python3.11-djangorestframework-simplejwt-0:5.3.1-2.el8ap.noarch, python3.11-naya-0:1.1.1-2.el8ap.noarch, python3.11-pyjwkest-0:1.4.2-7.el8ap.noarch, python3.11-webencodings-0:0.5.1-4.el8ap.noarch, python3.11-async-timeout-0:4.0.3-2.el8ap.noarch, python3.11-requirements-parser-0:0.2.0-5.el8ap.noarch, python3.11-aiodns-0:3.1.1-1.el8ap.noarch, python3.11-drools-jpy-0:0.3.9-2.el8ap.noarch, python3.11-drools-jpy-jar-0:1.0.6-2.Final_redhat_00001.1.el8ap.noarch, python3.11-aiofiles-0:23.2.1-1.el8ap.noarch, python3.11-aiosignal-0:1.3.1-1.el8ap.noarch, python3.11-asgiref-0:3.7.2-1.el8ap.noarch, python3.11-async-lru-0:2.0.4-1.el8ap.noarch, python3.11-attrs-0:22.2.0-1.el8ap.noarch, python3.11-autobahn-0:23.6.2-2.el8ap.noarch, python3.11-backoff-0:2.2.1-1.el8ap.noarch, python3.11-boto3-0:1.34.30-1.el8ap.noarch, python3.11-botocore-0:1.34.30-1.el8ap.noarch, python3.11-bracex-0:2.4-1.el8ap.noarch, python3.11-cachetools-0:5.3.2-1.el8ap.noarch, python3.11-certifi-0:2023.5.7-1.el8ap.noarch, python3.11-click-0:8.1.7-1.el8ap.noarch, python3.11-click-help-colors-0:0.9.4-1.el8ap.noarch, python3.11-croniter-0:2.0.1-1.el8ap.noarch, python3.11-daemon-0:2.3.2-1.el8ap.noarch, python3.11-dateutil-0:2.8.2-2.el8ap.noarch, python3.11-deprecated-0:1.2.14-1.el8ap.noarch, python3.11-diff-match-patch-0:20230430-1.el8ap.noarch, python3.11-distlib-0:0.3.8-1.el8ap.noarch, python3.11-distro-0:1.9.0-1.el8ap.noarch, python3.11-django-0:4.2.25-1.el8ap.noarch, python3.11-django-filter-0:23.5-1.el8ap.noarch, python3.11-django-guid-0:3.4.0-1.el8ap.noarch, python3.11-django-import-export-0:3.3.6-2.el8ap.noarch, python3.11-django-lifecycle-0:1.1.2-1.el8ap.noarch, python3.11-django-picklefield-0:3.1-1.el8ap.noarch, python3.11-django-rq-0:2.8.0-1.el8ap.noarch, python3.11-djangorestframework-queryfields-0:1.1.0-1.el8ap.noarch, python3.11-docutils-0:0.20.1-2.el8ap.noarch, python3.11-dpath-0:2.1.6-1.el8ap.noarch, python3.11-drf-access-policy-0:1.5.0-1.el8ap.noarch, python3.11-drf-nested-routers-0:0.93.5-1.el8ap.noarch, python3.11-filelock-0:3.13.1-1.el8ap.noarch, python3.11-flake8-0:6.1.0-2.el8ap.noarch, python3.11-future-0:0.18.3-2.el8ap.noarch, python3.11-gitdb-0:4.0.11-1.el8ap.noarch, python3.11-gitpython-0:3.1.41-1.el8ap.noarch, python3.11-gnupg-0:0.5.2-1.el8ap.noarch, python3.11-google-auth-0:2.27.0-1.el8ap.noarch, python3.11-incremental-0:24.7.2-1.el8ap.noarch, python3.11-jmespath-0:1.0.1-2.el8ap.noarch, python3.11-markdown-0:3.5.2-1.el8ap.noarch, python3.11-marshmallow-0:3.20.2-1.el8ap.noarch, python3.11-mypy-extensions-0:1.0.0-1.el8ap.noarch, python3.11-oauthlib-0:3.2.2-1.el8ap.noarch, python3.11-openpyxl-0:3.1.2-1.el8ap.noarch, python3.11-packaging-0:23.2-1.el8ap.noarch, python3.11-pathspec-0:0.12.1-1.el8ap.noarch, python3.11-pbr-0:6.0.0-2.el8ap.noarch, python3.11-pexpect-0:4.9.0-1.el8ap.noarch, python3.11-platformdirs-0:4.2.0-1.el8ap.noarch, python3.11-pluggy-0:1.4.0-1.el8ap.noarch, python3.11-podman-3:5.4.0.1-1.el8ap.noarch, python3.11-prometheus-client-0:0.19.0-1.el8ap.noarch, python3.11-ptyprocess-0:0.7.0-1.el8ap.noarch, python3.11-pulp-glue-0:0.23.2-1.el8ap.noarch, python3.11-pyasn1-0:0.5.1-1.el8ap.noarch, python3.11-pyasn1-modules-0:0.3.0-1.el8ap.noarch, python3.11-pycodestyle-0:2.11.1-1.el8ap.noarch, python3.11-pyflakes-0:3.1.0-1.el8ap.noarch, python3.11-pyjwt-0:2.7.0-2.el8ap.noarch, python3.11-pyparsing-0:3.1.1-1.el8ap.noarch, python3.11-pytz-0:2024.1-1.el8ap.noarch, python3.11-redis-0:4.6.0-2.el8ap.noarch, python3.11-requests-0:2.31.0-2.el8ap.noarch, python3.11-requests-oauthlib-0:1.3.1-1.el8ap.noarch, python3.11-resolvelib-0:1.0.1-1.el8ap.noarch, python3.11-rich-0:13.1.0-1.el8ap.noarch, python3.11-rq-0:1.13.0-3.el8ap.noarch, python3.11-rsa-0:4.9-2.el8ap.noarch, python3.11-s3transfer-0:0.10.0-1.el8ap.noarch, python3.11-smmap-0:5.0.1-1.el8ap.noarch, python3.11-social-auth-core-0:4.5.4-1.el8ap.noarch, python3.11-sqlparse-0:0.5.3-2.el8ap.noarch, python3.11-tablib+html-0:3.5.0-1.el8ap.noarch, python3.11-tablib+ods-0:3.5.0-1.el8ap.noarch, python3.11-tablib+xls-0:3.5.0-1.el8ap.noarch, python3.11-tablib+xlsx-0:3.5.0-1.el8ap.noarch, python3.11-tablib+yaml-0:3.5.0-1.el8ap.noarch, python3.11-tablib-0:3.5.0-1.el8ap.noarch, python3.11-twisted+tls-0:24.7.0-1.el8ap.noarch, python3.11-twisted-0:24.7.0-1.el8ap.noarch, python3.11-typing-extensions-0:4.9.0-1.el8ap.noarch, python3.11-urllib3-0:1.26.20-1.el8ap.noarch, python3.11-uuid6-0:2024.1.12-1.el8ap.noarch, python3.11-wcmatch-0:8.5-1.el8ap.noarch, python3.11-websocket-client-0:1.7.0-2.el8ap.noarch, python3.11-whitenoise-0:6.6.0-1.el8ap.noarch, yamllint-0:1.35.1-1.el8ap.noarch, python3.11-ansible-compat-0:4.1.11-2.el8ap.noarch, bindep-0:2.11.0-2.el8ap.noarch, supervisor-0:4.2.5-1.el8ap.noarch, python3.11-azure-core-0:1.29.7-1.el8ap.noarch, python3.11-azure-storage-blob-0:12.19.0-1.el8ap.noarch, python3.11-chardet-0:5.2.0-2.el8ap.noarch, python3.11-black-0:22.12.0-2.el8ap.noarch, automation-controller-fapolicyd-0:1.0-5.el8ap.noarch, ansible-automation-platform-installer-0:2.4-14.el8ap.noarch, receptorctl-0:1.6.2-1.el8ap.noarch, automation-controller-cli-0:4.5.27-1.el8ap.noarch, automation-controller-server-0:4.5.27-1.el8ap.noarch, automation-controller-ui-0:4.5.27-1.el8ap.noarch, ansible-sign-0:0.1.1-2.el8ap.noarch, automation-eda-controller-0:1.0.8-1.el8ap.noarch, automation-eda-controller-server-0:1.0.8-1.el8ap.noarch, automation-eda-controller-ui-0:1.0.8-1.el8ap.noarch, ansible-lint-0:6.14.3-5.el9ap.noarch, ansible-builder-0:3.0.1-2.el9ap.noarch, ansible-core-1:2.15.13-2.el9ap.noarch, ansible-test-1:2.15.13-2.el9ap.noarch, ansible-dev-tools-0:2.4-2.el9ap.noarch, ansible-runner-0:2.3.7-1.el9ap.noarch, python3.11-ansible-runner-0:2.3.7-1.el9ap.noarch, ansible-navigator-0:3.4.1-3.el9ap.noarch, automation-hub-0:4.9.5-2.el9ap.noarch, molecule-0:6.0.2-3.el9ap.noarch, python3.11-django-ansible-base+authentication-0:2024.1.31-3.el9ap.noarch, python3.11-django-ansible-base+channel_auth-0:2024.1.31-3.el9ap.noarch, python3.11-django-ansible-base-0:2024.1.31-3.el9ap.noarch, python3.11-galaxy-importer-0:0.4.18-2.el9ap.noarch, python3.11-dynaconf-0:3.1.12-4.el9ap.noarch, python3.11-galaxy-ng-0:4.9.5-2.el9ap.noarch, python3.11-pulp-ansible-1:0.20.11-2.el9ap.noarch, python3.11-pulp-container-0:2.15.5-2.el9ap.noarch, python3.11-pulpcore-0:3.28.37-2.el9ap.noarch, python3.11-ruamel-yaml-0:0.17.40-2.el9ap.noarch, ansible-rulebook-0:1.0.8-4.el9ap.noarch, python3.11-djangorestframework-0:3.14.0-2.el9ap.noarch, python3.11-jsonschema-0:4.17.3-1.el9ap.noarch, python3.11-watchdog-0:3.0.0-3.el9ap.noarch, python3.11-Automat-0:22.10.0-3.el9ap.noarch, python3.11-ansible-sdk-0:1.0.0-2.el9ap.noarch, python3.11-asyncio-throttle-0:1.0.2-4.el9ap.noarch, python3.11-channels+daphne-0:4.0.0-3.el9ap.noarch, python3.11-channels-0:4.0.0-3.el9ap.noarch, python3.11-commonmark-0:0.9.1-6.el9ap.noarch, python3.11-constantly-0:15.1.0-2.el9ap.noarch, python3.11-daphne-0:4.0.0-3.el9ap.noarch, python3.11-defusedxml-0:0.7.1-4.el9ap.noarch, python3.11-django-auth-ldap-0:4.0.0-2.el9ap.noarch, python3.11-django-crum-0:0.7.9-2.el9ap.noarch, python3.11-django-ipware-0:3.0.7-3.el9ap.noarch, python3.11-django-prometheus-0:2.3.1-2.el9ap.noarch, python3.11-django-split-settings-0:1.2.0-2.el9ap.noarch, python3.11-drf-spectacular-0:0.26.5-2.el9ap.noarch, python3.11-enrich-0:1.2.7-2.el9ap.noarch, python3.11-et-xmlfile-0:1.1.0-3.el9ap.noarch, python3.11-googleapis-common-protos-0:1.59.1-2.el9ap.noarch, python3.11-gunicorn-0:22.0.0-1.el9ap.noarch, python3.11-hyperlink-0:21.0.0-2.el9ap.noarch, python3.11-importlib-metadata-0:6.0.1-2.el9ap.noarch, python3.11-inflection-0:0.5.1-4.el9ap.noarch, python3.11-insights-analytics-collector-0:0.3.2-2.el9ap.noarch, python3.11-isodate-0:0.6.1-2.el9ap.noarch, python3.11-janus-0:1.0.0-2.el9ap.noarch, python3.11-jinja2-0:3.1.6-1.el9ap.noarch, python3.11-kubernetes-0:26.1.0-2.el9ap.noarch, python3.11-lockfile-1:0.12.2-2.el9ap.noarch, python3.11-markuppy-0:1.14-4.el9ap.noarch, python3.11-mccabe-0:0.7.0-2.el9ap.noarch, python3.11-odfpy-0:1.4.1-8.el9ap.noarch, python3.11-opentelemetry-api-0:1.18.0-2.el9ap.noarch, python3.11-opentelemetry-exporter-otlp-0:1.18.0-2.el9ap.noarch, python3.11-opentelemetry-exporter-otlp-proto-common-0:1.18.0-2.el9ap.noarch, python3.11-opentelemetry-exporter-otlp-proto-grpc-0:1.18.0-2.el9ap.noarch, python3.11-opentelemetry-exporter-otlp-proto-http-0:1.18.0-2.el9ap.noarch, python3.11-opentelemetry-proto-0:1.18.0-2.el9ap.noarch, python3.11-opentelemetry-sdk-0:1.18.0-2.el9ap.noarch, python3.11-opentelemetry-semantic-conventions-0:0.39b0-2.el9ap.noarch, python3.11-opentelemetry-distro+otlp-0:0.39b0-6.el9ap.noarch, python3.11-opentelemetry-distro-0:0.39b0-6.el9ap.noarch, python3.11-opentelemetry-instrumentation-0:0.39b0-6.el9ap.noarch, python3.11-opentelemetry-instrumentation-django-0:0.39b0-6.el9ap.noarch, python3.11-opentelemetry-instrumentation-wsgi-0:0.39b0-6.el9ap.noarch, python3.11-opentelemetry-util-http-0:0.39b0-6.el9ap.noarch, python3.11-parsley-0:1.3-3.el9ap.noarch, python3.11-protobuf-0:4.21.12-2.el9ap.noarch, python3.11-pyOpenSSL-0:24.1.0-1.el9ap.noarch, python3.11-pydantic-0:1.10.15-1.el9ap.noarch, python3.11-pygments-0:2.17.2-2.el9ap.noarch, python3.11-pygtrie-0:2.5.0-2.el9ap.noarch, python3.11-python3-openid-0:3.2.0-3.el9ap.noarch, python3.11-python3-saml-0:1.16.0-2.el9ap.noarch, python3.11-rq-scheduler-0:0.10.0-3.el9ap.noarch, python3.11-semantic-version-0:2.10.0-2.el9ap.noarch, python3.11-service-identity-0:21.1.0-2.el9ap.noarch, python3.11-social-auth-app-django-0:5.4.1-1.el9ap.noarch, python3.11-subprocess-tee-0:0.4.1-2.el9ap.noarch, python3.11-tabulate-0:0.9.0-3.el9ap.noarch, python3.11-txaio-0:23.1.1-2.el9ap.noarch, python3.11-uritemplate-0:4.1.1-3.el9ap.noarch, python3.11-url-normalize-0:1.4.3-5.el9ap.noarch, python3.11-xlrd-0:2.0.1-6.el9ap.noarch, python3.11-xlwt-0:1.3.0-4.el9ap.noarch, python3.11-zipp-0:3.19.2-1.el9ap.noarch, python3.11-bleach-0:3.3.1-3.el9ap.noarch, python3.11-bleach-allowlist-0:1.0.3-4.el9ap.noarch, python3.11-djangorestframework-simplejwt-0:5.3.1-2.el9ap.noarch, python3.11-naya-0:1.1.1-2.el9ap.noarch, python3.11-pyjwkest-0:1.4.2-7.el9ap.noarch, python3.11-webencodings-0:0.5.1-4.el9ap.noarch, python3.11-async-timeout-0:4.0.3-2.el9ap.noarch, python3.11-requirements-parser-0:0.2.0-5.el9ap.noarch, python3.11-aiodns-0:3.1.1-1.el9ap.noarch, python3.11-drools-jpy-0:0.3.9-2.el9ap.noarch, python3.11-drools-jpy-jar-0:1.0.6-2.Final_redhat_00001.1.el9ap.noarch, python3.11-aiofiles-0:23.2.1-1.el9ap.noarch, python3.11-aiosignal-0:1.3.1-1.el9ap.noarch, python3.11-asgiref-0:3.7.2-1.el9ap.noarch, python3.11-async-lru-0:2.0.4-1.el9ap.noarch, python3.11-attrs-0:22.2.0-1.el9ap.noarch, python3.11-autobahn-0:23.6.2-2.el9ap.noarch, python3.11-backoff-0:2.2.1-1.el9ap.noarch, python3.11-boto3-0:1.34.30-1.el9ap.noarch, python3.11-botocore-0:1.34.30-1.el9ap.noarch, python3.11-bracex-0:2.4-1.el9ap.noarch, python3.11-cachetools-0:5.3.2-1.el9ap.noarch, python3.11-certifi-0:2023.5.7-1.el9ap.noarch, python3.11-click-0:8.1.7-1.el9ap.noarch, python3.11-click-help-colors-0:0.9.4-1.el9ap.noarch, python3.11-croniter-0:2.0.1-1.el9ap.noarch, python3.11-daemon-0:2.3.2-1.el9ap.noarch, python3.11-dateutil-0:2.8.2-2.el9ap.noarch, python3.11-deprecated-0:1.2.14-1.el9ap.noarch, python3.11-diff-match-patch-0:20230430-1.el9ap.noarch, python3.11-distlib-0:0.3.8-1.el9ap.noarch, python3.11-distro-0:1.9.0-1.el9ap.noarch, python3.11-django-0:4.2.25-1.el9ap.noarch, python3.11-django-filter-0:23.5-1.el9ap.noarch, python3.11-django-guid-0:3.4.0-1.el9ap.noarch, python3.11-django-import-export-0:3.3.6-2.el9ap.noarch, python3.11-django-lifecycle-0:1.1.2-1.el9ap.noarch, python3.11-django-picklefield-0:3.1-1.el9ap.noarch, python3.11-django-rq-0:2.8.0-1.el9ap.noarch, python3.11-djangorestframework-queryfields-0:1.1.0-1.el9ap.noarch, python3.11-docutils-0:0.20.1-2.el9ap.noarch, python3.11-dpath-0:2.1.6-1.el9ap.noarch, python3.11-drf-access-policy-0:1.5.0-1.el9ap.noarch, python3.11-drf-nested-routers-0:0.93.5-1.el9ap.noarch, python3.11-filelock-0:3.13.1-1.el9ap.noarch, python3.11-flake8-0:6.1.0-2.el9ap.noarch, python3.11-future-0:0.18.3-2.el9ap.noarch, python3.11-gitdb-0:4.0.11-1.el9ap.noarch, python3.11-gitpython-0:3.1.41-1.el9ap.noarch, python3.11-gnupg-0:0.5.2-1.el9ap.noarch, python3.11-google-auth-0:2.27.0-1.el9ap.noarch, python3.11-incremental-0:24.7.2-1.el9ap.noarch, python3.11-jmespath-0:1.0.1-2.el9ap.noarch, python3.11-markdown-0:3.5.2-1.el9ap.noarch, python3.11-marshmallow-0:3.20.2-1.el9ap.noarch, python3.11-mypy-extensions-0:1.0.0-1.el9ap.noarch, python3.11-oauthlib-0:3.2.2-1.el9ap.noarch, python3.11-openpyxl-0:3.1.2-1.el9ap.noarch, python3.11-packaging-0:23.2-1.el9ap.noarch, python3.11-pathspec-0:0.12.1-1.el9ap.noarch, python3.11-pbr-0:6.0.0-2.el9ap.noarch, python3.11-pexpect-0:4.9.0-1.el9ap.noarch, python3.11-platformdirs-0:4.2.0-1.el9ap.noarch, python3.11-pluggy-0:1.4.0-1.el9ap.noarch, python3.11-podman-3:5.4.0.1-1.el9ap.noarch, python3.11-prometheus-client-0:0.19.0-1.el9ap.noarch, python3.11-ptyprocess-0:0.7.0-1.el9ap.noarch, python3.11-pulp-glue-0:0.23.2-1.el9ap.noarch, python3.11-pyasn1-0:0.5.1-1.el9ap.noarch, python3.11-pyasn1-modules-0:0.3.0-1.el9ap.noarch, python3.11-pycodestyle-0:2.11.1-1.el9ap.noarch, python3.11-pyflakes-0:3.1.0-1.el9ap.noarch, python3.11-pyjwt-0:2.7.0-2.el9ap.noarch, python3.11-pyparsing-0:3.1.1-1.el9ap.noarch, python3.11-pytz-0:2024.1-1.el9ap.noarch, python3.11-redis-0:4.6.0-2.el9ap.noarch, python3.11-requests-0:2.31.0-2.el9ap.noarch, python3.11-requests-oauthlib-0:1.3.1-1.el9ap.noarch, python3.11-resolvelib-0:1.0.1-1.el9ap.noarch, python3.11-rich-0:13.1.0-1.el9ap.noarch, python3.11-rq-0:1.13.0-3.el9ap.noarch, python3.11-rsa-0:4.9-2.el9ap.noarch, python3.11-s3transfer-0:0.10.0-1.el9ap.noarch, python3.11-smmap-0:5.0.1-1.el9ap.noarch, python3.11-social-auth-core-0:4.5.4-1.el9ap.noarch, python3.11-sqlparse-0:0.5.3-2.el9ap.noarch, python3.11-tablib+html-0:3.5.0-1.el9ap.noarch, python3.11-tablib+ods-0:3.5.0-1.el9ap.noarch, python3.11-tablib+xls-0:3.5.0-1.el9ap.noarch, python3.11-tablib+xlsx-0:3.5.0-1.el9ap.noarch, python3.11-tablib+yaml-0:3.5.0-1.el9ap.noarch, python3.11-tablib-0:3.5.0-1.el9ap.noarch, python3.11-twisted+tls-0:24.7.0-1.el9ap.noarch, python3.11-twisted-0:24.7.0-1.el9ap.noarch, python3.11-typing-extensions-0:4.9.0-1.el9ap.noarch, python3.11-urllib3-0:1.26.20-1.el9ap.noarch, python3.11-uuid6-0:2024.1.12-1.el9ap.noarch, python3.11-wcmatch-0:8.5-1.el9ap.noarch, python3.11-websocket-client-0:1.7.0-2.el9ap.noarch, python3.11-whitenoise-0:6.6.0-1.el9ap.noarch, yamllint-0:1.35.1-1.el9ap.noarch, python3.11-ansible-compat-0:4.1.11-2.el9ap.noarch, bindep-0:2.11.0-2.el9ap.noarch, supervisor-0:4.2.5-1.el9ap.noarch, python3.11-chardet-0:5.2.0-2.el9ap.noarch, python3.11-black-0:22.12.0-2.el9ap.noarch, automation-controller-fapolicyd-0:1.0-5.el9ap.noarch, ansible-automation-platform-installer-0:2.4-14.el9ap.noarch, receptorctl-0:1.6.2-1.el9ap.noarch, automation-controller-cli-0:4.5.27-1.el9ap.noarch, automation-controller-server-0:4.5.27-1.el9ap.noarch, automation-controller-ui-0:4.5.27-1.el9ap.noarch, ansible-sign-0:0.1.1-2.el9ap.noarch, automation-eda-controller-0:1.0.8-1.el9ap.noarch, automation-eda-controller-server-0:1.0.8-1.el9ap.noarch, automation-eda-controller-ui-0:1.0.8-1.el9ap.noarch, aap-metrics-utility-0:0.4.1-1.1.el8ap.x86_64, python3.11-psycopg2-0:2.9.3-4.el8ap.x86_64, python3.11-psycopg2-debugsource-0:2.9.3-4.el8ap.x86_64, python3.11-psycopg2-debuginfo-0:2.9.3-4.el8ap.x86_64, python3.11-cryptography-0:42.0.5-1.el8ap.x86_64, python3.11-cryptography-debugsource-0:42.0.5-1.el8ap.x86_64, python3.11-cryptography-debuginfo-0:42.0.5-1.el8ap.x86_64, python3.11-grpcio-0:1.58.3-1.el8ap.x86_64, python3.11-grpcio-debugsource-0:1.58.3-1.el8ap.x86_64, python3.11-grpcio-debuginfo-0:1.58.3-1.el8ap.x86_64, python3.11-grpcio-tools-debuginfo-0:1.58.3-1.el8ap.x86_64, python3.11-pillow-0:10.3.0-1.el8ap.x86_64, python3.11-pillow-debugsource-0:10.3.0-1.el8ap.x86_64, python3.11-pillow-debuginfo-0:10.3.0-1.el8ap.x86_64, python3.11-pycares-0:4.4.0-2.el8ap.x86_64, python3.11-pycares-debugsource-0:4.4.0-2.el8ap.x86_64, python3.11-pycares-debuginfo-0:4.4.0-2.el8ap.x86_64, python3.11-xmlsec-0:1.3.13-2.el8ap.x86_64, python3.11-xmlsec-debugsource-0:1.3.13-2.el8ap.x86_64, python3.11-xmlsec-debuginfo-0:1.3.13-2.el8ap.x86_64, python3.11-aiohttp-0:3.9.5-1.el8ap.x86_64, python3.11-aiohttp-debugsource-0:3.9.5-1.el8ap.x86_64, python3.11-aiohttp-debuginfo-0:3.9.5-1.el8ap.x86_64, python3.11-psycopg-0:3.1.17-3.el8ap.x86_64, python3.11-psycopg-debugsource-0:3.1.17-3.el8ap.x86_64, python3.11-psycopg-c-debuginfo-0:3.1.17-3.el8ap.x86_64, python3.11-websockets-0:10.4-2.el8ap.x86_64, python3.11-websockets-debugsource-0:10.4-2.el8ap.x86_64, python3.11-websockets-debuginfo-0:10.4-2.el8ap.x86_64, python3.11-yarl-0:1.9.2-1.el8ap.x86_64, python3.11-yarl-debugsource-0:1.9.2-1.el8ap.x86_64, python3.11-yarl-debuginfo-0:1.9.2-1.el8ap.x86_64, python3.11-brotli-0:1.1.0-1.el8ap.x86_64, python3.11-brotli-debugsource-0:1.1.0-1.el8ap.x86_64, python3.11-brotli-debuginfo-0:1.1.0-1.el8ap.x86_64, python3.11-frozenlist-0:1.4.0-1.el8ap.x86_64, python3.11-frozenlist-debugsource-0:1.4.0-1.el8ap.x86_64, python3.11-frozenlist-debuginfo-0:1.4.0-1.el8ap.x86_64, python3.11-jpy-0:0.15.0-1.el8ap.x86_64, python3.11-jpy-debugsource-0:0.15.0-1.el8ap.x86_64, python3.11-jpy-debuginfo-0:0.15.0-1.el8ap.x86_64, python3.11-ldap-0:3.4.4-1.el8ap.x86_64, python3.11-ldap-debugsource-0:3.4.4-1.el8ap.x86_64, python3.11-ldap-debuginfo-0:3.4.4-1.el8ap.x86_64, python3.11-markupsafe-0:2.1.5-1.el8ap.x86_64, python3.11-markupsafe-debugsource-0:2.1.5-1.el8ap.x86_64, python3.11-markupsafe-debuginfo-0:2.1.5-1.el8ap.x86_64, python3.11-multidict-0:6.0.4-1.el8ap.x86_64, python3.11-multidict-debugsource-0:6.0.4-1.el8ap.x86_64, python3.11-multidict-debuginfo-0:6.0.4-1.el8ap.x86_64, python3.11-onigurumacffi-0:1.3.0-1.el8ap.x86_64, python3.11-onigurumacffi-debugsource-0:1.3.0-1.el8ap.x86_64, python3.11-onigurumacffi-debuginfo-0:1.3.0-1.el8ap.x86_64, python3.11-pycryptodomex-0:3.20.0-2.el8ap.x86_64, python3.11-pycryptodomex-debugsource-0:3.20.0-2.el8ap.x86_64, python3.11-pycryptodomex-debuginfo-0:3.20.0-2.el8ap.x86_64, python3.11-ruamel-yaml-clib-0:0.2.8-1.el8ap.x86_64, python3.11-ruamel-yaml-clib-debugsource-0:0.2.8-1.el8ap.x86_64, python3.11-ruamel-yaml-clib-debuginfo-0:0.2.8-1.el8ap.x86_64, python3.11-wrapt-0:1.16.0-1.el8ap.x86_64, python3.11-wrapt-debugsource-0:1.16.0-1.el8ap.x86_64, python3.11-wrapt-debuginfo-0:1.16.0-1.el8ap.x86_64, python3.11-zope-interface-0:6.1-1.el8ap.x86_64, python3.11-zope-interface-debugsource-0:6.1-1.el8ap.x86_64, python3.11-zope-interface-debuginfo-0:6.1-1.el8ap.x86_64, python3.11-pyrsistent-0:0.20.0-1.el8ap.x86_64, python3.11-pyrsistent-debugsource-0:0.20.0-1.el8ap.x86_64, python3.11-pyrsistent-debuginfo-0:0.20.0-1.el8ap.x86_64, pulpcore-selinux-0:2.0.1-1.el8ap.x86_64, python3.11-ansible-pylibssh-0:1.2.2-1.el8ap.x86_64, python3.11-ansible-pylibssh-debugsource-0:1.2.2-1.el8ap.x86_64, python3.11-ansible-pylibssh-debuginfo-0:1.2.2-1.el8ap.x86_64, python3.11-uamqp-0:1.6.8-1.el8ap.x86_64, python3.11-uamqp-debugsource-0:1.6.8-1.el8ap.x86_64, python3.11-uamqp-debuginfo-0:1.6.8-1.el8ap.x86_64, receptor-0:1.6.2-1.el8ap.x86_64, receptor-debugsource-0:1.6.2-1.el8ap.x86_64, receptor-debuginfo-0:1.6.2-1.el8ap.x86_64, automation-controller-0:4.5.27-1.el8ap.x86_64, automation-controller-venv-tower-0:4.5.27-1.el8ap.x86_64, aap-metrics-utility-0:0.4.1-1.1.el9ap.x86_64, python3.11-psycopg2-0:2.9.3-4.el9ap.x86_64, python3.11-psycopg2-debugsource-0:2.9.3-4.el9ap.x86_64, python3.11-psycopg2-debuginfo-0:2.9.3-4.el9ap.x86_64, python3.11-cryptography-0:42.0.5-1.el9ap.x86_64, python3.11-cryptography-debugsource-0:42.0.5-1.el9ap.x86_64, python3.11-cryptography-debuginfo-0:42.0.5-1.el9ap.x86_64, python3.11-grpcio-0:1.58.3-1.el9ap.x86_64, python3.11-grpcio-debugsource-0:1.58.3-1.el9ap.x86_64, python3.11-grpcio-debuginfo-0:1.58.3-1.el9ap.x86_64, python3.11-grpcio-tools-debuginfo-0:1.58.3-1.el9ap.x86_64, python3.11-pillow-0:10.3.0-1.el9ap.x86_64, python3.11-pillow-debugsource-0:10.3.0-1.el9ap.x86_64, python3.11-pillow-debuginfo-0:10.3.0-1.el9ap.x86_64, python3.11-pycares-0:4.4.0-2.el9ap.x86_64, python3.11-pycares-debugsource-0:4.4.0-2.el9ap.x86_64, python3.11-pycares-debuginfo-0:4.4.0-2.el9ap.x86_64, python3.11-xmlsec-0:1.3.13-2.el9ap.x86_64, python3.11-xmlsec-debugsource-0:1.3.13-2.el9ap.x86_64, python3.11-xmlsec-debuginfo-0:1.3.13-2.el9ap.x86_64, python3.11-aiohttp-0:3.9.5-1.el9ap.x86_64, python3.11-aiohttp-debugsource-0:3.9.5-1.el9ap.x86_64, python3.11-aiohttp-debuginfo-0:3.9.5-1.el9ap.x86_64, python3.11-psycopg-0:3.1.17-3.el9ap.x86_64, python3.11-psycopg-debugsource-0:3.1.17-3.el9ap.x86_64, python3.11-psycopg-c-debuginfo-0:3.1.17-3.el9ap.x86_64, python3.11-websockets-0:10.4-2.el9ap.x86_64, python3.11-websockets-debugsource-0:10.4-2.el9ap.x86_64, python3.11-websockets-debuginfo-0:10.4-2.el9ap.x86_64, python3.11-yarl-0:1.9.2-1.el9ap.x86_64, python3.11-yarl-debugsource-0:1.9.2-1.el9ap.x86_64, python3.11-yarl-debuginfo-0:1.9.2-1.el9ap.x86_64, python3.11-brotli-0:1.1.0-1.el9ap.x86_64, python3.11-brotli-debugsource-0:1.1.0-1.el9ap.x86_64, python3.11-brotli-debuginfo-0:1.1.0-1.el9ap.x86_64, python3.11-frozenlist-0:1.4.0-1.el9ap.x86_64, python3.11-frozenlist-debugsource-0:1.4.0-1.el9ap.x86_64, python3.11-frozenlist-debuginfo-0:1.4.0-1.el9ap.x86_64, python3.11-jpy-0:0.15.0-1.el9ap.x86_64, python3.11-jpy-debugsource-0:0.15.0-1.el9ap.x86_64, python3.11-jpy-debuginfo-0:0.15.0-1.el9ap.x86_64, python3.11-ldap-0:3.4.4-1.el9ap.x86_64, python3.11-ldap-debugsource-0:3.4.4-1.el9ap.x86_64, python3.11-ldap-debuginfo-0:3.4.4-1.el9ap.x86_64, python3.11-markupsafe-0:2.1.5-1.el9ap.x86_64, python3.11-markupsafe-debugsource-0:2.1.5-1.el9ap.x86_64, python3.11-markupsafe-debuginfo-0:2.1.5-1.el9ap.x86_64, python3.11-multidict-0:6.0.4-1.el9ap.x86_64, python3.11-multidict-debugsource-0:6.0.4-1.el9ap.x86_64, python3.11-multidict-debuginfo-0:6.0.4-1.el9ap.x86_64, python3.11-onigurumacffi-0:1.3.0-1.el9ap.x86_64, python3.11-onigurumacffi-debugsource-0:1.3.0-1.el9ap.x86_64, python3.11-onigurumacffi-debuginfo-0:1.3.0-1.el9ap.x86_64, python3.11-pycryptodomex-0:3.20.0-2.el9ap.x86_64, python3.11-pycryptodomex-debugsource-0:3.20.0-2.el9ap.x86_64, python3.11-pycryptodomex-debuginfo-0:3.20.0-2.el9ap.x86_64, python3.11-ruamel-yaml-clib-0:0.2.8-1.el9ap.x86_64, python3.11-ruamel-yaml-clib-debugsource-0:0.2.8-1.el9ap.x86_64, python3.11-ruamel-yaml-clib-debuginfo-0:0.2.8-1.el9ap.x86_64, python3.11-wrapt-0:1.16.0-1.el9ap.x86_64, python3.11-wrapt-debugsource-0:1.16.0-1.el9ap.x86_64, python3.11-wrapt-debuginfo-0:1.16.0-1.el9ap.x86_64, python3.11-zope-interface-0:6.1-1.el9ap.x86_64, python3.11-zope-interface-debugsource-0:6.1-1.el9ap.x86_64, python3.11-zope-interface-debuginfo-0:6.1-1.el9ap.x86_64, python3.11-pyrsistent-0:0.20.0-1.el9ap.x86_64, python3.11-pyrsistent-debugsource-0:0.20.0-1.el9ap.x86_64, python3.11-pyrsistent-debuginfo-0:0.20.0-1.el9ap.x86_64, pulpcore-selinux-0:2.0.1-1.el9ap.x86_64, python3.11-ansible-pylibssh-0:1.2.2-1.el9ap.x86_64, python3.11-ansible-pylibssh-debugsource-0:1.2.2-1.el9ap.x86_64, python3.11-ansible-pylibssh-debuginfo-0:1.2.2-1.el9ap.x86_64, python3.11-uamqp-0:1.6.8-1.el9ap.x86_64, python3.11-uamqp-debugsource-0:1.6.8-1.el9ap.x86_64, python3.11-uamqp-debuginfo-0:1.6.8-1.el9ap.x86_64, receptor-0:1.6.2-1.el9ap.x86_64, receptor-debugsource-0:1.6.2-1.el9ap.x86_64, receptor-debuginfo-0:1.6.2-1.el9ap.x86_64, automation-controller-0:4.5.27-1.el9ap.x86_64, automation-controller-venv-tower-0:4.5.27-1.el9ap.x86_64, aap-metrics-utility-0:0.4.1-1.1.el8ap.ppc64le, python3.11-psycopg2-0:2.9.3-4.el8ap.ppc64le, python3.11-psycopg2-debugsource-0:2.9.3-4.el8ap.ppc64le, python3.11-psycopg2-debuginfo-0:2.9.3-4.el8ap.ppc64le, python3.11-cryptography-0:42.0.5-1.el8ap.ppc64le, python3.11-cryptography-debugsource-0:42.0.5-1.el8ap.ppc64le, python3.11-cryptography-debuginfo-0:42.0.5-1.el8ap.ppc64le, python3.11-grpcio-0:1.58.3-1.el8ap.ppc64le, python3.11-grpcio-debugsource-0:1.58.3-1.el8ap.ppc64le, python3.11-grpcio-debuginfo-0:1.58.3-1.el8ap.ppc64le, python3.11-grpcio-tools-debuginfo-0:1.58.3-1.el8ap.ppc64le, python3.11-pillow-0:10.3.0-1.el8ap.ppc64le, python3.11-pillow-debugsource-0:10.3.0-1.el8ap.ppc64le, python3.11-pillow-debuginfo-0:10.3.0-1.el8ap.ppc64le, python3.11-pycares-0:4.4.0-2.el8ap.ppc64le, python3.11-pycares-debugsource-0:4.4.0-2.el8ap.ppc64le, python3.11-pycares-debuginfo-0:4.4.0-2.el8ap.ppc64le, python3.11-xmlsec-0:1.3.13-2.el8ap.ppc64le, python3.11-xmlsec-debugsource-0:1.3.13-2.el8ap.ppc64le, python3.11-xmlsec-debuginfo-0:1.3.13-2.el8ap.ppc64le, python3.11-aiohttp-0:3.9.5-1.el8ap.ppc64le, python3.11-aiohttp-debugsource-0:3.9.5-1.el8ap.ppc64le, python3.11-aiohttp-debuginfo-0:3.9.5-1.el8ap.ppc64le, python3.11-psycopg-0:3.1.17-3.el8ap.ppc64le, python3.11-psycopg-debugsource-0:3.1.17-3.el8ap.ppc64le, python3.11-psycopg-c-debuginfo-0:3.1.17-3.el8ap.ppc64le, python3.11-websockets-0:10.4-2.el8ap.ppc64le, python3.11-websockets-debugsource-0:10.4-2.el8ap.ppc64le, python3.11-websockets-debuginfo-0:10.4-2.el8ap.ppc64le, python3.11-yarl-0:1.9.2-1.el8ap.ppc64le, python3.11-yarl-debugsource-0:1.9.2-1.el8ap.ppc64le, python3.11-yarl-debuginfo-0:1.9.2-1.el8ap.ppc64le, python3.11-brotli-0:1.1.0-1.el8ap.ppc64le, python3.11-brotli-debugsource-0:1.1.0-1.el8ap.ppc64le, python3.11-brotli-debuginfo-0:1.1.0-1.el8ap.ppc64le, python3.11-frozenlist-0:1.4.0-1.el8ap.ppc64le, python3.11-frozenlist-debugsource-0:1.4.0-1.el8ap.ppc64le, python3.11-frozenlist-debuginfo-0:1.4.0-1.el8ap.ppc64le, python3.11-jpy-0:0.15.0-1.el8ap.ppc64le, python3.11-jpy-debugsource-0:0.15.0-1.el8ap.ppc64le, python3.11-jpy-debuginfo-0:0.15.0-1.el8ap.ppc64le, python3.11-ldap-0:3.4.4-1.el8ap.ppc64le, python3.11-ldap-debugsource-0:3.4.4-1.el8ap.ppc64le, python3.11-ldap-debuginfo-0:3.4.4-1.el8ap.ppc64le, python3.11-markupsafe-0:2.1.5-1.el8ap.ppc64le, python3.11-markupsafe-debugsource-0:2.1.5-1.el8ap.ppc64le, python3.11-markupsafe-debuginfo-0:2.1.5-1.el8ap.ppc64le, python3.11-multidict-0:6.0.4-1.el8ap.ppc64le, python3.11-multidict-debugsource-0:6.0.4-1.el8ap.ppc64le, python3.11-multidict-debuginfo-0:6.0.4-1.el8ap.ppc64le, python3.11-onigurumacffi-0:1.3.0-1.el8ap.ppc64le, python3.11-onigurumacffi-debugsource-0:1.3.0-1.el8ap.ppc64le, python3.11-onigurumacffi-debuginfo-0:1.3.0-1.el8ap.ppc64le, python3.11-pycryptodomex-0:3.20.0-2.el8ap.ppc64le, python3.11-pycryptodomex-debugsource-0:3.20.0-2.el8ap.ppc64le, python3.11-pycryptodomex-debuginfo-0:3.20.0-2.el8ap.ppc64le, python3.11-ruamel-yaml-clib-0:0.2.8-1.el8ap.ppc64le, python3.11-ruamel-yaml-clib-debugsource-0:0.2.8-1.el8ap.ppc64le, python3.11-ruamel-yaml-clib-debuginfo-0:0.2.8-1.el8ap.ppc64le, python3.11-wrapt-0:1.16.0-1.el8ap.ppc64le, python3.11-wrapt-debugsource-0:1.16.0-1.el8ap.ppc64le, python3.11-wrapt-debuginfo-0:1.16.0-1.el8ap.ppc64le, python3.11-zope-interface-0:6.1-1.el8ap.ppc64le, python3.11-zope-interface-debugsource-0:6.1-1.el8ap.ppc64le, python3.11-zope-interface-debuginfo-0:6.1-1.el8ap.ppc64le, python3.11-pyrsistent-0:0.20.0-1.el8ap.ppc64le, python3.11-pyrsistent-debugsource-0:0.20.0-1.el8ap.ppc64le, python3.11-pyrsistent-debuginfo-0:0.20.0-1.el8ap.ppc64le, pulpcore-selinux-0:2.0.1-1.el8ap.ppc64le, python3.11-ansible-pylibssh-0:1.2.2-1.el8ap.ppc64le, python3.11-ansible-pylibssh-debugsource-0:1.2.2-1.el8ap.ppc64le, python3.11-ansible-pylibssh-debuginfo-0:1.2.2-1.el8ap.ppc64le, python3.11-uamqp-0:1.6.8-1.el8ap.ppc64le, python3.11-uamqp-debugsource-0:1.6.8-1.el8ap.ppc64le, python3.11-uamqp-debuginfo-0:1.6.8-1.el8ap.ppc64le, receptor-0:1.6.2-1.el8ap.ppc64le, receptor-debugsource-0:1.6.2-1.el8ap.ppc64le, receptor-debuginfo-0:1.6.2-1.el8ap.ppc64le, automation-controller-0:4.5.27-1.el8ap.ppc64le, automation-controller-venv-tower-0:4.5.27-1.el8ap.ppc64le, aap-metrics-utility-0:0.4.1-1.1.el9ap.ppc64le, python3.11-psycopg2-0:2.9.3-4.el9ap.ppc64le, python3.11-psycopg2-debugsource-0:2.9.3-4.el9ap.ppc64le, python3.11-psycopg2-debuginfo-0:2.9.3-4.el9ap.ppc64le, python3.11-cryptography-0:42.0.5-1.el9ap.ppc64le, python3.11-cryptography-debugsource-0:42.0.5-1.el9ap.ppc64le, python3.11-cryptography-debuginfo-0:42.0.5-1.el9ap.ppc64le, python3.11-grpcio-0:1.58.3-1.el9ap.ppc64le, python3.11-grpcio-debugsource-0:1.58.3-1.el9ap.ppc64le, python3.11-grpcio-debuginfo-0:1.58.3-1.el9ap.ppc64le, python3.11-grpcio-tools-debuginfo-0:1.58.3-1.el9ap.ppc64le, python3.11-pillow-0:10.3.0-1.el9ap.ppc64le, python3.11-pillow-debugsource-0:10.3.0-1.el9ap.ppc64le, python3.11-pillow-debuginfo-0:10.3.0-1.el9ap.ppc64le, python3.11-pycares-0:4.4.0-2.el9ap.ppc64le, python3.11-pycares-debugsource-0:4.4.0-2.el9ap.ppc64le, python3.11-pycares-debuginfo-0:4.4.0-2.el9ap.ppc64le, python3.11-xmlsec-0:1.3.13-2.el9ap.ppc64le, python3.11-xmlsec-debugsource-0:1.3.13-2.el9ap.ppc64le, python3.11-xmlsec-debuginfo-0:1.3.13-2.el9ap.ppc64le, python3.11-aiohttp-0:3.9.5-1.el9ap.ppc64le, python3.11-aiohttp-debugsource-0:3.9.5-1.el9ap.ppc64le, python3.11-aiohttp-debuginfo-0:3.9.5-1.el9ap.ppc64le, python3.11-psycopg-0:3.1.17-3.el9ap.ppc64le, python3.11-psycopg-debugsource-0:3.1.17-3.el9ap.ppc64le, python3.11-psycopg-c-debuginfo-0:3.1.17-3.el9ap.ppc64le, python3.11-websockets-0:10.4-2.el9ap.ppc64le, python3.11-websockets-debugsource-0:10.4-2.el9ap.ppc64le, python3.11-websockets-debuginfo-0:10.4-2.el9ap.ppc64le, python3.11-yarl-0:1.9.2-1.el9ap.ppc64le, python3.11-yarl-debugsource-0:1.9.2-1.el9ap.ppc64le, python3.11-yarl-debuginfo-0:1.9.2-1.el9ap.ppc64le, python3.11-brotli-0:1.1.0-1.el9ap.ppc64le, python3.11-brotli-debugsource-0:1.1.0-1.el9ap.ppc64le, python3.11-brotli-debuginfo-0:1.1.0-1.el9ap.ppc64le, python3.11-frozenlist-0:1.4.0-1.el9ap.ppc64le, python3.11-frozenlist-debugsource-0:1.4.0-1.el9ap.ppc64le, python3.11-frozenlist-debuginfo-0:1.4.0-1.el9ap.ppc64le, python3.11-jpy-0:0.15.0-1.el9ap.ppc64le, python3.11-jpy-debugsource-0:0.15.0-1.el9ap.ppc64le, python3.11-jpy-debuginfo-0:0.15.0-1.el9ap.ppc64le, python3.11-ldap-0:3.4.4-1.el9ap.ppc64le, python3.11-ldap-debugsource-0:3.4.4-1.el9ap.ppc64le, python3.11-ldap-debuginfo-0:3.4.4-1.el9ap.ppc64le, python3.11-markupsafe-0:2.1.5-1.el9ap.ppc64le, python3.11-markupsafe-debugsource-0:2.1.5-1.el9ap.ppc64le, python3.11-markupsafe-debuginfo-0:2.1.5-1.el9ap.ppc64le, python3.11-multidict-0:6.0.4-1.el9ap.ppc64le, python3.11-multidict-debugsource-0:6.0.4-1.el9ap.ppc64le, python3.11-multidict-debuginfo-0:6.0.4-1.el9ap.ppc64le, python3.11-onigurumacffi-0:1.3.0-1.el9ap.ppc64le, python3.11-onigurumacffi-debugsource-0:1.3.0-1.el9ap.ppc64le, python3.11-onigurumacffi-debuginfo-0:1.3.0-1.el9ap.ppc64le, python3.11-pycryptodomex-0:3.20.0-2.el9ap.ppc64le, python3.11-pycryptodomex-debugsource-0:3.20.0-2.el9ap.ppc64le, python3.11-pycryptodomex-debuginfo-0:3.20.0-2.el9ap.ppc64le, python3.11-ruamel-yaml-clib-0:0.2.8-1.el9ap.ppc64le, python3.11-ruamel-yaml-clib-debugsource-0:0.2.8-1.el9ap.ppc64le, python3.11-ruamel-yaml-clib-debuginfo-0:0.2.8-1.el9ap.ppc64le, python3.11-wrapt-0:1.16.0-1.el9ap.ppc64le, python3.11-wrapt-debugsource-0:1.16.0-1.el9ap.ppc64le, python3.11-wrapt-debuginfo-0:1.16.0-1.el9ap.ppc64le, python3.11-zope-interface-0:6.1-1.el9ap.ppc64le, python3.11-zope-interface-debugsource-0:6.1-1.el9ap.ppc64le, python3.11-zope-interface-debuginfo-0:6.1-1.el9ap.ppc64le, python3.11-pyrsistent-0:0.20.0-1.el9ap.ppc64le, python3.11-pyrsistent-debugsource-0:0.20.0-1.el9ap.ppc64le, python3.11-pyrsistent-debuginfo-0:0.20.0-1.el9ap.ppc64le, pulpcore-selinux-0:2.0.1-1.el9ap.ppc64le, python3.11-ansible-pylibssh-0:1.2.2-1.el9ap.ppc64le, python3.11-ansible-pylibssh-debugsource-0:1.2.2-1.el9ap.ppc64le, python3.11-ansible-pylibssh-debuginfo-0:1.2.2-1.el9ap.ppc64le, python3.11-uamqp-0:1.6.8-1.el9ap.ppc64le, python3.11-uamqp-debugsource-0:1.6.8-1.el9ap.ppc64le, python3.11-uamqp-debuginfo-0:1.6.8-1.el9ap.ppc64le, receptor-0:1.6.2-1.el9ap.ppc64le, receptor-debugsource-0:1.6.2-1.el9ap.ppc64le, receptor-debuginfo-0:1.6.2-1.el9ap.ppc64le, automation-controller-0:4.5.27-1.el9ap.ppc64le, automation-controller-venv-tower-0:4.5.27-1.el9ap.ppc64le, aap-metrics-utility-0:0.4.1-1.1.el8ap.s390x, python3.11-psycopg2-0:2.9.3-4.el8ap.s390x, python3.11-psycopg2-debugsource-0:2.9.3-4.el8ap.s390x, python3.11-psycopg2-debuginfo-0:2.9.3-4.el8ap.s390x, python3.11-cryptography-0:42.0.5-1.el8ap.s390x, python3.11-cryptography-debugsource-0:42.0.5-1.el8ap.s390x, python3.11-cryptography-debuginfo-0:42.0.5-1.el8ap.s390x, python3.11-grpcio-0:1.58.3-1.el8ap.s390x, python3.11-grpcio-debugsource-0:1.58.3-1.el8ap.s390x, python3.11-grpcio-debuginfo-0:1.58.3-1.el8ap.s390x, python3.11-grpcio-tools-debuginfo-0:1.58.3-1.el8ap.s390x, python3.11-pillow-0:10.3.0-1.el8ap.s390x, python3.11-pillow-debugsource-0:10.3.0-1.el8ap.s390x, python3.11-pillow-debuginfo-0:10.3.0-1.el8ap.s390x, python3.11-pycares-0:4.4.0-2.el8ap.s390x, python3.11-pycares-debugsource-0:4.4.0-2.el8ap.s390x, python3.11-pycares-debuginfo-0:4.4.0-2.el8ap.s390x, python3.11-xmlsec-0:1.3.13-2.el8ap.s390x, python3.11-xmlsec-debugsource-0:1.3.13-2.el8ap.s390x, python3.11-xmlsec-debuginfo-0:1.3.13-2.el8ap.s390x, python3.11-aiohttp-0:3.9.5-1.el8ap.s390x, python3.11-aiohttp-debugsource-0:3.9.5-1.el8ap.s390x, python3.11-aiohttp-debuginfo-0:3.9.5-1.el8ap.s390x, python3.11-psycopg-0:3.1.17-3.el8ap.s390x, python3.11-psycopg-debugsource-0:3.1.17-3.el8ap.s390x, python3.11-psycopg-c-debuginfo-0:3.1.17-3.el8ap.s390x, python3.11-websockets-0:10.4-2.el8ap.s390x, python3.11-websockets-debugsource-0:10.4-2.el8ap.s390x, python3.11-websockets-debuginfo-0:10.4-2.el8ap.s390x, python3.11-yarl-0:1.9.2-1.el8ap.s390x, python3.11-yarl-debugsource-0:1.9.2-1.el8ap.s390x, python3.11-yarl-debuginfo-0:1.9.2-1.el8ap.s390x, python3.11-brotli-0:1.1.0-1.el8ap.s390x, python3.11-brotli-debugsource-0:1.1.0-1.el8ap.s390x, python3.11-brotli-debuginfo-0:1.1.0-1.el8ap.s390x, python3.11-frozenlist-0:1.4.0-1.el8ap.s390x, python3.11-frozenlist-debugsource-0:1.4.0-1.el8ap.s390x, python3.11-frozenlist-debuginfo-0:1.4.0-1.el8ap.s390x, python3.11-jpy-0:0.15.0-1.el8ap.s390x, python3.11-jpy-debugsource-0:0.15.0-1.el8ap.s390x, python3.11-jpy-debuginfo-0:0.15.0-1.el8ap.s390x, python3.11-ldap-0:3.4.4-1.el8ap.s390x, python3.11-ldap-debugsource-0:3.4.4-1.el8ap.s390x, python3.11-ldap-debuginfo-0:3.4.4-1.el8ap.s390x, python3.11-markupsafe-0:2.1.5-1.el8ap.s390x, python3.11-markupsafe-debugsource-0:2.1.5-1.el8ap.s390x, python3.11-markupsafe-debuginfo-0:2.1.5-1.el8ap.s390x, python3.11-multidict-0:6.0.4-1.el8ap.s390x, python3.11-multidict-debugsource-0:6.0.4-1.el8ap.s390x, python3.11-multidict-debuginfo-0:6.0.4-1.el8ap.s390x, python3.11-onigurumacffi-0:1.3.0-1.el8ap.s390x, python3.11-onigurumacffi-debugsource-0:1.3.0-1.el8ap.s390x, python3.11-onigurumacffi-debuginfo-0:1.3.0-1.el8ap.s390x, python3.11-pycryptodomex-0:3.20.0-2.el8ap.s390x, python3.11-pycryptodomex-debugsource-0:3.20.0-2.el8ap.s390x, python3.11-pycryptodomex-debuginfo-0:3.20.0-2.el8ap.s390x, python3.11-ruamel-yaml-clib-0:0.2.8-1.el8ap.s390x, python3.11-ruamel-yaml-clib-debugsource-0:0.2.8-1.el8ap.s390x, python3.11-ruamel-yaml-clib-debuginfo-0:0.2.8-1.el8ap.s390x, python3.11-wrapt-0:1.16.0-1.el8ap.s390x, python3.11-wrapt-debugsource-0:1.16.0-1.el8ap.s390x, python3.11-wrapt-debuginfo-0:1.16.0-1.el8ap.s390x, python3.11-zope-interface-0:6.1-1.el8ap.s390x, python3.11-zope-interface-debugsource-0:6.1-1.el8ap.s390x, python3.11-zope-interface-debuginfo-0:6.1-1.el8ap.s390x, python3.11-pyrsistent-0:0.20.0-1.el8ap.s390x, python3.11-pyrsistent-debugsource-0:0.20.0-1.el8ap.s390x, python3.11-pyrsistent-debuginfo-0:0.20.0-1.el8ap.s390x, pulpcore-selinux-0:2.0.1-1.el8ap.s390x, python3.11-ansible-pylibssh-0:1.2.2-1.el8ap.s390x, python3.11-ansible-pylibssh-debugsource-0:1.2.2-1.el8ap.s390x, python3.11-ansible-pylibssh-debuginfo-0:1.2.2-1.el8ap.s390x, python3.11-uamqp-0:1.6.8-1.el8ap.s390x, python3.11-uamqp-debugsource-0:1.6.8-1.el8ap.s390x, python3.11-uamqp-debuginfo-0:1.6.8-1.el8ap.s390x, receptor-0:1.6.2-1.el8ap.s390x, receptor-debugsource-0:1.6.2-1.el8ap.s390x, receptor-debuginfo-0:1.6.2-1.el8ap.s390x, automation-controller-0:4.5.27-1.el8ap.s390x, automation-controller-venv-tower-0:4.5.27-1.el8ap.s390x, aap-metrics-utility-0:0.4.1-1.1.el9ap.s390x, python3.11-psycopg2-0:2.9.3-4.el9ap.s390x, python3.11-psycopg2-debugsource-0:2.9.3-4.el9ap.s390x, python3.11-psycopg2-debuginfo-0:2.9.3-4.el9ap.s390x, python3.11-cryptography-0:42.0.5-1.el9ap.s390x, python3.11-cryptography-debugsource-0:42.0.5-1.el9ap.s390x, python3.11-cryptography-debuginfo-0:42.0.5-1.el9ap.s390x, python3.11-grpcio-0:1.58.3-1.el9ap.s390x, python3.11-grpcio-debugsource-0:1.58.3-1.el9ap.s390x, python3.11-grpcio-debuginfo-0:1.58.3-1.el9ap.s390x, python3.11-grpcio-tools-debuginfo-0:1.58.3-1.el9ap.s390x, python3.11-pillow-0:10.3.0-1.el9ap.s390x, python3.11-pillow-debugsource-0:10.3.0-1.el9ap.s390x, python3.11-pillow-debuginfo-0:10.3.0-1.el9ap.s390x, python3.11-pycares-0:4.4.0-2.el9ap.s390x, python3.11-pycares-debugsource-0:4.4.0-2.el9ap.s390x, python3.11-pycares-debuginfo-0:4.4.0-2.el9ap.s390x, python3.11-xmlsec-0:1.3.13-2.el9ap.s390x, python3.11-xmlsec-debugsource-0:1.3.13-2.el9ap.s390x, python3.11-xmlsec-debuginfo-0:1.3.13-2.el9ap.s390x, python3.11-aiohttp-0:3.9.5-1.el9ap.s390x, python3.11-aiohttp-debugsource-0:3.9.5-1.el9ap.s390x, python3.11-aiohttp-debuginfo-0:3.9.5-1.el9ap.s390x, python3.11-psycopg-0:3.1.17-3.el9ap.s390x, python3.11-psycopg-debugsource-0:3.1.17-3.el9ap.s390x, python3.11-psycopg-c-debuginfo-0:3.1.17-3.el9ap.s390x, python3.11-websockets-0:10.4-2.el9ap.s390x, python3.11-websockets-debugsource-0:10.4-2.el9ap.s390x, python3.11-websockets-debuginfo-0:10.4-2.el9ap.s390x, python3.11-yarl-0:1.9.2-1.el9ap.s390x, python3.11-yarl-debugsource-0:1.9.2-1.el9ap.s390x, python3.11-yarl-debuginfo-0:1.9.2-1.el9ap.s390x, python3.11-brotli-0:1.1.0-1.el9ap.s390x, python3.11-brotli-debugsource-0:1.1.0-1.el9ap.s390x, python3.11-brotli-debuginfo-0:1.1.0-1.el9ap.s390x, python3.11-frozenlist-0:1.4.0-1.el9ap.s390x, python3.11-frozenlist-debugsource-0:1.4.0-1.el9ap.s390x, python3.11-frozenlist-debuginfo-0:1.4.0-1.el9ap.s390x, python3.11-jpy-0:0.15.0-1.el9ap.s390x, python3.11-jpy-debugsource-0:0.15.0-1.el9ap.s390x, python3.11-jpy-debuginfo-0:0.15.0-1.el9ap.s390x, python3.11-ldap-0:3.4.4-1.el9ap.s390x, python3.11-ldap-debugsource-0:3.4.4-1.el9ap.s390x, python3.11-ldap-debuginfo-0:3.4.4-1.el9ap.s390x, python3.11-markupsafe-0:2.1.5-1.el9ap.s390x, python3.11-markupsafe-debugsource-0:2.1.5-1.el9ap.s390x, python3.11-markupsafe-debuginfo-0:2.1.5-1.el9ap.s390x, python3.11-multidict-0:6.0.4-1.el9ap.s390x, python3.11-multidict-debugsource-0:6.0.4-1.el9ap.s390x, python3.11-multidict-debuginfo-0:6.0.4-1.el9ap.s390x, python3.11-onigurumacffi-0:1.3.0-1.el9ap.s390x, python3.11-onigurumacffi-debugsource-0:1.3.0-1.el9ap.s390x, python3.11-onigurumacffi-debuginfo-0:1.3.0-1.el9ap.s390x, python3.11-pycryptodomex-0:3.20.0-2.el9ap.s390x, python3.11-pycryptodomex-debugsource-0:3.20.0-2.el9ap.s390x, python3.11-pycryptodomex-debuginfo-0:3.20.0-2.el9ap.s390x, python3.11-ruamel-yaml-clib-0:0.2.8-1.el9ap.s390x, python3.11-ruamel-yaml-clib-debugsource-0:0.2.8-1.el9ap.s390x, python3.11-ruamel-yaml-clib-debuginfo-0:0.2.8-1.el9ap.s390x, python3.11-wrapt-0:1.16.0-1.el9ap.s390x, python3.11-wrapt-debugsource-0:1.16.0-1.el9ap.s390x, python3.11-wrapt-debuginfo-0:1.16.0-1.el9ap.s390x, python3.11-zope-interface-0:6.1-1.el9ap.s390x, python3.11-zope-interface-debugsource-0:6.1-1.el9ap.s390x, python3.11-zope-interface-debuginfo-0:6.1-1.el9ap.s390x, python3.11-pyrsistent-0:0.20.0-1.el9ap.s390x, python3.11-pyrsistent-debugsource-0:0.20.0-1.el9ap.s390x, python3.11-pyrsistent-debuginfo-0:0.20.0-1.el9ap.s390x, pulpcore-selinux-0:2.0.1-1.el9ap.s390x, python3.11-ansible-pylibssh-0:1.2.2-1.el9ap.s390x, python3.11-ansible-pylibssh-debugsource-0:1.2.2-1.el9ap.s390x, python3.11-ansible-pylibssh-debuginfo-0:1.2.2-1.el9ap.s390x, python3.11-uamqp-0:1.6.8-1.el9ap.s390x, python3.11-uamqp-debugsource-0:1.6.8-1.el9ap.s390x, python3.11-uamqp-debuginfo-0:1.6.8-1.el9ap.s390x, receptor-0:1.6.2-1.el9ap.s390x, receptor-debugsource-0:1.6.2-1.el9ap.s390x, receptor-debuginfo-0:1.6.2-1.el9ap.s390x, automation-controller-0:4.5.27-1.el9ap.s390x, automation-controller-venv-tower-0:4.5.27-1.el9ap.s390x, aap-metrics-utility-0:0.4.1-1.1.el8ap.aarch64, python3.11-psycopg2-0:2.9.3-4.el8ap.aarch64, python3.11-psycopg2-debugsource-0:2.9.3-4.el8ap.aarch64, python3.11-psycopg2-debuginfo-0:2.9.3-4.el8ap.aarch64, python3.11-cryptography-0:42.0.5-1.el8ap.aarch64, python3.11-cryptography-debugsource-0:42.0.5-1.el8ap.aarch64, python3.11-cryptography-debuginfo-0:42.0.5-1.el8ap.aarch64, python3.11-grpcio-0:1.58.3-1.el8ap.aarch64, python3.11-grpcio-debugsource-0:1.58.3-1.el8ap.aarch64, python3.11-grpcio-debuginfo-0:1.58.3-1.el8ap.aarch64, python3.11-grpcio-tools-debuginfo-0:1.58.3-1.el8ap.aarch64, python3.11-pillow-0:10.3.0-1.el8ap.aarch64, python3.11-pillow-debugsource-0:10.3.0-1.el8ap.aarch64, python3.11-pillow-debuginfo-0:10.3.0-1.el8ap.aarch64, python3.11-pycares-0:4.4.0-2.el8ap.aarch64, python3.11-pycares-debugsource-0:4.4.0-2.el8ap.aarch64, python3.11-pycares-debuginfo-0:4.4.0-2.el8ap.aarch64, python3.11-xmlsec-0:1.3.13-2.el8ap.aarch64, python3.11-xmlsec-debugsource-0:1.3.13-2.el8ap.aarch64, python3.11-xmlsec-debuginfo-0:1.3.13-2.el8ap.aarch64, python3.11-aiohttp-0:3.9.5-1.el8ap.aarch64, python3.11-aiohttp-debugsource-0:3.9.5-1.el8ap.aarch64, python3.11-aiohttp-debuginfo-0:3.9.5-1.el8ap.aarch64, python3.11-psycopg-0:3.1.17-3.el8ap.aarch64, python3.11-psycopg-debugsource-0:3.1.17-3.el8ap.aarch64, python3.11-psycopg-c-debuginfo-0:3.1.17-3.el8ap.aarch64, python3.11-websockets-0:10.4-2.el8ap.aarch64, python3.11-websockets-debugsource-0:10.4-2.el8ap.aarch64, python3.11-websockets-debuginfo-0:10.4-2.el8ap.aarch64, python3.11-yarl-0:1.9.2-1.el8ap.aarch64, python3.11-yarl-debugsource-0:1.9.2-1.el8ap.aarch64, python3.11-yarl-debuginfo-0:1.9.2-1.el8ap.aarch64, python3.11-brotli-0:1.1.0-1.el8ap.aarch64, python3.11-brotli-debugsource-0:1.1.0-1.el8ap.aarch64, python3.11-brotli-debuginfo-0:1.1.0-1.el8ap.aarch64, python3.11-frozenlist-0:1.4.0-1.el8ap.aarch64, python3.11-frozenlist-debugsource-0:1.4.0-1.el8ap.aarch64, python3.11-frozenlist-debuginfo-0:1.4.0-1.el8ap.aarch64, python3.11-jpy-0:0.15.0-1.el8ap.aarch64, python3.11-jpy-debugsource-0:0.15.0-1.el8ap.aarch64, python3.11-jpy-debuginfo-0:0.15.0-1.el8ap.aarch64, python3.11-ldap-0:3.4.4-1.el8ap.aarch64, python3.11-ldap-debugsource-0:3.4.4-1.el8ap.aarch64, python3.11-ldap-debuginfo-0:3.4.4-1.el8ap.aarch64, python3.11-markupsafe-0:2.1.5-1.el8ap.aarch64, python3.11-markupsafe-debugsource-0:2.1.5-1.el8ap.aarch64, python3.11-markupsafe-debuginfo-0:2.1.5-1.el8ap.aarch64, python3.11-multidict-0:6.0.4-1.el8ap.aarch64, python3.11-multidict-debugsource-0:6.0.4-1.el8ap.aarch64, python3.11-multidict-debuginfo-0:6.0.4-1.el8ap.aarch64, python3.11-onigurumacffi-0:1.3.0-1.el8ap.aarch64, python3.11-onigurumacffi-debugsource-0:1.3.0-1.el8ap.aarch64, python3.11-onigurumacffi-debuginfo-0:1.3.0-1.el8ap.aarch64, python3.11-pycryptodomex-0:3.20.0-2.el8ap.aarch64, python3.11-pycryptodomex-debugsource-0:3.20.0-2.el8ap.aarch64, python3.11-pycryptodomex-debuginfo-0:3.20.0-2.el8ap.aarch64, python3.11-ruamel-yaml-clib-0:0.2.8-1.el8ap.aarch64, python3.11-ruamel-yaml-clib-debugsource-0:0.2.8-1.el8ap.aarch64, python3.11-ruamel-yaml-clib-debuginfo-0:0.2.8-1.el8ap.aarch64, python3.11-wrapt-0:1.16.0-1.el8ap.aarch64, python3.11-wrapt-debugsource-0:1.16.0-1.el8ap.aarch64, python3.11-wrapt-debuginfo-0:1.16.0-1.el8ap.aarch64, python3.11-zope-interface-0:6.1-1.el8ap.aarch64, python3.11-zope-interface-debugsource-0:6.1-1.el8ap.aarch64, python3.11-zope-interface-debuginfo-0:6.1-1.el8ap.aarch64, python3.11-pyrsistent-0:0.20.0-1.el8ap.aarch64, python3.11-pyrsistent-debugsource-0:0.20.0-1.el8ap.aarch64, python3.11-pyrsistent-debuginfo-0:0.20.0-1.el8ap.aarch64, pulpcore-selinux-0:2.0.1-1.el8ap.aarch64, python3.11-ansible-pylibssh-0:1.2.2-1.el8ap.aarch64, python3.11-ansible-pylibssh-debugsource-0:1.2.2-1.el8ap.aarch64, python3.11-ansible-pylibssh-debuginfo-0:1.2.2-1.el8ap.aarch64, python3.11-uamqp-0:1.6.8-1.el8ap.aarch64, python3.11-uamqp-debugsource-0:1.6.8-1.el8ap.aarch64, python3.11-uamqp-debuginfo-0:1.6.8-1.el8ap.aarch64, receptor-0:1.6.2-1.el8ap.aarch64, receptor-debugsource-0:1.6.2-1.el8ap.aarch64, receptor-debuginfo-0:1.6.2-1.el8ap.aarch64, automation-controller-0:4.5.27-1.el8ap.aarch64, automation-controller-venv-tower-0:4.5.27-1.el8ap.aarch64, aap-metrics-utility-0:0.4.1-1.1.el9ap.aarch64, python3.11-psycopg2-0:2.9.3-4.el9ap.aarch64, python3.11-psycopg2-debugsource-0:2.9.3-4.el9ap.aarch64, python3.11-psycopg2-debuginfo-0:2.9.3-4.el9ap.aarch64, python3.11-cryptography-0:42.0.5-1.el9ap.aarch64, python3.11-cryptography-debugsource-0:42.0.5-1.el9ap.aarch64, python3.11-cryptography-debuginfo-0:42.0.5-1.el9ap.aarch64, python3.11-grpcio-0:1.58.3-1.el9ap.aarch64, python3.11-grpcio-debugsource-0:1.58.3-1.el9ap.aarch64, python3.11-grpcio-debuginfo-0:1.58.3-1.el9ap.aarch64, python3.11-grpcio-tools-debuginfo-0:1.58.3-1.el9ap.aarch64, python3.11-pillow-0:10.3.0-1.el9ap.aarch64, python3.11-pillow-debugsource-0:10.3.0-1.el9ap.aarch64, python3.11-pillow-debuginfo-0:10.3.0-1.el9ap.aarch64, python3.11-pycares-0:4.4.0-2.el9ap.aarch64, python3.11-pycares-debugsource-0:4.4.0-2.el9ap.aarch64, python3.11-pycares-debuginfo-0:4.4.0-2.el9ap.aarch64, python3.11-xmlsec-0:1.3.13-2.el9ap.aarch64, python3.11-xmlsec-debugsource-0:1.3.13-2.el9ap.aarch64, python3.11-xmlsec-debuginfo-0:1.3.13-2.el9ap.aarch64, python3.11-aiohttp-0:3.9.5-1.el9ap.aarch64, python3.11-aiohttp-debugsource-0:3.9.5-1.el9ap.aarch64, python3.11-aiohttp-debuginfo-0:3.9.5-1.el9ap.aarch64, python3.11-psycopg-0:3.1.17-3.el9ap.aarch64, python3.11-psycopg-debugsource-0:3.1.17-3.el9ap.aarch64, python3.11-psycopg-c-debuginfo-0:3.1.17-3.el9ap.aarch64, python3.11-websockets-0:10.4-2.el9ap.aarch64, python3.11-websockets-debugsource-0:10.4-2.el9ap.aarch64, python3.11-websockets-debuginfo-0:10.4-2.el9ap.aarch64, python3.11-yarl-0:1.9.2-1.el9ap.aarch64, python3.11-yarl-debugsource-0:1.9.2-1.el9ap.aarch64, python3.11-yarl-debuginfo-0:1.9.2-1.el9ap.aarch64, python3.11-brotli-0:1.1.0-1.el9ap.aarch64, python3.11-brotli-debugsource-0:1.1.0-1.el9ap.aarch64, python3.11-brotli-debuginfo-0:1.1.0-1.el9ap.aarch64, python3.11-frozenlist-0:1.4.0-1.el9ap.aarch64, python3.11-frozenlist-debugsource-0:1.4.0-1.el9ap.aarch64, python3.11-frozenlist-debuginfo-0:1.4.0-1.el9ap.aarch64, python3.11-jpy-0:0.15.0-1.el9ap.aarch64, python3.11-jpy-debugsource-0:0.15.0-1.el9ap.aarch64, python3.11-jpy-debuginfo-0:0.15.0-1.el9ap.aarch64, python3.11-ldap-0:3.4.4-1.el9ap.aarch64, python3.11-ldap-debugsource-0:3.4.4-1.el9ap.aarch64, python3.11-ldap-debuginfo-0:3.4.4-1.el9ap.aarch64, python3.11-markupsafe-0:2.1.5-1.el9ap.aarch64, python3.11-markupsafe-debugsource-0:2.1.5-1.el9ap.aarch64, python3.11-markupsafe-debuginfo-0:2.1.5-1.el9ap.aarch64, python3.11-multidict-0:6.0.4-1.el9ap.aarch64, python3.11-multidict-debugsource-0:6.0.4-1.el9ap.aarch64, python3.11-multidict-debuginfo-0:6.0.4-1.el9ap.aarch64, python3.11-onigurumacffi-0:1.3.0-1.el9ap.aarch64, python3.11-onigurumacffi-debugsource-0:1.3.0-1.el9ap.aarch64, python3.11-onigurumacffi-debuginfo-0:1.3.0-1.el9ap.aarch64, python3.11-pycryptodomex-0:3.20.0-2.el9ap.aarch64, python3.11-pycryptodomex-debugsource-0:3.20.0-2.el9ap.aarch64, python3.11-pycryptodomex-debuginfo-0:3.20.0-2.el9ap.aarch64, python3.11-ruamel-yaml-clib-0:0.2.8-1.el9ap.aarch64, python3.11-ruamel-yaml-clib-debugsource-0:0.2.8-1.el9ap.aarch64, python3.11-ruamel-yaml-clib-debuginfo-0:0.2.8-1.el9ap.aarch64, python3.11-wrapt-0:1.16.0-1.el9ap.aarch64, python3.11-wrapt-debugsource-0:1.16.0-1.el9ap.aarch64, python3.11-wrapt-debuginfo-0:1.16.0-1.el9ap.aarch64, python3.11-zope-interface-0:6.1-1.el9ap.aarch64, python3.11-zope-interface-debugsource-0:6.1-1.el9ap.aarch64, python3.11-zope-interface-debuginfo-0:6.1-1.el9ap.aarch64, python3.11-pyrsistent-0:0.20.0-1.el9ap.aarch64, python3.11-pyrsistent-debugsource-0:0.20.0-1.el9ap.aarch64, python3.11-pyrsistent-debuginfo-0:0.20.0-1.el9ap.aarch64, pulpcore-selinux-0:2.0.1-1.el9ap.aarch64, python3.11-ansible-pylibssh-0:1.2.2-1.el9ap.aarch64, python3.11-ansible-pylibssh-debugsource-0:1.2.2-1.el9ap.aarch64, python3.11-ansible-pylibssh-debuginfo-0:1.2.2-1.el9ap.aarch64, python3.11-uamqp-0:1.6.8-1.el9ap.aarch64, python3.11-uamqp-debugsource-0:1.6.8-1.el9ap.aarch64, python3.11-uamqp-debuginfo-0:1.6.8-1.el9ap.aarch64, receptor-0:1.6.2-1.el9ap.aarch64, receptor-debugsource-0:1.6.2-1.el9ap.aarch64, receptor-debuginfo-0:1.6.2-1.el9ap.aarch64, automation-controller-0:4.5.27-1.el9ap.aarch64, automation-controller-venv-tower-0:4.5.27-1.el9ap.aarch64
Full Details
CSAF document


RHSA-2025:21702
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-52881,
Bugzilla: 2404715, 2404715
Affected Packages: podman-6:5.6.0-7.el9_7.src, podman-6:5.6.0-7.el9_7.aarch64, podman-plugins-6:5.6.0-7.el9_7.aarch64, podman-remote-6:5.6.0-7.el9_7.aarch64, podman-tests-6:5.6.0-7.el9_7.aarch64, podman-debugsource-6:5.6.0-7.el9_7.aarch64, podman-debuginfo-6:5.6.0-7.el9_7.aarch64, podman-plugins-debuginfo-6:5.6.0-7.el9_7.aarch64, podman-remote-debuginfo-6:5.6.0-7.el9_7.aarch64, podman-tests-debuginfo-6:5.6.0-7.el9_7.aarch64, podman-6:5.6.0-7.el9_7.ppc64le, podman-plugins-6:5.6.0-7.el9_7.ppc64le, podman-remote-6:5.6.0-7.el9_7.ppc64le, podman-tests-6:5.6.0-7.el9_7.ppc64le, podman-debugsource-6:5.6.0-7.el9_7.ppc64le, podman-debuginfo-6:5.6.0-7.el9_7.ppc64le, podman-plugins-debuginfo-6:5.6.0-7.el9_7.ppc64le, podman-remote-debuginfo-6:5.6.0-7.el9_7.ppc64le, podman-tests-debuginfo-6:5.6.0-7.el9_7.ppc64le, podman-6:5.6.0-7.el9_7.x86_64, podman-plugins-6:5.6.0-7.el9_7.x86_64, podman-remote-6:5.6.0-7.el9_7.x86_64, podman-tests-6:5.6.0-7.el9_7.x86_64, podman-debugsource-6:5.6.0-7.el9_7.x86_64, podman-debuginfo-6:5.6.0-7.el9_7.x86_64, podman-plugins-debuginfo-6:5.6.0-7.el9_7.x86_64, podman-remote-debuginfo-6:5.6.0-7.el9_7.x86_64, podman-tests-debuginfo-6:5.6.0-7.el9_7.x86_64, podman-6:5.6.0-7.el9_7.s390x, podman-plugins-6:5.6.0-7.el9_7.s390x, podman-remote-6:5.6.0-7.el9_7.s390x, podman-tests-6:5.6.0-7.el9_7.s390x, podman-debugsource-6:5.6.0-7.el9_7.s390x, podman-debuginfo-6:5.6.0-7.el9_7.s390x, podman-plugins-debuginfo-6:5.6.0-7.el9_7.s390x, podman-remote-debuginfo-6:5.6.0-7.el9_7.s390x, podman-tests-debuginfo-6:5.6.0-7.el9_7.s390x, podman-docker-6:5.6.0-7.el9_7.noarch
Full Details
CSAF document


RHSA-2025:21704
Severity: important
Released on: 18/11/2025
CVE: CVE-2022-0155, CVE-2022-0536, CVE-2024-45338, CVE-2025-5889, CVE-2025-7339, CVE-2025-7783, CVE-2025-22869,
Bugzilla: 2044556, 2053259, 2333122, 2371270, 2381728, 2381959, 2348367
Affected Packages: registry.redhat.io/odf4/cephcsi-rhel9@sha256:f0b6e7badd62115b27595575c1ff6edf9b7846c6ff3ad9fa03b423d40094816a_amd64, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7264546472b9841c67d768bfc24a4120b4d9216de91779a90bf918636d2cb558_amd64, registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:88644e786b58be75a739389f3dbb3dd448de59a3c771eabf5838c97887f18bad_amd64, registry.redhat.io/odf4/mcg-core-rhel9@sha256:735c774f882177c6e667480bc6528fa7e76a4ce7648fe6d4f5b35891ee43ff20_amd64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b88f11532b8d0c1f673e2c7e454cf7637e9830cf25bdfc61b71fb8b98947c73f_amd64, registry.redhat.io/odf4/mcg-operator-bundle@sha256:209f25b8a4dbcaa103c01aba5921d6f621c8832ab1886d575785b3121f231a75_amd64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:a3ac21943ff1a943aee289166e4bb0f56f9691f9301538c7f2f284b0f60c45fc_amd64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:c50de6e5c0a3705afb02e9301073992484bdeb989f9e529920848c609713cefc_amd64, registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:91576f6cb1fb49a8f862d8441fcc218131e835230656ed452d37701cff6b3b7c_amd64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65faa96a422b114af71d7d6212875b0004c5dc3e4fd119cecb3a32bc69800fe0_amd64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:20521dc7e08a973be0e9932fbe28557a00cac4e8ff273765df73d4cfede9aaef_amd64, registry.redhat.io/odf4/ocs-operator-bundle@sha256:827429a7901465ca7b6f523f4eef7c85e3e56c3bd63e9919fab18d9d733ca0d9_amd64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:b04c09c932c49ca06fa673168576a44a73119af09399968b992e5f78a6b14fde_amd64, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:60585c08e8e59f0b175dd4b88f02e3f2c766af0e18ee9e2c96455b85cdb79c0d_amd64, registry.redhat.io/odf4/odf-console-rhel9@sha256:8439ea9b94e6ebe0038c0fa74914c26839532c716c5e25e5f525318be10ca67e_amd64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:9034d540c252bb2b0ab50cf6f78920dac40205506e760b2c0207700f7c9df1f7_amd64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b7e21acb1b51d50e88d92907a82632ba4955aa0a7e8749537cdad88b92513c8c_amd64, registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:5f58bfa17b3524b4d639cf0f7af2e188cac2241475cb454720db33aff68fc209_amd64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e09d93454d49936467874177434f591df6918a828aa09c22e443d07adc716649_amd64, registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:4691c364c403b5530b27ee81b21edc4b6e41f4eeb907af429ffd454c40e8cc3c_amd64, registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:d31ef7bfd1c92b4bb545e3f774239d183d57d983ca9d1f0b1fd70a5ba1565a8b_amd64, registry.redhat.io/odf4/odf-external-snapshotter-operator-bundle@sha256:bb0f29ced80a4d4fe1518bda27025e39e3da8c24fc6fb00c286dbb72e5d5d4d2_amd64, registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:918e79dd2cf4a2922641ca9f4efab7247bec2f7b0cd42bd99765af057dc96f2c_amd64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:5d53d05682c689cafed5f0e705caf4713f457552f94cfa1ecd5f3302a7f8461b_amd64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f1c53dab3fd98faef3888b81536ed2aab60de198938fdc55afd0eae1d678aa_amd64, registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:2ad872d68932818938fa8ac388b86879a979eb242758d9de48b7400b104c5668_amd64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:08845870b2ba26e237a7aee6c54d6689d40512eabc37ce7d11b35a7be15743b1_amd64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:fb8c5faf2e866c02d0cb11e71430d95fe3ceab5f15ff2a82be2ee86d0a57de3c_amd64, registry.redhat.io/odf4/odf-operator-bundle@sha256:79e05da1099de66a8df5facc98a43c753a038bd12bfec1c500d51450a27f077b_amd64, registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:b312cb653c4bf1d47cc3c7c2de725aba4abfc1208a196344648145a1f302f8cd_amd64, registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:e2cd149f49825377f26298ce711da016d1a4cba7f4195906bd83fc82afaebdc3_amd64, registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:802c99df4e5e1c676284495b64bf5032ff45e48962eb443f08bbf72f5f8eae7a_amd64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:c3b69f08c0ca813e311eb84d562dcefa9a6651e605b250c46e6bb70ac93f698a_amd64, registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:889f25f1a7db60f5696305af6e21abd2eaa60cf631a452a022ab5aeff2041fce_amd64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:28853c9db8d0a54d42c7f4fcaa591a80dd3e5273d8e463d3496fbe334f9f9721_amd64, registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:bb89ac2a12b6419cecf3f4ae8db816c694763e894aaf1a9d151ebc25c028e68d_amd64, registry.redhat.io/odf4/cephcsi-rhel9@sha256:e5f93f28233a86972cde565fe3564b47a739ff0d99f0c76d9113c35665dc8075_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:e0ddfa4a25cac7836fceb0d2b682534e0be06f92aaeaf46a65b2b30faedf383c_ppc64le, registry.redhat.io/odf4/mcg-core-rhel9@sha256:7bbfb6add95ec966fa0fae6673e7529dab92551726e9a26e3771ce3786ea1aa3_ppc64le, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:9d92d47dc70edaec0317b27b437db7a9a6a22703943c909d08431f702865ef4e_ppc64le, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:73b5c82d9e3b075329c8447404bcd53d1eb6b8fc240218c4b7fd0a32b3ba9fdc_ppc64le, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:88e71661be3cd335ba3b1016fa9dec3301221cfd9b8f708ef1ba1a24d41b678f_ppc64le, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8640c08269f281d041f5ffe39db8c4401e361a861ee205740f36969eb8b8aaf_ppc64le, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:6690dad7a1aa2acd59f9be8b61ffdd935b9b6c2db09869c2f207358f72943cdb_ppc64le, registry.redhat.io/odf4/odf-cli-rhel9@sha256:58fc4b8a0f1d84f86547b13136c96a0f7bbb985161dee73702ed91da6a965693_ppc64le, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:f8b3d76c497aee6a3e865fe5bf3d3af6715ef2a12af0b7a4e07e40bad7d529d2_ppc64le, registry.redhat.io/odf4/odf-console-rhel9@sha256:41b8edb14a2889fb0f495f0223775ec5894130e61d7ca00fc3946af91dc83e87_ppc64le, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:31ad9bb62727dc6c6b5d623e009dc60e2886716cd861c6785f314bf670f2a8a7_ppc64le, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:dca41edb82a492ece6cfc1eba33b4c9dc0c8adcc27e4bd80f5eff776e2711bd2_ppc64le, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:f6adf23f5b01c9b7908130fa37eb131c90132b7c90fe9256aa85efb3bb8cc61a_ppc64le, registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:48c5ff6cef7d6df2220c851dee07213c98bcf8019a03c265a9de040e87401f49_ppc64le, registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:a07d753741e8f635c03ff0fa83ae28a0f8b444678c92e109784bea549a840624_ppc64le, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:665c2cea1e7a00cce4998b46fb6b56284035e7541b00e13fbc0cc78597a707ac_ppc64le, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f956a01cc746f58def3be5e32aa83463c564bb25dc3641e684e458a5e0480ecd_ppc64le, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:17c3ec46eca661a155ea38b28960c2088c79bff84a8955f117f2147935f887e2_ppc64le, registry.redhat.io/odf4/odf-rhel9-operator@sha256:d708c50c3f1d9c51589917393756b1dd09da88c8a373e206a7ff3d954d9a3633_ppc64le, registry.redhat.io/odf4/odr-rhel9-operator@sha256:40b076b24187050436544f19655b91dcdbc7fb409e98f64fc0498d6fb6dc5c61_ppc64le, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:6065f46be96a09ae81ffa461bfc3c2b08bbeefaaed5ce89beb7c3d2775c59fe2_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9@sha256:c13ea9701e94e626de8bdfe3cc9873f89fd88d8203d95de252955ce0246deb1c_s390x, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:c7d1fd337adb3a89005b172e62c54d1dcb48498a7687eb790fbdc1c65764e40b_s390x, registry.redhat.io/odf4/mcg-core-rhel9@sha256:8c82a478ebc0918907971653269363058257118c6734c6589bb7e13d00c9388f_s390x, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:89e2656fdbd5ae931efb120fad7d02ea0b28a9c86b693b9f91f775b02e4755c9_s390x, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:40a8b239f6d76102dcc37453bf2884179fd47089e6c4945c5ed7479ca97c8997_s390x, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:575c6badfde539d86508446427416b566a7ef1036fbf16fe561124c8775abe3a_s390x, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f0c2d2f7ce2827d964a74db28708627a1336d353bba9d0a73a8337d0e6feb931_s390x, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:28fef0042ac3b41929f2f8fe29786eaf7bc38a9ffb6ef4d5c7c3fba275312ce1_s390x, registry.redhat.io/odf4/odf-cli-rhel9@sha256:3fce5a9df8c3bc0de1880a6c6e306e6515df91a3e3a730afcbf1399e98771c86_s390x, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7224dca7e4baad69af171bd79a49fd79a8a8cf686aec25d6d33a9266be945362_s390x, registry.redhat.io/odf4/odf-console-rhel9@sha256:0995be98994fc88f092a7e3f9fdf3efe01ded631eae774098d5e883c9250c388_s390x, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:694354fb3e2505c0b47c296d601b95f3a020df9a1e3f7e4b8ccf759b3073f57d_s390x, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:873babd1382127d661d99ee829a6731c2e3610d2e8b7f57c38cfe43964f88b5a_s390x, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:43558293aaad9fd082778dfc1f51e0ce0f7bb8dc2e350cfc58bcabc0c5ab3b62_s390x, registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:6791f5864546a80e68a6a3fd5c7eb1bd3c916784b1c5b9c38ffe83a69a76fcb2_s390x, registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:4182d6461a1e2d28e5890e23ff932aac7878470279dae7177636fa62637e6e7f_s390x, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8899629b9124b774fc6cc1e4aa8bd655f61989114f381d0b542b428e7d6000b8_s390x, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a83892802fdc40708c3dffb7f3e13d6e6a6105679a0af15d04aa5626f2339b10_s390x, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:527cfafd08926488effb72b844005cb230f7a65646f33ae603a95e3240e2170d_s390x, registry.redhat.io/odf4/odf-rhel9-operator@sha256:f72b34e3c5b960e24d3a262ff120528b26d0db357f2e3ed380250206bec00f5b_s390x, registry.redhat.io/odf4/odr-rhel9-operator@sha256:c28952c21b682e47b6b2141254df16e36580952de96ea1c43b9f2990cb3aa1a4_s390x, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:d958cefdf5e73c063454ac9bc555990e2996e36cc0c9eeee6b686052da2e28a4_s390x, registry.redhat.io/odf4/cephcsi-rhel9@sha256:5c6640ec523c2520e546da3433f1ef149f165ccf907d9746235616de54df9d56_arm64, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:1d99266aa6792fa96cfb2813b1cb05f699112078fb5caee6fb18011ff8580d0f_arm64, registry.redhat.io/odf4/mcg-core-rhel9@sha256:e7660b51f64b60f13c043f40a8ac62028f4fcec734ac01a2e607d65b852f655c_arm64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b3a3c3b901954128b428853805603f0ae09dd5b6401596f65580a58460e308e6_arm64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d9fb83925ac1a019c400b603171c43b23f726dabaf933420a32dfc9d28571d24_arm64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:64ee4a768d5162df9a2817d2c7124ed1a273d2cc3291aec1b3c167b9b764af87_arm64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:6f872af3d35a9618c23b5e9c3ca663a44001764e1f977878e27fcf2a6b726fc8_arm64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ea61b1528591cdc86e09efc506c4a7eb8ff0e036ac2bcd28eec17dd725fcb71d_arm64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:bb98d3240a725a7d025baa6f39e9f14a9e9b781c23b2204fd34f914fd94fad16_arm64, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b31a37b81859a431afe86d288ecc72f671e62b6aa1ce1f5f0cf2bed982b2b0dd_arm64, registry.redhat.io/odf4/odf-console-rhel9@sha256:2a7068bc82b1175ba4619665cd612650c1e9dc3e60aa8d23eda2bd96fd94d91a_arm64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:07782228ecd290f740e9db29bb809e33091e9377307100634319ba5ab814962c_arm64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:c65b4f6ea0fe5b6c6043faa331ad99a48dbcd1db9f7ac1a3b42caec50283cd18_arm64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:290b6b03e8f19ed39693c1d9e1e5107562565adf5318d68cd6ec6bed72e7f63a_arm64, registry.redhat.io/odf4/odf-external-snapshotter-rhel9-operator@sha256:0a4e554c16fe5ffe1ac3c08ec619c05b7016394d6ecbc03923807405e3c3db73_arm64, registry.redhat.io/odf4/odf-external-snapshotter-sidecar-rhel9@sha256:b4fadb27268d42d3ba75d73836a2d08bc86466237e13c2cc01f371d185228fcb_arm64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:befe5845eef5b13e652c9ce8541f29e4d8ef2009ff527f1fd80f2495d4b0c8b1_arm64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1708970ee005a9ebd97c0eb9ce6cce2d9b9a5b8333bf26019d4c7abcbd897ffb_arm64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:56d41a2a9dbb590dbf1690949e16602b38c1a97fd8698272a0f0d5f5f82389c5_arm64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:2923697eb464b4509e095f8f8071b816ad581276ede53c4a6602dffaf0a5b357_arm64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:7b204b8ac1941635ec0967a77311d151e414e7cfe919106af1de2b8a3e2c8ab3_arm64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:7d408f0e8b6772af5aa9c6c85f6d04369c2bf4138ba5fa47ef520c02451be20b_arm64
Full Details
CSAF document


RHSA-2025:21696
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-61770, CVE-2025-61771, CVE-2025-61919,
Bugzilla: 2402174, 2402175, 2403180, 2402174, 2402175, 2403180
Affected Packages: pcs-0:0.9.169-3.el7_9.5.src, pcs-0:0.9.169-3.el7_9.5.x86_64, pcs-snmp-0:0.9.169-3.el7_9.5.x86_64, pcs-debuginfo-0:0.9.169-3.el7_9.5.x86_64, pcs-0:0.9.169-3.el7_9.5.ppc64le, pcs-snmp-0:0.9.169-3.el7_9.5.ppc64le, pcs-debuginfo-0:0.9.169-3.el7_9.5.ppc64le
Full Details
CSAF document


RHSA-2025:21694
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-11230,
Bugzilla: 2413003, 2413003
Affected Packages: haproxy-0:2.4.22-4.el9_6.1.src, haproxy-0:2.4.22-4.el9_6.1.aarch64, haproxy-debugsource-0:2.4.22-4.el9_6.1.aarch64, haproxy-debuginfo-0:2.4.22-4.el9_6.1.aarch64, haproxy-0:2.4.22-4.el9_6.1.ppc64le, haproxy-debugsource-0:2.4.22-4.el9_6.1.ppc64le, haproxy-debuginfo-0:2.4.22-4.el9_6.1.ppc64le, haproxy-0:2.4.22-4.el9_6.1.x86_64, haproxy-debugsource-0:2.4.22-4.el9_6.1.x86_64, haproxy-debuginfo-0:2.4.22-4.el9_6.1.x86_64, haproxy-0:2.4.22-4.el9_6.1.s390x, haproxy-debugsource-0:2.4.22-4.el9_6.1.s390x, haproxy-debuginfo-0:2.4.22-4.el9_6.1.s390x
Full Details
CSAF document


RHSA-2025:21693
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-11230,
Bugzilla: 2413003, 2413003
Affected Packages: haproxy-0:2.8.14-1.el9_7.1.src, haproxy-0:2.8.14-1.el9_7.1.aarch64, haproxy-debugsource-0:2.8.14-1.el9_7.1.aarch64, haproxy-debuginfo-0:2.8.14-1.el9_7.1.aarch64, haproxy-0:2.8.14-1.el9_7.1.ppc64le, haproxy-debugsource-0:2.8.14-1.el9_7.1.ppc64le, haproxy-debuginfo-0:2.8.14-1.el9_7.1.ppc64le, haproxy-0:2.8.14-1.el9_7.1.x86_64, haproxy-debugsource-0:2.8.14-1.el9_7.1.x86_64, haproxy-debuginfo-0:2.8.14-1.el9_7.1.x86_64, haproxy-0:2.8.14-1.el9_7.1.s390x, haproxy-debugsource-0:2.8.14-1.el9_7.1.s390x, haproxy-debuginfo-0:2.8.14-1.el9_7.1.s390x
Full Details
CSAF document


RHSA-2025:21692
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-11230,
Bugzilla: 2413003, 2413003
Affected Packages: haproxy-0:3.0.5-4.el10_0.1.src, haproxy-0:3.0.5-4.el10_0.1.aarch64, haproxy-debugsource-0:3.0.5-4.el10_0.1.aarch64, haproxy-debuginfo-0:3.0.5-4.el10_0.1.aarch64, haproxy-0:3.0.5-4.el10_0.1.ppc64le, haproxy-debugsource-0:3.0.5-4.el10_0.1.ppc64le, haproxy-debuginfo-0:3.0.5-4.el10_0.1.ppc64le, haproxy-0:3.0.5-4.el10_0.1.x86_64, haproxy-debugsource-0:3.0.5-4.el10_0.1.x86_64, haproxy-debuginfo-0:3.0.5-4.el10_0.1.x86_64, haproxy-0:3.0.5-4.el10_0.1.s390x, haproxy-debugsource-0:3.0.5-4.el10_0.1.s390x, haproxy-debuginfo-0:3.0.5-4.el10_0.1.s390x
Full Details
CSAF document


RHSA-2025:21691
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-11230,
Bugzilla: 2413003, 2413003
Affected Packages: haproxy-0:3.0.5-4.el10_1.1.src, haproxy-0:3.0.5-4.el10_1.1.aarch64, haproxy-debugsource-0:3.0.5-4.el10_1.1.aarch64, haproxy-debuginfo-0:3.0.5-4.el10_1.1.aarch64, haproxy-0:3.0.5-4.el10_1.1.ppc64le, haproxy-debugsource-0:3.0.5-4.el10_1.1.ppc64le, haproxy-debuginfo-0:3.0.5-4.el10_1.1.ppc64le, haproxy-0:3.0.5-4.el10_1.1.x86_64, haproxy-debugsource-0:3.0.5-4.el10_1.1.x86_64, haproxy-debuginfo-0:3.0.5-4.el10_1.1.x86_64, haproxy-0:3.0.5-4.el10_1.1.s390x, haproxy-debugsource-0:3.0.5-4.el10_1.1.s390x, haproxy-debuginfo-0:3.0.5-4.el10_1.1.s390x
Full Details
CSAF document


RHSA-2025:21666
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-4945, CVE-2025-11021,
Bugzilla: 2367175, 2399627, 2367175, 2399627
Affected Packages: libsoup-0:2.72.0-8.el9_4.6.src, libsoup-0:2.72.0-8.el9_4.6.aarch64, libsoup-devel-0:2.72.0-8.el9_4.6.aarch64, libsoup-debugsource-0:2.72.0-8.el9_4.6.aarch64, libsoup-debuginfo-0:2.72.0-8.el9_4.6.aarch64, libsoup-0:2.72.0-8.el9_4.6.ppc64le, libsoup-devel-0:2.72.0-8.el9_4.6.ppc64le, libsoup-debugsource-0:2.72.0-8.el9_4.6.ppc64le, libsoup-debuginfo-0:2.72.0-8.el9_4.6.ppc64le, libsoup-0:2.72.0-8.el9_4.6.i686, libsoup-devel-0:2.72.0-8.el9_4.6.i686, libsoup-debugsource-0:2.72.0-8.el9_4.6.i686, libsoup-debuginfo-0:2.72.0-8.el9_4.6.i686, libsoup-0:2.72.0-8.el9_4.6.x86_64, libsoup-devel-0:2.72.0-8.el9_4.6.x86_64, libsoup-debugsource-0:2.72.0-8.el9_4.6.x86_64, libsoup-debuginfo-0:2.72.0-8.el9_4.6.x86_64, libsoup-0:2.72.0-8.el9_4.6.s390x, libsoup-devel-0:2.72.0-8.el9_4.6.s390x, libsoup-debugsource-0:2.72.0-8.el9_4.6.s390x, libsoup-debuginfo-0:2.72.0-8.el9_4.6.s390x
Full Details
CSAF document


RHSA-2025:21665
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-4945, CVE-2025-11021,
Bugzilla: 2367175, 2399627, 2367175, 2399627
Affected Packages: libsoup-0:2.62.3-3.el8_8.6.src, libsoup-0:2.62.3-3.el8_8.6.ppc64le, libsoup-debugsource-0:2.62.3-3.el8_8.6.ppc64le, libsoup-debuginfo-0:2.62.3-3.el8_8.6.ppc64le, libsoup-devel-0:2.62.3-3.el8_8.6.ppc64le, libsoup-0:2.62.3-3.el8_8.6.i686, libsoup-debugsource-0:2.62.3-3.el8_8.6.i686, libsoup-debuginfo-0:2.62.3-3.el8_8.6.i686, libsoup-devel-0:2.62.3-3.el8_8.6.i686, libsoup-0:2.62.3-3.el8_8.6.x86_64, libsoup-debugsource-0:2.62.3-3.el8_8.6.x86_64, libsoup-debuginfo-0:2.62.3-3.el8_8.6.x86_64, libsoup-devel-0:2.62.3-3.el8_8.6.x86_64
Full Details
CSAF document


RHSA-2025:21667
Severity: moderate
Released on: 18/11/2025
CVE: CVE-2022-49969, CVE-2022-50087, CVE-2022-50228, CVE-2022-50229, CVE-2023-53125, CVE-2024-58240, CVE-2025-22026, CVE-2025-37797, CVE-2025-38085, CVE-2025-38159, CVE-2025-38200, CVE-2025-38211, CVE-2025-38332, CVE-2025-38449, CVE-2025-38477, CVE-2025-38498, CVE-2025-38527, CVE-2025-38556, CVE-2025-39730, CVE-2025-39751,
Bugzilla: 2373635, 2373539, 2373529, 2373460, 2363686, 2391431, 2360224, 2363672, 2375304, 2376064, 2376392, 2376406, 2379246, 2383519, 2383922, 2384422, 2388928, 2389456, 2393731, 2394624, 2360224, 2363672, 2363686, 2373460, 2373529, 2373539, 2373635, 2375304, 2376064, 2376392, 2376406, 2379246, 2383519, 2383922, 2384422, 2388928, 2389456, 2391431, 2393731, 2394624
Affected Packages: bpftool-0:4.18.0-193.173.1.el8_2.x86_64, kernel-0:4.18.0-193.173.1.el8_2.x86_64, kernel-core-0:4.18.0-193.173.1.el8_2.x86_64, kernel-debug-0:4.18.0-193.173.1.el8_2.x86_64, kernel-debug-core-0:4.18.0-193.173.1.el8_2.x86_64, kernel-debug-devel-0:4.18.0-193.173.1.el8_2.x86_64, kernel-debug-modules-0:4.18.0-193.173.1.el8_2.x86_64, kernel-debug-modules-extra-0:4.18.0-193.173.1.el8_2.x86_64, kernel-devel-0:4.18.0-193.173.1.el8_2.x86_64, kernel-modules-0:4.18.0-193.173.1.el8_2.x86_64, kernel-modules-extra-0:4.18.0-193.173.1.el8_2.x86_64, kernel-tools-0:4.18.0-193.173.1.el8_2.x86_64, kernel-tools-libs-0:4.18.0-193.173.1.el8_2.x86_64, perf-0:4.18.0-193.173.1.el8_2.x86_64, python3-perf-0:4.18.0-193.173.1.el8_2.x86_64, bpftool-debuginfo-0:4.18.0-193.173.1.el8_2.x86_64, kernel-debug-debuginfo-0:4.18.0-193.173.1.el8_2.x86_64, kernel-debuginfo-0:4.18.0-193.173.1.el8_2.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-193.173.1.el8_2.x86_64, kernel-tools-debuginfo-0:4.18.0-193.173.1.el8_2.x86_64, perf-debuginfo-0:4.18.0-193.173.1.el8_2.x86_64, python3-perf-debuginfo-0:4.18.0-193.173.1.el8_2.x86_64, kernel-0:4.18.0-193.173.1.el8_2.src, kernel-abi-whitelists-0:4.18.0-193.173.1.el8_2.noarch, kernel-doc-0:4.18.0-193.173.1.el8_2.noarch
Full Details
CSAF document


RHSA-2025:21664
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-4945, CVE-2025-11021,
Bugzilla: 2367175, 2399627, 2367175, 2399627
Affected Packages: libsoup-devel-0:2.62.3-2.el8_6.6.i686, libsoup-debugsource-0:2.62.3-2.el8_6.6.i686, libsoup-debuginfo-0:2.62.3-2.el8_6.6.i686, libsoup-0:2.62.3-2.el8_6.6.i686, libsoup-devel-0:2.62.3-2.el8_6.6.x86_64, libsoup-debugsource-0:2.62.3-2.el8_6.6.x86_64, libsoup-debuginfo-0:2.62.3-2.el8_6.6.x86_64, libsoup-0:2.62.3-2.el8_6.6.x86_64, libsoup-0:2.62.3-2.el8_6.6.src, libsoup-0:2.62.3-2.el8_6.6.aarch64, libsoup-debugsource-0:2.62.3-2.el8_6.6.aarch64, libsoup-debuginfo-0:2.62.3-2.el8_6.6.aarch64, libsoup-devel-0:2.62.3-2.el8_6.6.aarch64, libsoup-0:2.62.3-2.el8_6.6.ppc64le, libsoup-debugsource-0:2.62.3-2.el8_6.6.ppc64le, libsoup-debuginfo-0:2.62.3-2.el8_6.6.ppc64le, libsoup-devel-0:2.62.3-2.el8_6.6.ppc64le, libsoup-0:2.62.3-2.el8_6.6.s390x, libsoup-debugsource-0:2.62.3-2.el8_6.6.s390x, libsoup-debuginfo-0:2.62.3-2.el8_6.6.s390x, libsoup-devel-0:2.62.3-2.el8_6.6.s390x
Full Details
CSAF document


RHSA-2025:21657
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-2784, CVE-2025-4945, CVE-2025-4948, CVE-2025-11021, CVE-2025-32049, CVE-2025-32906, CVE-2025-32911, CVE-2025-32913, CVE-2025-32914,
Bugzilla: 2354669, 2367175, 2367183, 2399627, 2357066, 2359341, 2359355, 2359357, 2359358, 2354669, 2357066, 2359341, 2359355, 2359357, 2359358, 2367175, 2367183, 2399627
Affected Packages: libsoup-0:2.62.2-9.el7_9.src, libsoup-0:2.62.2-9.el7_9.ppc, libsoup-devel-0:2.62.2-9.el7_9.ppc, libsoup-debuginfo-0:2.62.2-9.el7_9.ppc, libsoup-0:2.62.2-9.el7_9.ppc64, libsoup-devel-0:2.62.2-9.el7_9.ppc64, libsoup-debuginfo-0:2.62.2-9.el7_9.ppc64, libsoup-0:2.62.2-9.el7_9.s390, libsoup-devel-0:2.62.2-9.el7_9.s390, libsoup-debuginfo-0:2.62.2-9.el7_9.s390, libsoup-0:2.62.2-9.el7_9.s390x, libsoup-devel-0:2.62.2-9.el7_9.s390x, libsoup-debuginfo-0:2.62.2-9.el7_9.s390x, libsoup-0:2.62.2-9.el7_9.x86_64, libsoup-devel-0:2.62.2-9.el7_9.x86_64, libsoup-debuginfo-0:2.62.2-9.el7_9.x86_64, libsoup-0:2.62.2-9.el7_9.i686, libsoup-devel-0:2.62.2-9.el7_9.i686, libsoup-debuginfo-0:2.62.2-9.el7_9.i686, libsoup-0:2.62.2-9.el7_9.ppc64le, libsoup-devel-0:2.62.2-9.el7_9.ppc64le, libsoup-debuginfo-0:2.62.2-9.el7_9.ppc64le
Full Details
CSAF document


RHSA-2025:21656
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-4945, CVE-2025-11021,
Bugzilla: 2367175, 2399627, 2367175, 2399627
Affected Packages: libsoup-0:2.72.0-8.el9_0.6.src, libsoup-0:2.72.0-8.el9_0.6.aarch64, libsoup-devel-0:2.72.0-8.el9_0.6.aarch64, libsoup-debugsource-0:2.72.0-8.el9_0.6.aarch64, libsoup-debuginfo-0:2.72.0-8.el9_0.6.aarch64, libsoup-0:2.72.0-8.el9_0.6.ppc64le, libsoup-devel-0:2.72.0-8.el9_0.6.ppc64le, libsoup-debugsource-0:2.72.0-8.el9_0.6.ppc64le, libsoup-debuginfo-0:2.72.0-8.el9_0.6.ppc64le, libsoup-0:2.72.0-8.el9_0.6.i686, libsoup-devel-0:2.72.0-8.el9_0.6.i686, libsoup-debugsource-0:2.72.0-8.el9_0.6.i686, libsoup-debuginfo-0:2.72.0-8.el9_0.6.i686, libsoup-0:2.72.0-8.el9_0.6.x86_64, libsoup-devel-0:2.72.0-8.el9_0.6.x86_64, libsoup-debugsource-0:2.72.0-8.el9_0.6.x86_64, libsoup-debuginfo-0:2.72.0-8.el9_0.6.x86_64, libsoup-0:2.72.0-8.el9_0.6.s390x, libsoup-devel-0:2.72.0-8.el9_0.6.s390x, libsoup-debugsource-0:2.72.0-8.el9_0.6.s390x, libsoup-debuginfo-0:2.72.0-8.el9_0.6.s390x
Full Details
CSAF document


RHSA-2025:21655
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-4945, CVE-2025-11021,
Bugzilla: 2367175, 2399627, 2367175, 2399627
Affected Packages: libsoup-0:2.72.0-8.el9_2.6.src, libsoup-0:2.72.0-8.el9_2.6.aarch64, libsoup-devel-0:2.72.0-8.el9_2.6.aarch64, libsoup-debugsource-0:2.72.0-8.el9_2.6.aarch64, libsoup-debuginfo-0:2.72.0-8.el9_2.6.aarch64, libsoup-0:2.72.0-8.el9_2.6.ppc64le, libsoup-devel-0:2.72.0-8.el9_2.6.ppc64le, libsoup-debugsource-0:2.72.0-8.el9_2.6.ppc64le, libsoup-debuginfo-0:2.72.0-8.el9_2.6.ppc64le, libsoup-0:2.72.0-8.el9_2.6.i686, libsoup-devel-0:2.72.0-8.el9_2.6.i686, libsoup-debugsource-0:2.72.0-8.el9_2.6.i686, libsoup-debuginfo-0:2.72.0-8.el9_2.6.i686, libsoup-0:2.72.0-8.el9_2.6.x86_64, libsoup-devel-0:2.72.0-8.el9_2.6.x86_64, libsoup-debugsource-0:2.72.0-8.el9_2.6.x86_64, libsoup-debuginfo-0:2.72.0-8.el9_2.6.x86_64, libsoup-0:2.72.0-8.el9_2.6.s390x, libsoup-devel-0:2.72.0-8.el9_2.6.s390x, libsoup-debugsource-0:2.72.0-8.el9_2.6.s390x, libsoup-debuginfo-0:2.72.0-8.el9_2.6.s390x
Full Details
CSAF document


RHSA-2025:21634
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-52881,
Bugzilla: 2404715, 2404715
Affected Packages: buildah-2:1.39.5-1.el9_6.src, buildah-2:1.39.5-1.el9_6.aarch64, buildah-tests-2:1.39.5-1.el9_6.aarch64, buildah-debugsource-2:1.39.5-1.el9_6.aarch64, buildah-debuginfo-2:1.39.5-1.el9_6.aarch64, buildah-tests-debuginfo-2:1.39.5-1.el9_6.aarch64, buildah-2:1.39.5-1.el9_6.ppc64le, buildah-tests-2:1.39.5-1.el9_6.ppc64le, buildah-debugsource-2:1.39.5-1.el9_6.ppc64le, buildah-debuginfo-2:1.39.5-1.el9_6.ppc64le, buildah-tests-debuginfo-2:1.39.5-1.el9_6.ppc64le, buildah-2:1.39.5-1.el9_6.x86_64, buildah-tests-2:1.39.5-1.el9_6.x86_64, buildah-debugsource-2:1.39.5-1.el9_6.x86_64, buildah-debuginfo-2:1.39.5-1.el9_6.x86_64, buildah-tests-debuginfo-2:1.39.5-1.el9_6.x86_64, buildah-2:1.39.5-1.el9_6.s390x, buildah-tests-2:1.39.5-1.el9_6.s390x, buildah-debugsource-2:1.39.5-1.el9_6.s390x, buildah-debuginfo-2:1.39.5-1.el9_6.s390x, buildah-tests-debuginfo-2:1.39.5-1.el9_6.s390x
Full Details
CSAF document


RHSA-2025:21633
Severity: important
Released on: 18/11/2025
CVE: CVE-2025-52881,
Bugzilla: 2404715, 2404715
Affected Packages: buildah-2:1.39.5-1.el10_0.src, buildah-2:1.39.5-1.el10_0.aarch64, buildah-tests-2:1.39.5-1.el10_0.aarch64, buildah-debugsource-2:1.39.5-1.el10_0.aarch64, buildah-debuginfo-2:1.39.5-1.el10_0.aarch64, buildah-tests-debuginfo-2:1.39.5-1.el10_0.aarch64, buildah-2:1.39.5-1.el10_0.ppc64le, buildah-tests-2:1.39.5-1.el10_0.ppc64le, buildah-debugsource-2:1.39.5-1.el10_0.ppc64le, buildah-debuginfo-2:1.39.5-1.el10_0.ppc64le, buildah-tests-debuginfo-2:1.39.5-1.el10_0.ppc64le, buildah-2:1.39.5-1.el10_0.x86_64, buildah-tests-2:1.39.5-1.el10_0.x86_64, buildah-debugsource-2:1.39.5-1.el10_0.x86_64, buildah-debuginfo-2:1.39.5-1.el10_0.x86_64, buildah-tests-debuginfo-2:1.39.5-1.el10_0.x86_64, buildah-2:1.39.5-1.el10_0.s390x, buildah-tests-2:1.39.5-1.el10_0.s390x, buildah-debugsource-2:1.39.5-1.el10_0.s390x, buildah-debuginfo-2:1.39.5-1.el10_0.s390x, buildah-tests-debuginfo-2:1.39.5-1.el10_0.s390x
Full Details
CSAF document


RHSA-2025:21628
Severity: critical
Released on: 17/11/2025
CVE: CVE-2025-47151,
Bugzilla: 2412739, 2412739
Affected Packages: lasso-0:2.6.0-14.el8_10.src, lasso-0:2.6.0-14.el8_10.aarch64, python3-lasso-0:2.6.0-14.el8_10.aarch64, lasso-debugsource-0:2.6.0-14.el8_10.aarch64, java-lasso-debuginfo-0:2.6.0-14.el8_10.aarch64, lasso-debuginfo-0:2.6.0-14.el8_10.aarch64, perl-lasso-debuginfo-0:2.6.0-14.el8_10.aarch64, python3-lasso-debuginfo-0:2.6.0-14.el8_10.aarch64, lasso-devel-0:2.6.0-14.el8_10.aarch64, lasso-0:2.6.0-14.el8_10.ppc64le, python3-lasso-0:2.6.0-14.el8_10.ppc64le, lasso-debugsource-0:2.6.0-14.el8_10.ppc64le, java-lasso-debuginfo-0:2.6.0-14.el8_10.ppc64le, lasso-debuginfo-0:2.6.0-14.el8_10.ppc64le, perl-lasso-debuginfo-0:2.6.0-14.el8_10.ppc64le, python3-lasso-debuginfo-0:2.6.0-14.el8_10.ppc64le, lasso-devel-0:2.6.0-14.el8_10.ppc64le, lasso-0:2.6.0-14.el8_10.i686, lasso-debugsource-0:2.6.0-14.el8_10.i686, java-lasso-debuginfo-0:2.6.0-14.el8_10.i686, lasso-debuginfo-0:2.6.0-14.el8_10.i686, perl-lasso-debuginfo-0:2.6.0-14.el8_10.i686, python3-lasso-debuginfo-0:2.6.0-14.el8_10.i686, lasso-devel-0:2.6.0-14.el8_10.i686, lasso-0:2.6.0-14.el8_10.x86_64, python3-lasso-0:2.6.0-14.el8_10.x86_64, lasso-debugsource-0:2.6.0-14.el8_10.x86_64, java-lasso-debuginfo-0:2.6.0-14.el8_10.x86_64, lasso-debuginfo-0:2.6.0-14.el8_10.x86_64, perl-lasso-debuginfo-0:2.6.0-14.el8_10.x86_64, python3-lasso-debuginfo-0:2.6.0-14.el8_10.x86_64, lasso-devel-0:2.6.0-14.el8_10.x86_64, lasso-0:2.6.0-14.el8_10.s390x, python3-lasso-0:2.6.0-14.el8_10.s390x, lasso-debugsource-0:2.6.0-14.el8_10.s390x, java-lasso-debuginfo-0:2.6.0-14.el8_10.s390x, lasso-debuginfo-0:2.6.0-14.el8_10.s390x, perl-lasso-debuginfo-0:2.6.0-14.el8_10.s390x, python3-lasso-debuginfo-0:2.6.0-14.el8_10.s390x, lasso-devel-0:2.6.0-14.el8_10.s390x
Full Details
CSAF document


RHSA-2025:21563
Severity: moderate
Released on: 17/11/2025
CVE: CVE-2024-56690,
Bugzilla: 2334676, 2334676
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.64.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.64.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.64.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.64.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.64.1.el9_6.aarch64, perf-0:5.14.0-570.64.1.el9_6.aarch64, python3-perf-0:5.14.0-570.64.1.el9_6.aarch64, rtla-0:5.14.0-570.64.1.el9_6.aarch64, rv-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.64.1.el9_6.aarch64, kernel-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.64.1.el9_6.aarch64, kernel-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.64.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.64.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.64.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.64.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.64.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.64.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.64.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.64.1.el9_6.aarch64, libperf-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.64.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.64.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.64.1.el9_6.ppc64le, perf-0:5.14.0-570.64.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.64.1.el9_6.ppc64le, rtla-0:5.14.0-570.64.1.el9_6.ppc64le, rv-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.64.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.64.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.64.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.64.1.el9_6.ppc64le, libperf-0:5.14.0-570.64.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.64.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.64.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.64.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.64.1.el9_6.x86_64, perf-0:5.14.0-570.64.1.el9_6.x86_64, python3-perf-0:5.14.0-570.64.1.el9_6.x86_64, rtla-0:5.14.0-570.64.1.el9_6.x86_64, rv-0:5.14.0-570.64.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.64.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.64.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.64.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.64.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.64.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.64.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.64.1.el9_6.x86_64, kernel-0:5.14.0-570.64.1.el9_6.x86_64, kernel-core-0:5.14.0-570.64.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.64.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.64.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.64.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.64.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.64.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.64.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.64.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.64.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.64.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.64.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.64.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.64.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.64.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.64.1.el9_6.x86_64, libperf-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.64.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.64.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.64.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.64.1.el9_6.s390x, kernel-devel-0:5.14.0-570.64.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.64.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.64.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.64.1.el9_6.s390x, perf-0:5.14.0-570.64.1.el9_6.s390x, python3-perf-0:5.14.0-570.64.1.el9_6.s390x, rtla-0:5.14.0-570.64.1.el9_6.s390x, rv-0:5.14.0-570.64.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.64.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.64.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.64.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.64.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.64.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.64.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.64.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.64.1.el9_6.s390x, kernel-0:5.14.0-570.64.1.el9_6.s390x, kernel-core-0:5.14.0-570.64.1.el9_6.s390x, kernel-debug-0:5.14.0-570.64.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.64.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.64.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.64.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.64.1.el9_6.s390x, kernel-modules-0:5.14.0-570.64.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.64.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.64.1.el9_6.s390x, kernel-tools-0:5.14.0-570.64.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.64.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.64.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.64.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.64.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.64.1.el9_6.s390x, libperf-0:5.14.0-570.64.1.el9_6.s390x, kernel-doc-0:5.14.0-570.64.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.64.1.el9_6.noarch, kernel-0:5.14.0-570.64.1.el9_6.src
Full Details
CSAF document


RHSA-2025:21562
Severity: moderate
Released on: 17/11/2025
CVE: CVE-2025-9230,
Bugzilla: 2396054, 2396054
Affected Packages: openssl-devel-1:3.0.7-29.el9_4.1.aarch64, openssl-perl-1:3.0.7-29.el9_4.1.aarch64, openssl-debugsource-1:3.0.7-29.el9_4.1.aarch64, openssl-debuginfo-1:3.0.7-29.el9_4.1.aarch64, openssl-libs-debuginfo-1:3.0.7-29.el9_4.1.aarch64, openssl-1:3.0.7-29.el9_4.1.aarch64, openssl-libs-1:3.0.7-29.el9_4.1.aarch64, openssl-devel-1:3.0.7-29.el9_4.1.ppc64le, openssl-perl-1:3.0.7-29.el9_4.1.ppc64le, openssl-debugsource-1:3.0.7-29.el9_4.1.ppc64le, openssl-debuginfo-1:3.0.7-29.el9_4.1.ppc64le, openssl-libs-debuginfo-1:3.0.7-29.el9_4.1.ppc64le, openssl-1:3.0.7-29.el9_4.1.ppc64le, openssl-libs-1:3.0.7-29.el9_4.1.ppc64le, openssl-devel-1:3.0.7-29.el9_4.1.i686, openssl-debugsource-1:3.0.7-29.el9_4.1.i686, openssl-debuginfo-1:3.0.7-29.el9_4.1.i686, openssl-libs-debuginfo-1:3.0.7-29.el9_4.1.i686, openssl-libs-1:3.0.7-29.el9_4.1.i686, openssl-devel-1:3.0.7-29.el9_4.1.x86_64, openssl-perl-1:3.0.7-29.el9_4.1.x86_64, openssl-debugsource-1:3.0.7-29.el9_4.1.x86_64, openssl-debuginfo-1:3.0.7-29.el9_4.1.x86_64, openssl-libs-debuginfo-1:3.0.7-29.el9_4.1.x86_64, openssl-1:3.0.7-29.el9_4.1.x86_64, openssl-libs-1:3.0.7-29.el9_4.1.x86_64, openssl-devel-1:3.0.7-29.el9_4.1.s390x, openssl-perl-1:3.0.7-29.el9_4.1.s390x, openssl-debugsource-1:3.0.7-29.el9_4.1.s390x, openssl-debuginfo-1:3.0.7-29.el9_4.1.s390x, openssl-libs-debuginfo-1:3.0.7-29.el9_4.1.s390x, openssl-1:3.0.7-29.el9_4.1.s390x, openssl-libs-1:3.0.7-29.el9_4.1.s390x, openssl-1:3.0.7-29.el9_4.1.src
Full Details
CSAF document


RHSA-2025:19864
Severity: moderate
Released on: 17/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: rhcos-aarch64-418.94.202511041748-0, rhcos-ppc64le-418.94.202511041748-0, rhcos-s390x-418.94.202511041748-0, rhcos-x86_64-418.94.202511041748-0
Full Details
CSAF document


RHSA-2025:21507
Severity: important
Released on: 17/11/2025
CVE: CVE-2025-8176, CVE-2025-9900,
Bugzilla: 2383598, 2392784, 2383598, 2392784
Affected Packages: libtiff-0:4.4.0-12.el9_4.4.x86_64, libtiff-devel-0:4.4.0-12.el9_4.4.x86_64, libtiff-debugsource-0:4.4.0-12.el9_4.4.x86_64, libtiff-debuginfo-0:4.4.0-12.el9_4.4.x86_64, libtiff-tools-debuginfo-0:4.4.0-12.el9_4.4.x86_64, libtiff-tools-0:4.4.0-12.el9_4.4.x86_64, libtiff-0:4.4.0-12.el9_4.4.i686, libtiff-devel-0:4.4.0-12.el9_4.4.i686, libtiff-debugsource-0:4.4.0-12.el9_4.4.i686, libtiff-debuginfo-0:4.4.0-12.el9_4.4.i686, libtiff-tools-debuginfo-0:4.4.0-12.el9_4.4.i686, libtiff-0:4.4.0-12.el9_4.4.s390x, libtiff-devel-0:4.4.0-12.el9_4.4.s390x, libtiff-debugsource-0:4.4.0-12.el9_4.4.s390x, libtiff-debuginfo-0:4.4.0-12.el9_4.4.s390x, libtiff-tools-debuginfo-0:4.4.0-12.el9_4.4.s390x, libtiff-tools-0:4.4.0-12.el9_4.4.s390x, libtiff-0:4.4.0-12.el9_4.4.src, libtiff-0:4.4.0-12.el9_4.4.aarch64, libtiff-devel-0:4.4.0-12.el9_4.4.aarch64, libtiff-debugsource-0:4.4.0-12.el9_4.4.aarch64, libtiff-debuginfo-0:4.4.0-12.el9_4.4.aarch64, libtiff-tools-debuginfo-0:4.4.0-12.el9_4.4.aarch64, libtiff-tools-0:4.4.0-12.el9_4.4.aarch64, libtiff-0:4.4.0-12.el9_4.4.ppc64le, libtiff-devel-0:4.4.0-12.el9_4.4.ppc64le, libtiff-debugsource-0:4.4.0-12.el9_4.4.ppc64le, libtiff-debuginfo-0:4.4.0-12.el9_4.4.ppc64le, libtiff-tools-debuginfo-0:4.4.0-12.el9_4.4.ppc64le, libtiff-tools-0:4.4.0-12.el9_4.4.ppc64le
Full Details
CSAF document


RHSA-2025:21508
Severity: important
Released on: 17/11/2025
CVE: CVE-2025-8176, CVE-2025-9900,
Bugzilla: 2383598, 2392784, 2383598, 2392784
Affected Packages: libtiff-0:4.4.0-8.el9_2.4.src, libtiff-0:4.4.0-8.el9_2.4.aarch64, libtiff-devel-0:4.4.0-8.el9_2.4.aarch64, libtiff-debugsource-0:4.4.0-8.el9_2.4.aarch64, libtiff-debuginfo-0:4.4.0-8.el9_2.4.aarch64, libtiff-tools-debuginfo-0:4.4.0-8.el9_2.4.aarch64, libtiff-0:4.4.0-8.el9_2.4.ppc64le, libtiff-devel-0:4.4.0-8.el9_2.4.ppc64le, libtiff-debugsource-0:4.4.0-8.el9_2.4.ppc64le, libtiff-debuginfo-0:4.4.0-8.el9_2.4.ppc64le, libtiff-tools-debuginfo-0:4.4.0-8.el9_2.4.ppc64le, libtiff-0:4.4.0-8.el9_2.4.i686, libtiff-devel-0:4.4.0-8.el9_2.4.i686, libtiff-debugsource-0:4.4.0-8.el9_2.4.i686, libtiff-debuginfo-0:4.4.0-8.el9_2.4.i686, libtiff-tools-debuginfo-0:4.4.0-8.el9_2.4.i686, libtiff-0:4.4.0-8.el9_2.4.x86_64, libtiff-devel-0:4.4.0-8.el9_2.4.x86_64, libtiff-debugsource-0:4.4.0-8.el9_2.4.x86_64, libtiff-debuginfo-0:4.4.0-8.el9_2.4.x86_64, libtiff-tools-debuginfo-0:4.4.0-8.el9_2.4.x86_64, libtiff-0:4.4.0-8.el9_2.4.s390x, libtiff-devel-0:4.4.0-8.el9_2.4.s390x, libtiff-debugsource-0:4.4.0-8.el9_2.4.s390x, libtiff-debuginfo-0:4.4.0-8.el9_2.4.s390x, libtiff-tools-debuginfo-0:4.4.0-8.el9_2.4.s390x
Full Details
CSAF document


RHSA-2025:21506
Severity: important
Released on: 17/11/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: libtiff-0:4.2.0-3.el9_0.2.i686, libtiff-devel-0:4.2.0-3.el9_0.2.i686, libtiff-debugsource-0:4.2.0-3.el9_0.2.i686, libtiff-debuginfo-0:4.2.0-3.el9_0.2.i686, libtiff-tools-debuginfo-0:4.2.0-3.el9_0.2.i686, libtiff-0:4.2.0-3.el9_0.2.x86_64, libtiff-devel-0:4.2.0-3.el9_0.2.x86_64, libtiff-debugsource-0:4.2.0-3.el9_0.2.x86_64, libtiff-debuginfo-0:4.2.0-3.el9_0.2.x86_64, libtiff-tools-debuginfo-0:4.2.0-3.el9_0.2.x86_64, libtiff-0:4.2.0-3.el9_0.2.s390x, libtiff-devel-0:4.2.0-3.el9_0.2.s390x, libtiff-debugsource-0:4.2.0-3.el9_0.2.s390x, libtiff-debuginfo-0:4.2.0-3.el9_0.2.s390x, libtiff-tools-debuginfo-0:4.2.0-3.el9_0.2.s390x, libtiff-0:4.2.0-3.el9_0.2.src, libtiff-0:4.2.0-3.el9_0.2.aarch64, libtiff-devel-0:4.2.0-3.el9_0.2.aarch64, libtiff-debugsource-0:4.2.0-3.el9_0.2.aarch64, libtiff-debuginfo-0:4.2.0-3.el9_0.2.aarch64, libtiff-tools-debuginfo-0:4.2.0-3.el9_0.2.aarch64, libtiff-0:4.2.0-3.el9_0.2.ppc64le, libtiff-devel-0:4.2.0-3.el9_0.2.ppc64le, libtiff-debugsource-0:4.2.0-3.el9_0.2.ppc64le, libtiff-debuginfo-0:4.2.0-3.el9_0.2.ppc64le, libtiff-tools-debuginfo-0:4.2.0-3.el9_0.2.ppc64le
Full Details
CSAF document


RHSA-2025:21492
Severity: moderate
Released on: 17/11/2025
CVE: CVE-2024-56690, CVE-2025-39903,
Bugzilla: 2334676, 2400593, 2334676, 2400593
Affected Packages: kernel-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.45.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.45.1.el10_0.aarch64, perf-0:6.12.0-55.45.1.el10_0.aarch64, python3-perf-0:6.12.0-55.45.1.el10_0.aarch64, rtla-0:6.12.0-55.45.1.el10_0.aarch64, rv-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.aarch64, kernel-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64, kernel-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.45.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.45.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.45.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.45.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.45.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.aarch64, libperf-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.45.1.el10_0.ppc64le, perf-0:6.12.0-55.45.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.45.1.el10_0.ppc64le, rtla-0:6.12.0-55.45.1.el10_0.ppc64le, rv-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.ppc64le, libperf-0:6.12.0-55.45.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.45.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.45.1.el10_0.x86_64, perf-0:6.12.0-55.45.1.el10_0.x86_64, python3-perf-0:6.12.0-55.45.1.el10_0.x86_64, rtla-0:6.12.0-55.45.1.el10_0.x86_64, rv-0:6.12.0-55.45.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.x86_64, kernel-0:6.12.0-55.45.1.el10_0.x86_64, kernel-core-0:6.12.0-55.45.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.45.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.45.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.45.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.45.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.45.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.45.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.45.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.45.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.45.1.el10_0.x86_64, libperf-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.45.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.45.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.45.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.45.1.el10_0.s390x, kernel-devel-0:6.12.0-55.45.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.45.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.45.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.45.1.el10_0.s390x, perf-0:6.12.0-55.45.1.el10_0.s390x, python3-perf-0:6.12.0-55.45.1.el10_0.s390x, rtla-0:6.12.0-55.45.1.el10_0.s390x, rv-0:6.12.0-55.45.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.45.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.45.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.45.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.45.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.45.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.45.1.el10_0.s390x, kernel-0:6.12.0-55.45.1.el10_0.s390x, kernel-core-0:6.12.0-55.45.1.el10_0.s390x, kernel-debug-0:6.12.0-55.45.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.45.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.45.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.45.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.45.1.el10_0.s390x, kernel-modules-0:6.12.0-55.45.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.45.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.45.1.el10_0.s390x, kernel-tools-0:6.12.0-55.45.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.45.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.45.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.45.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.45.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.45.1.el10_0.s390x, libperf-0:6.12.0-55.45.1.el10_0.s390x, kernel-doc-0:6.12.0-55.45.1.el10_0.noarch, kernel-abi-stablelists-0:6.12.0-55.45.1.el10_0.noarch, kernel-0:6.12.0-55.45.1.el10_0.src
Full Details
CSAF document


RHSA-2025:21485
Severity: moderate
Released on: 17/11/2025
CVE: CVE-2025-53057, CVE-2025-53066, CVE-2025-61748,
Bugzilla: 2403082, 2403063, 2403064
Affected Packages: java-25-openjdk-1:25.0.1.0.8-2.el10.src, java-25-openjdk-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-demo-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-devel-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-headless-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-javadoc-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-javadoc-zip-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-jmods-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-src-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-static-libs-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-debugsource-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-debuginfo-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-devel-debuginfo-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-headless-debuginfo-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-demo-fastdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-demo-slowdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-devel-fastdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-devel-slowdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-fastdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-headless-fastdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-headless-slowdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-jmods-fastdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-jmods-slowdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-slowdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-src-fastdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-src-slowdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-static-libs-fastdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-static-libs-slowdebug-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-devel-fastdebug-debuginfo-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-devel-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-fastdebug-debuginfo-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-headless-fastdebug-debuginfo-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-headless-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.aarch64, java-25-openjdk-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-demo-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-devel-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-headless-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-javadoc-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-javadoc-zip-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-jmods-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-src-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-static-libs-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-debugsource-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-debuginfo-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-devel-debuginfo-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-headless-debuginfo-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-demo-fastdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-demo-slowdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-devel-fastdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-devel-slowdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-fastdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-headless-fastdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-headless-slowdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-jmods-fastdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-jmods-slowdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-slowdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-src-fastdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-src-slowdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-static-libs-fastdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-static-libs-slowdebug-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-devel-fastdebug-debuginfo-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-devel-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-fastdebug-debuginfo-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-headless-fastdebug-debuginfo-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-headless-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.ppc64le, java-25-openjdk-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-demo-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-devel-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-headless-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-javadoc-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-javadoc-zip-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-jmods-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-src-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-static-libs-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-debugsource-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-debuginfo-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-devel-debuginfo-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-headless-debuginfo-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-demo-fastdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-demo-slowdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-devel-fastdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-devel-slowdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-fastdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-headless-fastdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-headless-slowdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-jmods-fastdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-jmods-slowdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-slowdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-src-fastdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-src-slowdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-static-libs-fastdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-static-libs-slowdebug-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-devel-fastdebug-debuginfo-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-devel-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-fastdebug-debuginfo-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-headless-fastdebug-debuginfo-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-headless-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.x86_64, java-25-openjdk-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-demo-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-devel-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-headless-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-javadoc-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-javadoc-zip-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-jmods-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-src-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-static-libs-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-debugsource-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-debuginfo-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-devel-debuginfo-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-headless-debuginfo-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-demo-slowdebug-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-devel-slowdebug-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-headless-slowdebug-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-jmods-slowdebug-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-slowdebug-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-src-slowdebug-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-static-libs-slowdebug-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-devel-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-headless-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.s390x, java-25-openjdk-slowdebug-debuginfo-1:25.0.1.0.8-2.el10.s390x
Full Details
CSAF document


RHSA-2025:21469
Severity: moderate
Released on: 17/11/2025
CVE: CVE-2025-38351, CVE-2025-38498, CVE-2025-39697, CVE-2025-39881, CVE-2025-39971, CVE-2025-39982, CVE-2025-39983, CVE-2025-40047,
Bugzilla: 2382059, 2384422, 2393481, 2397558, 2404108, 2404100, 2404117, 2406758, 2382059, 2384422, 2393481, 2397558, 2404100, 2404108, 2404117, 2406758
Affected Packages: kernel-64k-debug-devel-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-devel-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-devel-matched-0:5.14.0-611.8.1.el9_7.aarch64, kernel-debug-devel-0:5.14.0-611.8.1.el9_7.aarch64, kernel-debug-devel-matched-0:5.14.0-611.8.1.el9_7.aarch64, kernel-devel-0:5.14.0-611.8.1.el9_7.aarch64, kernel-devel-matched-0:5.14.0-611.8.1.el9_7.aarch64, perf-0:5.14.0-611.8.1.el9_7.aarch64, python3-perf-0:5.14.0-611.8.1.el9_7.aarch64, rtla-0:5.14.0-611.8.1.el9_7.aarch64, rv-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, kernel-debug-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, kernel-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, kernel-tools-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, libperf-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, perf-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, python3-perf-debuginfo-0:5.14.0-611.8.1.el9_7.aarch64, kernel-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-debug-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-debug-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-debug-modules-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-debug-modules-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-modules-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-modules-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-64k-modules-extra-0:5.14.0-611.8.1.el9_7.aarch64, kernel-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-debug-0:5.14.0-611.8.1.el9_7.aarch64, kernel-debug-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-debug-modules-0:5.14.0-611.8.1.el9_7.aarch64, kernel-debug-modules-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-debug-modules-extra-0:5.14.0-611.8.1.el9_7.aarch64, kernel-modules-0:5.14.0-611.8.1.el9_7.aarch64, kernel-modules-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-modules-extra-0:5.14.0-611.8.1.el9_7.aarch64, kernel-tools-0:5.14.0-611.8.1.el9_7.aarch64, kernel-tools-libs-0:5.14.0-611.8.1.el9_7.aarch64, kernel-tools-libs-devel-0:5.14.0-611.8.1.el9_7.aarch64, libperf-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-debug-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-debug-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-devel-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-modules-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-modules-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-debug-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-debug-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-debug-devel-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-debug-modules-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-debug-modules-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-devel-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-modules-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-modules-core-0:5.14.0-611.8.1.el9_7.aarch64, kernel-rt-modules-extra-0:5.14.0-611.8.1.el9_7.aarch64, kernel-debug-devel-0:5.14.0-611.8.1.el9_7.s390x, kernel-debug-devel-matched-0:5.14.0-611.8.1.el9_7.s390x, kernel-devel-0:5.14.0-611.8.1.el9_7.s390x, kernel-devel-matched-0:5.14.0-611.8.1.el9_7.s390x, kernel-zfcpdump-devel-0:5.14.0-611.8.1.el9_7.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-611.8.1.el9_7.s390x, perf-0:5.14.0-611.8.1.el9_7.s390x, python3-perf-0:5.14.0-611.8.1.el9_7.s390x, rtla-0:5.14.0-611.8.1.el9_7.s390x, rv-0:5.14.0-611.8.1.el9_7.s390x, kernel-debug-debuginfo-0:5.14.0-611.8.1.el9_7.s390x, kernel-debuginfo-0:5.14.0-611.8.1.el9_7.s390x, kernel-debuginfo-common-s390x-0:5.14.0-611.8.1.el9_7.s390x, kernel-tools-debuginfo-0:5.14.0-611.8.1.el9_7.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-611.8.1.el9_7.s390x, libperf-debuginfo-0:5.14.0-611.8.1.el9_7.s390x, perf-debuginfo-0:5.14.0-611.8.1.el9_7.s390x, python3-perf-debuginfo-0:5.14.0-611.8.1.el9_7.s390x, kernel-0:5.14.0-611.8.1.el9_7.s390x, kernel-core-0:5.14.0-611.8.1.el9_7.s390x, kernel-debug-0:5.14.0-611.8.1.el9_7.s390x, kernel-debug-core-0:5.14.0-611.8.1.el9_7.s390x, kernel-debug-modules-0:5.14.0-611.8.1.el9_7.s390x, kernel-debug-modules-core-0:5.14.0-611.8.1.el9_7.s390x, kernel-debug-modules-extra-0:5.14.0-611.8.1.el9_7.s390x, kernel-modules-0:5.14.0-611.8.1.el9_7.s390x, kernel-modules-core-0:5.14.0-611.8.1.el9_7.s390x, kernel-modules-extra-0:5.14.0-611.8.1.el9_7.s390x, kernel-tools-0:5.14.0-611.8.1.el9_7.s390x, kernel-zfcpdump-0:5.14.0-611.8.1.el9_7.s390x, kernel-zfcpdump-core-0:5.14.0-611.8.1.el9_7.s390x, kernel-zfcpdump-modules-0:5.14.0-611.8.1.el9_7.s390x, kernel-zfcpdump-modules-core-0:5.14.0-611.8.1.el9_7.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-611.8.1.el9_7.s390x, libperf-0:5.14.0-611.8.1.el9_7.s390x, kernel-debug-devel-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-debug-devel-matched-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-devel-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-devel-matched-0:5.14.0-611.8.1.el9_7.ppc64le, perf-0:5.14.0-611.8.1.el9_7.ppc64le, python3-perf-0:5.14.0-611.8.1.el9_7.ppc64le, rtla-0:5.14.0-611.8.1.el9_7.ppc64le, rv-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-debug-debuginfo-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-debuginfo-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-tools-debuginfo-0:5.14.0-611.8.1.el9_7.ppc64le, libperf-debuginfo-0:5.14.0-611.8.1.el9_7.ppc64le, perf-debuginfo-0:5.14.0-611.8.1.el9_7.ppc64le, python3-perf-debuginfo-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-core-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-debug-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-debug-core-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-debug-modules-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-debug-modules-core-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-debug-modules-extra-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-modules-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-modules-core-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-modules-extra-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-tools-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-tools-libs-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-tools-libs-devel-0:5.14.0-611.8.1.el9_7.ppc64le, libperf-0:5.14.0-611.8.1.el9_7.ppc64le, kernel-debug-devel-0:5.14.0-611.8.1.el9_7.x86_64, kernel-debug-devel-matched-0:5.14.0-611.8.1.el9_7.x86_64, kernel-devel-0:5.14.0-611.8.1.el9_7.x86_64, kernel-devel-matched-0:5.14.0-611.8.1.el9_7.x86_64, perf-0:5.14.0-611.8.1.el9_7.x86_64, python3-perf-0:5.14.0-611.8.1.el9_7.x86_64, rtla-0:5.14.0-611.8.1.el9_7.x86_64, rv-0:5.14.0-611.8.1.el9_7.x86_64, kernel-debug-debuginfo-0:5.14.0-611.8.1.el9_7.x86_64, kernel-debuginfo-0:5.14.0-611.8.1.el9_7.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-debuginfo-0:5.14.0-611.8.1.el9_7.x86_64, kernel-tools-debuginfo-0:5.14.0-611.8.1.el9_7.x86_64, libperf-debuginfo-0:5.14.0-611.8.1.el9_7.x86_64, perf-debuginfo-0:5.14.0-611.8.1.el9_7.x86_64, python3-perf-debuginfo-0:5.14.0-611.8.1.el9_7.x86_64, kernel-0:5.14.0-611.8.1.el9_7.x86_64, kernel-core-0:5.14.0-611.8.1.el9_7.x86_64, kernel-debug-0:5.14.0-611.8.1.el9_7.x86_64, kernel-debug-core-0:5.14.0-611.8.1.el9_7.x86_64, kernel-debug-modules-0:5.14.0-611.8.1.el9_7.x86_64, kernel-debug-modules-core-0:5.14.0-611.8.1.el9_7.x86_64, kernel-debug-modules-extra-0:5.14.0-611.8.1.el9_7.x86_64, kernel-debug-uki-virt-0:5.14.0-611.8.1.el9_7.x86_64, kernel-modules-0:5.14.0-611.8.1.el9_7.x86_64, kernel-modules-core-0:5.14.0-611.8.1.el9_7.x86_64, kernel-modules-extra-0:5.14.0-611.8.1.el9_7.x86_64, kernel-tools-0:5.14.0-611.8.1.el9_7.x86_64, kernel-tools-libs-0:5.14.0-611.8.1.el9_7.x86_64, kernel-uki-virt-0:5.14.0-611.8.1.el9_7.x86_64, kernel-uki-virt-addons-0:5.14.0-611.8.1.el9_7.x86_64, kernel-tools-libs-devel-0:5.14.0-611.8.1.el9_7.x86_64, libperf-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-core-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-debug-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-debug-core-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-debug-devel-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-debug-modules-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-debug-modules-core-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-devel-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-modules-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-modules-core-0:5.14.0-611.8.1.el9_7.x86_64, kernel-rt-modules-extra-0:5.14.0-611.8.1.el9_7.x86_64, kernel-doc-0:5.14.0-611.8.1.el9_7.noarch, kernel-abi-stablelists-0:5.14.0-611.8.1.el9_7.noarch, kernel-0:5.14.0-611.8.1.el9_7.src
Full Details
CSAF document


RHSA-2025:21463
Severity: moderate
Released on: 17/11/2025
CVE: CVE-2025-38614, CVE-2025-39864, CVE-2025-39903, CVE-2025-39946,
Bugzilla: 2389491, 2396934, 2400593, 2401414, 2389491, 2396934, 2400593, 2401414
Affected Packages: kernel-64k-debug-devel-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-devel-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-devel-matched-0:6.12.0-124.11.1.el10_1.aarch64, kernel-debug-devel-0:6.12.0-124.11.1.el10_1.aarch64, kernel-debug-devel-matched-0:6.12.0-124.11.1.el10_1.aarch64, kernel-devel-0:6.12.0-124.11.1.el10_1.aarch64, kernel-devel-matched-0:6.12.0-124.11.1.el10_1.aarch64, perf-0:6.12.0-124.11.1.el10_1.aarch64, python3-perf-0:6.12.0-124.11.1.el10_1.aarch64, rtla-0:6.12.0-124.11.1.el10_1.aarch64, rv-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, kernel-debug-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, kernel-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, kernel-tools-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, libperf-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, perf-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, python3-perf-debuginfo-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-debug-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-debug-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-devel-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-modules-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-modules-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-debug-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-debug-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-debug-devel-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-debug-modules-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-debug-modules-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-devel-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-modules-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-modules-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-rt-modules-extra-0:6.12.0-124.11.1.el10_1.aarch64, kernel-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-debug-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-debug-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-debug-modules-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-debug-modules-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-modules-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-modules-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-64k-modules-extra-0:6.12.0-124.11.1.el10_1.aarch64, kernel-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-debug-0:6.12.0-124.11.1.el10_1.aarch64, kernel-debug-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-debug-modules-0:6.12.0-124.11.1.el10_1.aarch64, kernel-debug-modules-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-debug-modules-extra-0:6.12.0-124.11.1.el10_1.aarch64, kernel-modules-0:6.12.0-124.11.1.el10_1.aarch64, kernel-modules-core-0:6.12.0-124.11.1.el10_1.aarch64, kernel-modules-extra-0:6.12.0-124.11.1.el10_1.aarch64, kernel-modules-extra-matched-0:6.12.0-124.11.1.el10_1.aarch64, kernel-tools-0:6.12.0-124.11.1.el10_1.aarch64, kernel-tools-libs-0:6.12.0-124.11.1.el10_1.aarch64, kernel-uki-virt-0:6.12.0-124.11.1.el10_1.aarch64, kernel-uki-virt-addons-0:6.12.0-124.11.1.el10_1.aarch64, kernel-tools-libs-devel-0:6.12.0-124.11.1.el10_1.aarch64, libperf-0:6.12.0-124.11.1.el10_1.aarch64, kernel-debug-devel-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-debug-devel-matched-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-devel-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-devel-matched-0:6.12.0-124.11.1.el10_1.ppc64le, perf-0:6.12.0-124.11.1.el10_1.ppc64le, python3-perf-0:6.12.0-124.11.1.el10_1.ppc64le, rtla-0:6.12.0-124.11.1.el10_1.ppc64le, rv-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-debug-debuginfo-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-debuginfo-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-tools-debuginfo-0:6.12.0-124.11.1.el10_1.ppc64le, libperf-debuginfo-0:6.12.0-124.11.1.el10_1.ppc64le, perf-debuginfo-0:6.12.0-124.11.1.el10_1.ppc64le, python3-perf-debuginfo-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-core-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-debug-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-debug-core-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-debug-modules-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-debug-modules-core-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-debug-modules-extra-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-modules-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-modules-core-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-modules-extra-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-modules-extra-matched-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-tools-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-tools-libs-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-tools-libs-devel-0:6.12.0-124.11.1.el10_1.ppc64le, libperf-0:6.12.0-124.11.1.el10_1.ppc64le, kernel-debug-devel-0:6.12.0-124.11.1.el10_1.x86_64, kernel-debug-devel-matched-0:6.12.0-124.11.1.el10_1.x86_64, kernel-devel-0:6.12.0-124.11.1.el10_1.x86_64, kernel-devel-matched-0:6.12.0-124.11.1.el10_1.x86_64, perf-0:6.12.0-124.11.1.el10_1.x86_64, python3-perf-0:6.12.0-124.11.1.el10_1.x86_64, rtla-0:6.12.0-124.11.1.el10_1.x86_64, rv-0:6.12.0-124.11.1.el10_1.x86_64, kernel-debug-debuginfo-0:6.12.0-124.11.1.el10_1.x86_64, kernel-debuginfo-0:6.12.0-124.11.1.el10_1.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-debuginfo-0:6.12.0-124.11.1.el10_1.x86_64, kernel-tools-debuginfo-0:6.12.0-124.11.1.el10_1.x86_64, libperf-debuginfo-0:6.12.0-124.11.1.el10_1.x86_64, perf-debuginfo-0:6.12.0-124.11.1.el10_1.x86_64, python3-perf-debuginfo-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-core-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-debug-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-debug-core-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-debug-devel-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-debug-modules-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-debug-modules-core-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-devel-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-modules-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-modules-core-0:6.12.0-124.11.1.el10_1.x86_64, kernel-rt-modules-extra-0:6.12.0-124.11.1.el10_1.x86_64, kernel-0:6.12.0-124.11.1.el10_1.x86_64, kernel-core-0:6.12.0-124.11.1.el10_1.x86_64, kernel-debug-0:6.12.0-124.11.1.el10_1.x86_64, kernel-debug-core-0:6.12.0-124.11.1.el10_1.x86_64, kernel-debug-modules-0:6.12.0-124.11.1.el10_1.x86_64, kernel-debug-modules-core-0:6.12.0-124.11.1.el10_1.x86_64, kernel-debug-modules-extra-0:6.12.0-124.11.1.el10_1.x86_64, kernel-debug-uki-virt-0:6.12.0-124.11.1.el10_1.x86_64, kernel-modules-0:6.12.0-124.11.1.el10_1.x86_64, kernel-modules-core-0:6.12.0-124.11.1.el10_1.x86_64, kernel-modules-extra-0:6.12.0-124.11.1.el10_1.x86_64, kernel-modules-extra-matched-0:6.12.0-124.11.1.el10_1.x86_64, kernel-tools-0:6.12.0-124.11.1.el10_1.x86_64, kernel-tools-libs-0:6.12.0-124.11.1.el10_1.x86_64, kernel-uki-virt-0:6.12.0-124.11.1.el10_1.x86_64, kernel-uki-virt-addons-0:6.12.0-124.11.1.el10_1.x86_64, kernel-tools-libs-devel-0:6.12.0-124.11.1.el10_1.x86_64, libperf-0:6.12.0-124.11.1.el10_1.x86_64, kernel-debug-devel-0:6.12.0-124.11.1.el10_1.s390x, kernel-debug-devel-matched-0:6.12.0-124.11.1.el10_1.s390x, kernel-devel-0:6.12.0-124.11.1.el10_1.s390x, kernel-devel-matched-0:6.12.0-124.11.1.el10_1.s390x, kernel-zfcpdump-devel-0:6.12.0-124.11.1.el10_1.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-124.11.1.el10_1.s390x, perf-0:6.12.0-124.11.1.el10_1.s390x, python3-perf-0:6.12.0-124.11.1.el10_1.s390x, rtla-0:6.12.0-124.11.1.el10_1.s390x, rv-0:6.12.0-124.11.1.el10_1.s390x, kernel-debug-debuginfo-0:6.12.0-124.11.1.el10_1.s390x, kernel-debuginfo-0:6.12.0-124.11.1.el10_1.s390x, kernel-debuginfo-common-s390x-0:6.12.0-124.11.1.el10_1.s390x, kernel-tools-debuginfo-0:6.12.0-124.11.1.el10_1.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-124.11.1.el10_1.s390x, libperf-debuginfo-0:6.12.0-124.11.1.el10_1.s390x, perf-debuginfo-0:6.12.0-124.11.1.el10_1.s390x, python3-perf-debuginfo-0:6.12.0-124.11.1.el10_1.s390x, kernel-0:6.12.0-124.11.1.el10_1.s390x, kernel-core-0:6.12.0-124.11.1.el10_1.s390x, kernel-debug-0:6.12.0-124.11.1.el10_1.s390x, kernel-debug-core-0:6.12.0-124.11.1.el10_1.s390x, kernel-debug-modules-0:6.12.0-124.11.1.el10_1.s390x, kernel-debug-modules-core-0:6.12.0-124.11.1.el10_1.s390x, kernel-debug-modules-extra-0:6.12.0-124.11.1.el10_1.s390x, kernel-modules-0:6.12.0-124.11.1.el10_1.s390x, kernel-modules-core-0:6.12.0-124.11.1.el10_1.s390x, kernel-modules-extra-0:6.12.0-124.11.1.el10_1.s390x, kernel-modules-extra-matched-0:6.12.0-124.11.1.el10_1.s390x, kernel-tools-0:6.12.0-124.11.1.el10_1.s390x, kernel-zfcpdump-0:6.12.0-124.11.1.el10_1.s390x, kernel-zfcpdump-core-0:6.12.0-124.11.1.el10_1.s390x, kernel-zfcpdump-modules-0:6.12.0-124.11.1.el10_1.s390x, kernel-zfcpdump-modules-core-0:6.12.0-124.11.1.el10_1.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-124.11.1.el10_1.s390x, libperf-0:6.12.0-124.11.1.el10_1.s390x, kernel-doc-0:6.12.0-124.11.1.el10_1.noarch, kernel-abi-stablelists-0:6.12.0-124.11.1.el10_1.noarch, kernel-0:6.12.0-124.11.1.el10_1.src
Full Details
CSAF document


RHSA-2025:21462
Severity: critical
Released on: 17/11/2025
CVE: CVE-2025-47151,
Bugzilla: 2412739, 2412739
Affected Packages: lasso-0:2.7.0-11.el9_7.3.src, lasso-0:2.7.0-11.el9_7.3.aarch64, python3-lasso-0:2.7.0-11.el9_7.3.aarch64, lasso-debugsource-0:2.7.0-11.el9_7.3.aarch64, lasso-debuginfo-0:2.7.0-11.el9_7.3.aarch64, perl-lasso-debuginfo-0:2.7.0-11.el9_7.3.aarch64, python3-lasso-debuginfo-0:2.7.0-11.el9_7.3.aarch64, lasso-devel-0:2.7.0-11.el9_7.3.aarch64, lasso-0:2.7.0-11.el9_7.3.ppc64le, python3-lasso-0:2.7.0-11.el9_7.3.ppc64le, lasso-debugsource-0:2.7.0-11.el9_7.3.ppc64le, lasso-debuginfo-0:2.7.0-11.el9_7.3.ppc64le, perl-lasso-debuginfo-0:2.7.0-11.el9_7.3.ppc64le, python3-lasso-debuginfo-0:2.7.0-11.el9_7.3.ppc64le, lasso-devel-0:2.7.0-11.el9_7.3.ppc64le, lasso-0:2.7.0-11.el9_7.3.i686, lasso-debugsource-0:2.7.0-11.el9_7.3.i686, lasso-debuginfo-0:2.7.0-11.el9_7.3.i686, perl-lasso-debuginfo-0:2.7.0-11.el9_7.3.i686, python3-lasso-debuginfo-0:2.7.0-11.el9_7.3.i686, lasso-devel-0:2.7.0-11.el9_7.3.i686, lasso-0:2.7.0-11.el9_7.3.x86_64, python3-lasso-0:2.7.0-11.el9_7.3.x86_64, lasso-debugsource-0:2.7.0-11.el9_7.3.x86_64, lasso-debuginfo-0:2.7.0-11.el9_7.3.x86_64, perl-lasso-debuginfo-0:2.7.0-11.el9_7.3.x86_64, python3-lasso-debuginfo-0:2.7.0-11.el9_7.3.x86_64, lasso-devel-0:2.7.0-11.el9_7.3.x86_64, lasso-0:2.7.0-11.el9_7.3.s390x, python3-lasso-0:2.7.0-11.el9_7.3.s390x, lasso-debugsource-0:2.7.0-11.el9_7.3.s390x, lasso-debuginfo-0:2.7.0-11.el9_7.3.s390x, perl-lasso-debuginfo-0:2.7.0-11.el9_7.3.s390x, python3-lasso-debuginfo-0:2.7.0-11.el9_7.3.s390x, lasso-devel-0:2.7.0-11.el9_7.3.s390x
Full Details
CSAF document


RHSA-2025:21452
Severity: critical
Released on: 17/11/2025
CVE: CVE-2025-47151,
Bugzilla: 2412739, 2412739
Affected Packages: lasso-0:2.7.0-11.el9_6.2.src, lasso-0:2.7.0-11.el9_6.2.aarch64, python3-lasso-0:2.7.0-11.el9_6.2.aarch64, lasso-debugsource-0:2.7.0-11.el9_6.2.aarch64, lasso-debuginfo-0:2.7.0-11.el9_6.2.aarch64, perl-lasso-debuginfo-0:2.7.0-11.el9_6.2.aarch64, python3-lasso-debuginfo-0:2.7.0-11.el9_6.2.aarch64, lasso-devel-0:2.7.0-11.el9_6.2.aarch64, lasso-0:2.7.0-11.el9_6.2.ppc64le, python3-lasso-0:2.7.0-11.el9_6.2.ppc64le, lasso-debugsource-0:2.7.0-11.el9_6.2.ppc64le, lasso-debuginfo-0:2.7.0-11.el9_6.2.ppc64le, perl-lasso-debuginfo-0:2.7.0-11.el9_6.2.ppc64le, python3-lasso-debuginfo-0:2.7.0-11.el9_6.2.ppc64le, lasso-devel-0:2.7.0-11.el9_6.2.ppc64le, lasso-0:2.7.0-11.el9_6.2.i686, lasso-debugsource-0:2.7.0-11.el9_6.2.i686, lasso-debuginfo-0:2.7.0-11.el9_6.2.i686, perl-lasso-debuginfo-0:2.7.0-11.el9_6.2.i686, python3-lasso-debuginfo-0:2.7.0-11.el9_6.2.i686, lasso-devel-0:2.7.0-11.el9_6.2.i686, lasso-0:2.7.0-11.el9_6.2.x86_64, python3-lasso-0:2.7.0-11.el9_6.2.x86_64, lasso-debugsource-0:2.7.0-11.el9_6.2.x86_64, lasso-debuginfo-0:2.7.0-11.el9_6.2.x86_64, perl-lasso-debuginfo-0:2.7.0-11.el9_6.2.x86_64, python3-lasso-debuginfo-0:2.7.0-11.el9_6.2.x86_64, lasso-devel-0:2.7.0-11.el9_6.2.x86_64, lasso-0:2.7.0-11.el9_6.2.s390x, python3-lasso-0:2.7.0-11.el9_6.2.s390x, lasso-debugsource-0:2.7.0-11.el9_6.2.s390x, lasso-debuginfo-0:2.7.0-11.el9_6.2.s390x, perl-lasso-debuginfo-0:2.7.0-11.el9_6.2.s390x, python3-lasso-debuginfo-0:2.7.0-11.el9_6.2.s390x, lasso-devel-0:2.7.0-11.el9_6.2.s390x
Full Details
CSAF document


RHSA-2025:21448
Severity: important
Released on: 17/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: python-kdcproxy-0:1.0.0-7.el9_2.1.src, python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch
Full Details
CSAF document


RHSA-2025:21407
Severity: important
Released on: 17/11/2025
CVE: CVE-2025-8176, CVE-2025-8177, CVE-2025-9900,
Bugzilla: 2383598, 2383608, 2392784, 2383598, 2383608, 2392784
Affected Packages: libtiff-0:4.0.3-35.el7_9.1.src, libtiff-0:4.0.3-35.el7_9.1.ppc, libtiff-devel-0:4.0.3-35.el7_9.1.ppc, libtiff-debuginfo-0:4.0.3-35.el7_9.1.ppc, libtiff-static-0:4.0.3-35.el7_9.1.ppc, libtiff-0:4.0.3-35.el7_9.1.ppc64, libtiff-devel-0:4.0.3-35.el7_9.1.ppc64, libtiff-debuginfo-0:4.0.3-35.el7_9.1.ppc64, libtiff-static-0:4.0.3-35.el7_9.1.ppc64, libtiff-tools-0:4.0.3-35.el7_9.1.ppc64, libtiff-0:4.0.3-35.el7_9.1.s390, libtiff-devel-0:4.0.3-35.el7_9.1.s390, libtiff-debuginfo-0:4.0.3-35.el7_9.1.s390, libtiff-static-0:4.0.3-35.el7_9.1.s390, libtiff-0:4.0.3-35.el7_9.1.s390x, libtiff-devel-0:4.0.3-35.el7_9.1.s390x, libtiff-debuginfo-0:4.0.3-35.el7_9.1.s390x, libtiff-static-0:4.0.3-35.el7_9.1.s390x, libtiff-tools-0:4.0.3-35.el7_9.1.s390x, libtiff-0:4.0.3-35.el7_9.1.x86_64, libtiff-devel-0:4.0.3-35.el7_9.1.x86_64, libtiff-debuginfo-0:4.0.3-35.el7_9.1.x86_64, libtiff-static-0:4.0.3-35.el7_9.1.x86_64, libtiff-tools-0:4.0.3-35.el7_9.1.x86_64, libtiff-0:4.0.3-35.el7_9.1.i686, libtiff-devel-0:4.0.3-35.el7_9.1.i686, libtiff-debuginfo-0:4.0.3-35.el7_9.1.i686, libtiff-static-0:4.0.3-35.el7_9.1.i686, libtiff-0:4.0.3-35.el7_9.1.ppc64le, libtiff-devel-0:4.0.3-35.el7_9.1.ppc64le, libtiff-debuginfo-0:4.0.3-35.el7_9.1.ppc64le, libtiff-static-0:4.0.3-35.el7_9.1.ppc64le, libtiff-tools-0:4.0.3-35.el7_9.1.ppc64le
Full Details
CSAF document


RHSA-2025:21398
Severity: moderate
Released on: 17/11/2025
CVE: CVE-2025-39718,
Bugzilla: 2393507, 2393507
Affected Packages: bpftool-0:4.18.0-553.84.1.el8_10.s390x, kernel-0:4.18.0-553.84.1.el8_10.s390x, kernel-core-0:4.18.0-553.84.1.el8_10.s390x, kernel-debug-0:4.18.0-553.84.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.84.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.84.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.84.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.84.1.el8_10.s390x, kernel-devel-0:4.18.0-553.84.1.el8_10.s390x, kernel-modules-0:4.18.0-553.84.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.84.1.el8_10.s390x, kernel-tools-0:4.18.0-553.84.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.84.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.84.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.84.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.84.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.84.1.el8_10.s390x, perf-0:4.18.0-553.84.1.el8_10.s390x, python3-perf-0:4.18.0-553.84.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.84.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.84.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.84.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.84.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.84.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.84.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.84.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.84.1.el8_10.s390x, bpftool-0:4.18.0-553.84.1.el8_10.aarch64, kernel-0:4.18.0-553.84.1.el8_10.aarch64, kernel-core-0:4.18.0-553.84.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.84.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.84.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.84.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.84.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.84.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.84.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.84.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.84.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.84.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.84.1.el8_10.aarch64, perf-0:4.18.0-553.84.1.el8_10.aarch64, python3-perf-0:4.18.0-553.84.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.84.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.84.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.84.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.84.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.84.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.84.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.84.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.84.1.el8_10.aarch64, bpftool-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.84.1.el8_10.ppc64le, perf-0:4.18.0-553.84.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.84.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.84.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.84.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.84.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.84.1.el8_10.ppc64le, bpftool-0:4.18.0-553.84.1.el8_10.x86_64, kernel-0:4.18.0-553.84.1.el8_10.x86_64, kernel-core-0:4.18.0-553.84.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.84.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.84.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.84.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.84.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.84.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.84.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.84.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.84.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.84.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.84.1.el8_10.x86_64, perf-0:4.18.0-553.84.1.el8_10.x86_64, python3-perf-0:4.18.0-553.84.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.84.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.84.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.84.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.84.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.84.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.84.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.84.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.84.1.el8_10.x86_64, kernel-0:4.18.0-553.84.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.84.1.el8_10.noarch, kernel-doc-0:4.18.0-553.84.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:21403
Severity: critical
Released on: 17/11/2025
CVE: CVE-2025-47151,
Bugzilla: 2412739, 2412739
Affected Packages: lasso-0:2.7.0-11.el9_4.1.ppc64le, python3-lasso-0:2.7.0-11.el9_4.1.ppc64le, lasso-debugsource-0:2.7.0-11.el9_4.1.ppc64le, lasso-debuginfo-0:2.7.0-11.el9_4.1.ppc64le, perl-lasso-debuginfo-0:2.7.0-11.el9_4.1.ppc64le, python3-lasso-debuginfo-0:2.7.0-11.el9_4.1.ppc64le, lasso-devel-0:2.7.0-11.el9_4.1.ppc64le, lasso-0:2.7.0-11.el9_4.1.i686, lasso-debugsource-0:2.7.0-11.el9_4.1.i686, lasso-debuginfo-0:2.7.0-11.el9_4.1.i686, perl-lasso-debuginfo-0:2.7.0-11.el9_4.1.i686, python3-lasso-debuginfo-0:2.7.0-11.el9_4.1.i686, lasso-devel-0:2.7.0-11.el9_4.1.i686, lasso-0:2.7.0-11.el9_4.1.x86_64, python3-lasso-0:2.7.0-11.el9_4.1.x86_64, lasso-debugsource-0:2.7.0-11.el9_4.1.x86_64, lasso-debuginfo-0:2.7.0-11.el9_4.1.x86_64, perl-lasso-debuginfo-0:2.7.0-11.el9_4.1.x86_64, python3-lasso-debuginfo-0:2.7.0-11.el9_4.1.x86_64, lasso-devel-0:2.7.0-11.el9_4.1.x86_64, lasso-0:2.7.0-11.el9_4.1.src, lasso-0:2.7.0-11.el9_4.1.aarch64, python3-lasso-0:2.7.0-11.el9_4.1.aarch64, lasso-debugsource-0:2.7.0-11.el9_4.1.aarch64, lasso-debuginfo-0:2.7.0-11.el9_4.1.aarch64, perl-lasso-debuginfo-0:2.7.0-11.el9_4.1.aarch64, python3-lasso-debuginfo-0:2.7.0-11.el9_4.1.aarch64, lasso-devel-0:2.7.0-11.el9_4.1.aarch64, lasso-0:2.7.0-11.el9_4.1.s390x, python3-lasso-0:2.7.0-11.el9_4.1.s390x, lasso-debugsource-0:2.7.0-11.el9_4.1.s390x, lasso-debuginfo-0:2.7.0-11.el9_4.1.s390x, perl-lasso-debuginfo-0:2.7.0-11.el9_4.1.s390x, python3-lasso-debuginfo-0:2.7.0-11.el9_4.1.s390x, lasso-devel-0:2.7.0-11.el9_4.1.s390x
Full Details
CSAF document


RHSA-2025:21406
Severity: critical
Released on: 17/11/2025
CVE: CVE-2025-47151,
Bugzilla: 2412739, 2412739
Affected Packages: lasso-0:2.7.0-11.el9_2.1.src, lasso-0:2.7.0-11.el9_2.1.aarch64, python3-lasso-0:2.7.0-11.el9_2.1.aarch64, lasso-debugsource-0:2.7.0-11.el9_2.1.aarch64, lasso-debuginfo-0:2.7.0-11.el9_2.1.aarch64, perl-lasso-debuginfo-0:2.7.0-11.el9_2.1.aarch64, python3-lasso-debuginfo-0:2.7.0-11.el9_2.1.aarch64, lasso-0:2.7.0-11.el9_2.1.ppc64le, python3-lasso-0:2.7.0-11.el9_2.1.ppc64le, lasso-debugsource-0:2.7.0-11.el9_2.1.ppc64le, lasso-debuginfo-0:2.7.0-11.el9_2.1.ppc64le, perl-lasso-debuginfo-0:2.7.0-11.el9_2.1.ppc64le, python3-lasso-debuginfo-0:2.7.0-11.el9_2.1.ppc64le, lasso-0:2.7.0-11.el9_2.1.i686, lasso-debugsource-0:2.7.0-11.el9_2.1.i686, lasso-debuginfo-0:2.7.0-11.el9_2.1.i686, perl-lasso-debuginfo-0:2.7.0-11.el9_2.1.i686, python3-lasso-debuginfo-0:2.7.0-11.el9_2.1.i686, lasso-0:2.7.0-11.el9_2.1.x86_64, python3-lasso-0:2.7.0-11.el9_2.1.x86_64, lasso-debugsource-0:2.7.0-11.el9_2.1.x86_64, lasso-debuginfo-0:2.7.0-11.el9_2.1.x86_64, perl-lasso-debuginfo-0:2.7.0-11.el9_2.1.x86_64, python3-lasso-debuginfo-0:2.7.0-11.el9_2.1.x86_64, lasso-0:2.7.0-11.el9_2.1.s390x, python3-lasso-0:2.7.0-11.el9_2.1.s390x, lasso-debugsource-0:2.7.0-11.el9_2.1.s390x, lasso-debuginfo-0:2.7.0-11.el9_2.1.s390x, perl-lasso-debuginfo-0:2.7.0-11.el9_2.1.s390x, python3-lasso-debuginfo-0:2.7.0-11.el9_2.1.s390x
Full Details
CSAF document


RHSA-2025:21404
Severity: critical
Released on: 17/11/2025
CVE: CVE-2025-47151,
Bugzilla: 2412739, 2412739
Affected Packages: lasso-0:2.5.1-8.el7_9.1.src, lasso-0:2.5.1-8.el7_9.1.ppc, lasso-debuginfo-0:2.5.1-8.el7_9.1.ppc, lasso-devel-0:2.5.1-8.el7_9.1.ppc, lasso-0:2.5.1-8.el7_9.1.ppc64, lasso-python-0:2.5.1-8.el7_9.1.ppc64, lasso-debuginfo-0:2.5.1-8.el7_9.1.ppc64, lasso-devel-0:2.5.1-8.el7_9.1.ppc64, lasso-0:2.5.1-8.el7_9.1.s390, lasso-debuginfo-0:2.5.1-8.el7_9.1.s390, lasso-devel-0:2.5.1-8.el7_9.1.s390, lasso-0:2.5.1-8.el7_9.1.s390x, lasso-python-0:2.5.1-8.el7_9.1.s390x, lasso-debuginfo-0:2.5.1-8.el7_9.1.s390x, lasso-devel-0:2.5.1-8.el7_9.1.s390x, lasso-0:2.5.1-8.el7_9.1.x86_64, lasso-python-0:2.5.1-8.el7_9.1.x86_64, lasso-debuginfo-0:2.5.1-8.el7_9.1.x86_64, lasso-devel-0:2.5.1-8.el7_9.1.x86_64, lasso-0:2.5.1-8.el7_9.1.i686, lasso-debuginfo-0:2.5.1-8.el7_9.1.i686, lasso-devel-0:2.5.1-8.el7_9.1.i686, lasso-0:2.5.1-8.el7_9.1.ppc64le, lasso-python-0:2.5.1-8.el7_9.1.ppc64le, lasso-debuginfo-0:2.5.1-8.el7_9.1.ppc64le, lasso-devel-0:2.5.1-8.el7_9.1.ppc64le
Full Details
CSAF document


RHSA-2025:21400
Severity: critical
Released on: 17/11/2025
CVE: CVE-2025-47151,
Bugzilla: 2412739, 2412739
Affected Packages: lasso-0:2.6.0-13.el8_8.1.src, lasso-0:2.6.0-13.el8_8.1.ppc64le, python3-lasso-0:2.6.0-13.el8_8.1.ppc64le, lasso-debugsource-0:2.6.0-13.el8_8.1.ppc64le, java-lasso-debuginfo-0:2.6.0-13.el8_8.1.ppc64le, lasso-debuginfo-0:2.6.0-13.el8_8.1.ppc64le, perl-lasso-debuginfo-0:2.6.0-13.el8_8.1.ppc64le, python3-lasso-debuginfo-0:2.6.0-13.el8_8.1.ppc64le, lasso-0:2.6.0-13.el8_8.1.i686, lasso-debugsource-0:2.6.0-13.el8_8.1.i686, java-lasso-debuginfo-0:2.6.0-13.el8_8.1.i686, lasso-debuginfo-0:2.6.0-13.el8_8.1.i686, perl-lasso-debuginfo-0:2.6.0-13.el8_8.1.i686, python3-lasso-debuginfo-0:2.6.0-13.el8_8.1.i686, lasso-0:2.6.0-13.el8_8.1.x86_64, python3-lasso-0:2.6.0-13.el8_8.1.x86_64, lasso-debugsource-0:2.6.0-13.el8_8.1.x86_64, java-lasso-debuginfo-0:2.6.0-13.el8_8.1.x86_64, lasso-debuginfo-0:2.6.0-13.el8_8.1.x86_64, perl-lasso-debuginfo-0:2.6.0-13.el8_8.1.x86_64, python3-lasso-debuginfo-0:2.6.0-13.el8_8.1.x86_64
Full Details
CSAF document


RHSA-2025:21405
Severity: critical
Released on: 17/11/2025
CVE: CVE-2025-47151,
Bugzilla: 2412739, 2412739
Affected Packages: lasso-0:2.7.0-9.el9_0.1.src, lasso-0:2.7.0-9.el9_0.1.aarch64, lasso-debugsource-0:2.7.0-9.el9_0.1.aarch64, lasso-debuginfo-0:2.7.0-9.el9_0.1.aarch64, perl-lasso-debuginfo-0:2.7.0-9.el9_0.1.aarch64, python3-lasso-debuginfo-0:2.7.0-9.el9_0.1.aarch64, lasso-0:2.7.0-9.el9_0.1.ppc64le, lasso-debugsource-0:2.7.0-9.el9_0.1.ppc64le, lasso-debuginfo-0:2.7.0-9.el9_0.1.ppc64le, perl-lasso-debuginfo-0:2.7.0-9.el9_0.1.ppc64le, python3-lasso-debuginfo-0:2.7.0-9.el9_0.1.ppc64le, lasso-0:2.7.0-9.el9_0.1.i686, lasso-debugsource-0:2.7.0-9.el9_0.1.i686, lasso-debuginfo-0:2.7.0-9.el9_0.1.i686, perl-lasso-debuginfo-0:2.7.0-9.el9_0.1.i686, python3-lasso-debuginfo-0:2.7.0-9.el9_0.1.i686, lasso-0:2.7.0-9.el9_0.1.x86_64, lasso-debugsource-0:2.7.0-9.el9_0.1.x86_64, lasso-debuginfo-0:2.7.0-9.el9_0.1.x86_64, perl-lasso-debuginfo-0:2.7.0-9.el9_0.1.x86_64, python3-lasso-debuginfo-0:2.7.0-9.el9_0.1.x86_64, lasso-0:2.7.0-9.el9_0.1.s390x, lasso-debugsource-0:2.7.0-9.el9_0.1.s390x, lasso-debuginfo-0:2.7.0-9.el9_0.1.s390x, perl-lasso-debuginfo-0:2.7.0-9.el9_0.1.s390x, python3-lasso-debuginfo-0:2.7.0-9.el9_0.1.s390x
Full Details
CSAF document


RHSA-2025:21401
Severity: critical
Released on: 17/11/2025
CVE: CVE-2025-47151,
Bugzilla: 2412739, 2412739
Affected Packages: lasso-0:2.6.0-12.el8_6.1.src, lasso-0:2.6.0-12.el8_6.1.i686, lasso-debugsource-0:2.6.0-12.el8_6.1.i686, java-lasso-debuginfo-0:2.6.0-12.el8_6.1.i686, lasso-debuginfo-0:2.6.0-12.el8_6.1.i686, perl-lasso-debuginfo-0:2.6.0-12.el8_6.1.i686, python3-lasso-debuginfo-0:2.6.0-12.el8_6.1.i686, lasso-0:2.6.0-12.el8_6.1.x86_64, lasso-debugsource-0:2.6.0-12.el8_6.1.x86_64, java-lasso-debuginfo-0:2.6.0-12.el8_6.1.x86_64, lasso-debuginfo-0:2.6.0-12.el8_6.1.x86_64, perl-lasso-debuginfo-0:2.6.0-12.el8_6.1.x86_64, python3-lasso-debuginfo-0:2.6.0-12.el8_6.1.x86_64, lasso-0:2.6.0-12.el8_6.1.aarch64, lasso-debugsource-0:2.6.0-12.el8_6.1.aarch64, java-lasso-debuginfo-0:2.6.0-12.el8_6.1.aarch64, lasso-debuginfo-0:2.6.0-12.el8_6.1.aarch64, perl-lasso-debuginfo-0:2.6.0-12.el8_6.1.aarch64, python3-lasso-debuginfo-0:2.6.0-12.el8_6.1.aarch64, lasso-0:2.6.0-12.el8_6.1.ppc64le, lasso-debugsource-0:2.6.0-12.el8_6.1.ppc64le, java-lasso-debuginfo-0:2.6.0-12.el8_6.1.ppc64le, lasso-debuginfo-0:2.6.0-12.el8_6.1.ppc64le, perl-lasso-debuginfo-0:2.6.0-12.el8_6.1.ppc64le, python3-lasso-debuginfo-0:2.6.0-12.el8_6.1.ppc64le, lasso-0:2.6.0-12.el8_6.1.s390x, lasso-debugsource-0:2.6.0-12.el8_6.1.s390x, java-lasso-debuginfo-0:2.6.0-12.el8_6.1.s390x, lasso-debuginfo-0:2.6.0-12.el8_6.1.s390x, perl-lasso-debuginfo-0:2.6.0-12.el8_6.1.s390x, python3-lasso-debuginfo-0:2.6.0-12.el8_6.1.s390x
Full Details
CSAF document


RHSA-2025:21402
Severity: critical
Released on: 17/11/2025
CVE: CVE-2025-47151,
Bugzilla: 2412739, 2412739
Affected Packages: lasso-0:2.6.0-8.el8_4.1.src, lasso-0:2.6.0-8.el8_4.1.i686, lasso-debugsource-0:2.6.0-8.el8_4.1.i686, java-lasso-debuginfo-0:2.6.0-8.el8_4.1.i686, lasso-debuginfo-0:2.6.0-8.el8_4.1.i686, perl-lasso-debuginfo-0:2.6.0-8.el8_4.1.i686, python3-lasso-debuginfo-0:2.6.0-8.el8_4.1.i686, lasso-0:2.6.0-8.el8_4.1.x86_64, lasso-debugsource-0:2.6.0-8.el8_4.1.x86_64, java-lasso-debuginfo-0:2.6.0-8.el8_4.1.x86_64, lasso-debuginfo-0:2.6.0-8.el8_4.1.x86_64, perl-lasso-debuginfo-0:2.6.0-8.el8_4.1.x86_64, python3-lasso-debuginfo-0:2.6.0-8.el8_4.1.x86_64
Full Details
CSAF document


RHSA-2025:21397
Severity: moderate
Released on: 17/11/2025
CVE: CVE-2025-39718,
Bugzilla: 2393507, 2393507
Affected Packages: kernel-rt-0:4.18.0-553.84.1.rt7.425.el8_10.src, kernel-rt-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.84.1.rt7.425.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:21399
Severity: critical
Released on: 17/11/2025
CVE: CVE-2025-47151,
Bugzilla: 2412739, 2412739
Affected Packages: lasso-0:2.6.0-8.el8_2.1.src, lasso-0:2.6.0-8.el8_2.1.i686, lasso-debugsource-0:2.6.0-8.el8_2.1.i686, java-lasso-debuginfo-0:2.6.0-8.el8_2.1.i686, lasso-debuginfo-0:2.6.0-8.el8_2.1.i686, perl-lasso-debuginfo-0:2.6.0-8.el8_2.1.i686, python3-lasso-debuginfo-0:2.6.0-8.el8_2.1.i686, lasso-0:2.6.0-8.el8_2.1.x86_64, lasso-debugsource-0:2.6.0-8.el8_2.1.x86_64, java-lasso-debuginfo-0:2.6.0-8.el8_2.1.x86_64, lasso-debuginfo-0:2.6.0-8.el8_2.1.x86_64, perl-lasso-debuginfo-0:2.6.0-8.el8_2.1.x86_64, python3-lasso-debuginfo-0:2.6.0-8.el8_2.1.x86_64
Full Details
CSAF document


RHSA-2025:21371
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2025-10939, CVE-2025-11538, CVE-2025-12110, CVE-2025-12150, CVE-2025-12390,
Bugzilla: 2398025, 2402622, 2406033, 2406192, 2406793
Affected Packages: rhbk/keycloak-rhel9@sha256:9993b5ca357dd6bfdcaf6ca207dc2640686e9dc3a1383504ec35ece20336d55c_ppc64le, rhbk/keycloak-rhel9-operator@sha256:cec95b5c4ee797c24b1e1b7b4153aa739b706ad4421fd1d2dfd3eea27e314e1f_ppc64le, rhbk/keycloak-rhel9@sha256:670c505d4614d99916a958daaf432f8bbac8584e3be95e7b79b6be49833d8213_arm64, rhbk/keycloak-rhel9-operator@sha256:30a472b0c9cfa3f9d60942d45f7eb5ef9ef2a4e80665bcf0d179727c6404d792_arm64, rhbk/keycloak-rhel9@sha256:3cbef8b1d1a0794f5f5f13630f4db9c210f21a8949329d33ee8873a33a48f1dd_amd64, rhbk/keycloak-operator-bundle@sha256:50577bde141dae173b700c21f83b2bf66b0f7a32b76b4b75e43cc4da249f3dad_amd64, rhbk/keycloak-rhel9-operator@sha256:e1c3d0ef47ab51ce48553dcb6be4a6db8ac7dd8ba82e9ec15e97cd753aeaa9eb_amd64, rhbk/keycloak-rhel9@sha256:175daaf28bfa2e07cdf5a337bdf247de519c03c7df4a17367f8f1e5f40a469ea_s390x, rhbk/keycloak-rhel9-operator@sha256:30abecc1365b4f510403ff4bc244de1a9735e02f8b9a665fc77f2aec2ee5a025_s390x
Full Details
CSAF document


RHSA-2025:21384
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083, 2387083
Affected Packages: delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8, go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8, golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8, delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8, delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8, delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8, go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8, golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8, golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8, golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8, golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8, golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8, golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8, golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8, go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64::go-toolset:rhel8, golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8, golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8, go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le::go-toolset:rhel8, golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8, golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8, go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x::go-toolset:rhel8, golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8, golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8
Full Details
CSAF document


RHSA-2025:21382
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083, 2387083
Affected Packages: delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8, go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8, golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8, delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8, delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8, delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8, go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8, golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8, golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8, golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8, golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8, golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8, golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8, golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8, go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le::go-toolset:rhel8, golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8, golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8
Full Details
CSAF document


RHSA-2025:21385
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083, 2387083
Affected Packages: delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src::go-toolset:rhel8, go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.src::go-toolset:rhel8, golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.src::go-toolset:rhel8, delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8, delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8, delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8, go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64::go-toolset:rhel8, golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8, golang-bin-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8, golang-race-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8, golang-docs-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8, golang-misc-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8, golang-src-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8, golang-tests-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8
Full Details
CSAF document


RHSA-2025:21383
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083, 2387083
Affected Packages: delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.src::go-toolset:rhel8, go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.src::go-toolset:rhel8, golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.src::go-toolset:rhel8, delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8, delve-debuginfo-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8, delve-debugsource-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8, go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64::go-toolset:rhel8, golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8, golang-bin-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8, golang-race-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8, golang-docs-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8, golang-misc-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8, golang-src-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8, golang-tests-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8
Full Details
CSAF document


RHSA-2025:21378
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2022-0155, CVE-2022-0536, CVE-2025-5889,
Bugzilla: 2044556, 2053259, 2371270
Affected Packages: registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64, registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64, registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64, registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64, registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64, registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64, registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64, registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64, registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64, registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64, registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64, registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64, registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64, registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64, registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64, registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64, registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le, registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le, registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le, registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le, registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le, registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x, registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x, registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x, registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x, registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x, registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64, registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64
Full Details
CSAF document


RHSA-2025:21370
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2025-10939, CVE-2025-11538, CVE-2025-12110, CVE-2025-12150, CVE-2025-12390,
Bugzilla: 2398025, 2402622, 2406033, 2406192, 2406793
Affected Packages:
Full Details
CSAF document


RHSA-2025:21368
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2022-0155, CVE-2022-0536, CVE-2025-5889, CVE-2025-7195, CVE-2025-22150,
Bugzilla: 2044556, 2053259, 2371270, 2376300, 2339176
Affected Packages: registry.redhat.io/odf4/cephcsi-rhel9@sha256:1690d6c99f4626289bcdd78c8521edffb61c91da1a45aa2eb2b6ab2af137b7c1_amd64, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:5ee6284d6354e4e55f1ee7eb5a79b833aae6e31bf42bf185c4192e5d373f06e7_amd64, registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d273d52e59706f54e1f5382119db5f50b462281fba160dab6d85b57707b45eec_amd64, registry.redhat.io/odf4/mcg-core-rhel9@sha256:e0d3839cbb1734c0e224e0c076c7c8b4d0e0888e31989b8a6a611418ea2c72bc_amd64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c6eb556ecea92be74c6175061678d06bb3006a6ccfc5927d2327ddcf244c934b_amd64, registry.redhat.io/odf4/mcg-operator-bundle@sha256:6d7720076a49e7e35b52a84c98d858a0c7b767ccad79ad3cfbf721419053669a_amd64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:49f1e7092bdd19f318580b3d4dfc37dbec8435f814b7d1b863ed34a6ba6157ee_amd64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2bd4927011a029a1dd7ba2baa2fdc759d431550879eddc8813d89cb44cdb2767_amd64, registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7f8435653f35ea08e5d5e7305a06ad3ebee9ddf04f8c03c3cb34fd6fe1f6f577_amd64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ecc54bc4e8be6f3bfade15c23827e84445acc12c63b4e133cee73e57ac5a42aa_amd64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d2cc16ec9cc1f40da3b1967bc9a7b208062c5bc4a2753213ae2c41c62c5115aa_amd64, registry.redhat.io/odf4/ocs-operator-bundle@sha256:08d6bef2c472ebd7918a9124ac40e6ac0b834df9a7b4a160f027f511345a7df7_amd64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:0a5ac166f5ebddae21dcf2ce8a5932494209533ac4a92ff5551a402291f27ff9_amd64, registry.redhat.io/odf4/odf-console-rhel9@sha256:65176cfc11dcc49e7b175404475dd0fcd9ad14e3b3e8ab85816cf52d64c51512_amd64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:173a4998c70c4c8ff9d0d4f90fb48e8e3d3f8fbc4deeb4f742cbaa38dda61215_amd64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:599bfb2b83e095f88d90a408d4e8bf66bf10070255c5d174ca9ed8668111d25f_amd64, registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:d277d4fdca57ce067c39f039795be4890fa7fc8d38eccebad11a1d9597e87a20_amd64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:40f8584e7ed0be1742fc3d40ee639dfd5323e38c55c7fcae4146d4246abf6cf0_amd64, registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:3db3d6a4b9ff4b4b17784d1e1390fcd8888d87f827a726b6cbafe6977d10230b_amd64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:116f99072859f76161266a538d92d7e19e3b463fc18e6084cf7faf7a6b311116_amd64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:d72bc2058e6fe68d79add2423d6ec95baf531f4d3e6a542f6e9d9a07f52bd9c9_amd64, registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d719d402444a60324cf1d9f7aaadfd49bcc1e9ed725a39e08ea317336bddbb67_amd64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:9164cc380719f38594bfef8cd590c16c53b066809ceecfc04ebef36355f42ce9_amd64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:c988f8015f90581e97bb97210853d417b7f090e62d39a0469865e1628a9dbbd3_amd64, registry.redhat.io/odf4/odf-operator-bundle@sha256:2e8752ff9ae05a7ed9a3ed160681c17c8e5ffaf5b46b9ec37f7cbb6938388c8b_amd64, registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:9dd75502bd5db692f56e9f7e3fdbc0198c1767fa24b0bbfda380579506db6e4f_amd64, registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:141b7b2c681d3313e3b09a77766f1babf684864433c3a1ae142085a69899e492_amd64, registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:c869330faff69d3c83411b4b4c7551d6f082511c8d816e7947b4591fd6b0f7b5_amd64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:83746838d5b190c09d22dd1cc34c7d4822022534c624be10854bd9b660713932_amd64, registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:584286170d5b1bb360fda36d9ec705cacf96177799d47b3e3dc7ec506e4d7579_amd64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:f0fc8196ffce6f355f06c0157a38e36109eaa9be1f3e91ad71fdd72bc33ee509_amd64, registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:2c723b07206550b1fc1ec2df455931b93f84caabbc41784741f539579ea99dd3_amd64, registry.redhat.io/odf4/cephcsi-rhel9@sha256:1ff67f3ff46b59b86c2f29596008440da7da8d594005881c65d6d4ab645aefc6_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c02ce667bc7b6693596ba249e34d7233a95fdb1966ce317927b2363518a564f_ppc64le, registry.redhat.io/odf4/mcg-core-rhel9@sha256:87f5569806a8960520bab78d69514f2e2061b2ad69040cf7c164a5037c27e6bf_ppc64le, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ac8d47727a66b68185bf77848b27b8e5a9c41a023cb6f424a75369b6e4b500a7_ppc64le, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:37d0208891259e9d725fb4146d023c1f0cd0dafbff8e322b7c12621ea25f8c85_ppc64le, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:526abc72ccfa1729a5962911f92da64a3dda4a689421ecdb21c7ad2a049f53ef_ppc64le, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:d40189f09ff39240e5e49412c1314d9911fcb957459c7496b215da8c9f758b8e_ppc64le, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2abd2d479416e66c6f85e4e883d5e4987bc38f476f907766374784107b89de9a_ppc64le, registry.redhat.io/odf4/odf-cli-rhel9@sha256:c786effa06598ecb80690644d1c9075588e123ad200db05686568a80a1feeb56_ppc64le, registry.redhat.io/odf4/odf-console-rhel9@sha256:7ea7c9adce3bb022e345cffcb939e4d4d03e44717ac32a00cbef60d3fb5eb2b3_ppc64le, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:c5e4d50a9c4ee10b0e7f9bba3d4d21bf479b19423ef3e0530a6637be85acc1ed_ppc64le, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b2fbb75c7054d13ff54575b398d6d70b5f0348c9777fcb88611b95c0dc18db4e_ppc64le, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4c8def04b4b3d5eb619a67c199c543e637582bfd8dbf59785bc7ebdb190a6511_ppc64le, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:da96f0e217a418accd74f8958444423cb4baca7311ee8d3bf70d22c42597f5cb_ppc64le, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ea4c2c1e333eb04d8d5514d255336aa7f0d20fa462b595ebcadcf2929acf9909_ppc64le, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:1645b8ebfe127ec4a9b8c7c7a2d2ae6723bf1c02d49920a7f579197e8d21366f_ppc64le, registry.redhat.io/odf4/odf-rhel9-operator@sha256:65c4003dfb7180e015ec74fe9e599bcc313501ab9b9c67d61fc59a68e6c89349_ppc64le, registry.redhat.io/odf4/odr-rhel9-operator@sha256:66e773cf82a564ebe81af3d5206e6b24ddf9559ccb1e9f90646f0203b5da6863_ppc64le, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:25b4647a37692cde90c499460a62a78342827265992adc0740bef650028fc2df_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9@sha256:b251e7b26d4a6f3443d6d795a4d92992b5f79d56e5561477648eabae286d7641_s390x, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:f4615211c16cc89f94043e2588400957b8fd225f233c86096542ac1364678cf4_s390x, registry.redhat.io/odf4/mcg-core-rhel9@sha256:c8dce4a25f10645edc649576e995b2b6619c8bc39c2c30d3cffbe3a3c3a86b35_s390x, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:852442ee591c566acde876d1101b89f6009f186f6f705bb128754b2ed0043d46_s390x, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:e9f1e2743fe9930ccb470c6eb8d9e9577640fe6a9ab7a013648e513b6216fa74_s390x, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:f588f9517ac72fb92989f929ad6e643440f709cb4d311974d0e201bfd6b17958_s390x, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:5aad1d226292a42c700e97575eec56040108869acdcb720a9c5b32d02a0035b3_s390x, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4d0f4fe708b4aea53b1bbf71fb10a41fd50313d62fb380b7cafd6abb130b5024_s390x, registry.redhat.io/odf4/odf-cli-rhel9@sha256:c59f7905c54d41103305ecef9883cbe5f37f8a1921572773d9fd783c35026be3_s390x, registry.redhat.io/odf4/odf-console-rhel9@sha256:b14c3a7c4cc6531ed0d9701fe1b07ddc8c85e702ef8b058f0eaaadb1e8852a04_s390x, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:20c7a4f70f6000f204a3c53c153aaa3c08be94c98c09b90f538b2a19156a00e0_s390x, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:d56cef998bb118950349234aacabc55dd066bb065b3502206505b1f7b01534c4_s390x, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:4da2afb698447df4a45a8bc1b479e57a5da7cd7a3ace09e131717a31155ec8a5_s390x, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:7c5b233911109f0a218b634d8d317229a3949b2ea5936b7ec91ebfcdd6f15060_s390x, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:228bbd789e0de72a48a3673fab02aa53b14485fce3b27d2e4cd30eb30f5ac1b6_s390x, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:eb4386e6dfb4a2277085dbc44190243c40d973b80e9985fe42378098eb35e6e7_s390x, registry.redhat.io/odf4/odf-rhel9-operator@sha256:1d10099e7b5e3a3c4444569f6af365f90494c71b758aad1dad53f5aecf788ca5_s390x, registry.redhat.io/odf4/odr-rhel9-operator@sha256:2987990bc63fa58ced038084921bdf168a017bd0b94b296a7c79dc264388339a_s390x, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fdb74e11ba60926cf6abfe7898ffec199d3efe07fb0273e794ba4e10c9f7ad70_s390x, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:eb1067cf493864c4ca48459b2f9adf0964b3849564743a17e7a3686e925e448f_arm64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:00bdcca61bc8765fbbc838deeb86392ce25c72f0170241c270484ec9b77bd263_arm64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a492d94ceced107b6b8dc7339cca181875d2245c5f8ac9ecc51979160a341d76_arm64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:2b5deb8c15ca85aec11aa24b3c7cdc200e7ece6b8e53cdf0b073898c8f3c87a5_arm64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:cb4d70c84e2d58e9a4f8108a16ad6f7e1ab78fc4ef7a96dc96f8b5ba788ece0e_arm64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:bdfb055790f5c58fd4d5699cdcb07151f4be909d920f3243d4610b74183a961d_arm64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:95172347459900115fd67d22daa025b8545a9ee9ec05d1098f9196710c720d76_arm64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:053ad72159390ad37825015b051252dc162f46ebeeab4866e1568af1f0084cab_arm64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:ca0284c10827905e1576ea0a01bb09425acbf96d30b2e556b34e22e2d0115196_arm64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:9bd2dd681994141e8566c1af858850b323def19b4ffbea2af12efd1d0e1015e9_arm64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:74b1659b62a5d75ef62f8fc46701445a51a1e78e8d7d96ccccab47cdd67acacb_arm64
Full Details
CSAF document


RHSA-2025:21337
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083, 2387083
Affected Packages: golang-0:1.19.13-19.el9_2.src, golang-0:1.19.13-19.el9_2.aarch64, golang-bin-0:1.19.13-19.el9_2.aarch64, golang-0:1.19.13-19.el9_2.ppc64le, golang-bin-0:1.19.13-19.el9_2.ppc64le, golang-0:1.19.13-19.el9_2.x86_64, golang-bin-0:1.19.13-19.el9_2.x86_64, golang-race-0:1.19.13-19.el9_2.x86_64, golang-0:1.19.13-19.el9_2.s390x, golang-bin-0:1.19.13-19.el9_2.s390x, golang-docs-0:1.19.13-19.el9_2.noarch, golang-misc-0:1.19.13-19.el9_2.noarch, golang-src-0:1.19.13-19.el9_2.noarch, golang-tests-0:1.19.13-19.el9_2.noarch
Full Details
CSAF document


RHSA-2025:21336
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083, 2387083
Affected Packages: golang-0:1.17.13-7.el9_0.src, golang-0:1.17.13-7.el9_0.aarch64, golang-bin-0:1.17.13-7.el9_0.aarch64, golang-0:1.17.13-7.el9_0.ppc64le, golang-bin-0:1.17.13-7.el9_0.ppc64le, golang-0:1.17.13-7.el9_0.x86_64, golang-bin-0:1.17.13-7.el9_0.x86_64, golang-race-0:1.17.13-7.el9_0.x86_64, golang-0:1.17.13-7.el9_0.s390x, golang-bin-0:1.17.13-7.el9_0.s390x, golang-docs-0:1.17.13-7.el9_0.noarch, golang-misc-0:1.17.13-7.el9_0.noarch, golang-src-0:1.17.13-7.el9_0.noarch, golang-tests-0:1.17.13-7.el9_0.noarch
Full Details
CSAF document


RHSA-2025:21280
Severity: important
Released on: 13/11/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-1.el9_7.src, firefox-0:140.5.0-1.el9_7.aarch64, firefox-x11-0:140.5.0-1.el9_7.aarch64, firefox-debugsource-0:140.5.0-1.el9_7.aarch64, firefox-debuginfo-0:140.5.0-1.el9_7.aarch64, firefox-0:140.5.0-1.el9_7.ppc64le, firefox-x11-0:140.5.0-1.el9_7.ppc64le, firefox-debugsource-0:140.5.0-1.el9_7.ppc64le, firefox-debuginfo-0:140.5.0-1.el9_7.ppc64le, firefox-0:140.5.0-1.el9_7.x86_64, firefox-x11-0:140.5.0-1.el9_7.x86_64, firefox-debugsource-0:140.5.0-1.el9_7.x86_64, firefox-debuginfo-0:140.5.0-1.el9_7.x86_64, firefox-0:140.5.0-1.el9_7.s390x, firefox-x11-0:140.5.0-1.el9_7.s390x, firefox-debugsource-0:140.5.0-1.el9_7.s390x, firefox-debuginfo-0:140.5.0-1.el9_7.s390x
Full Details
CSAF document


RHSA-2025:21281
Severity: important
Released on: 13/11/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-2.el10_1.src, firefox-0:140.5.0-2.el10_1.aarch64, firefox-debugsource-0:140.5.0-2.el10_1.aarch64, firefox-debuginfo-0:140.5.0-2.el10_1.aarch64, firefox-0:140.5.0-2.el10_1.ppc64le, firefox-debugsource-0:140.5.0-2.el10_1.ppc64le, firefox-debuginfo-0:140.5.0-2.el10_1.ppc64le, firefox-0:140.5.0-2.el10_1.x86_64, firefox-debugsource-0:140.5.0-2.el10_1.x86_64, firefox-debuginfo-0:140.5.0-2.el10_1.x86_64, firefox-0:140.5.0-2.el10_1.s390x, firefox-debugsource-0:140.5.0-2.el10_1.s390x, firefox-debuginfo-0:140.5.0-2.el10_1.s390x
Full Details
CSAF document


RHSA-2025:21255
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2025-9230,
Bugzilla: 2396054, 2396054
Affected Packages: openssl-devel-1:3.5.1-4.el9_7.aarch64, openssl-perl-1:3.5.1-4.el9_7.aarch64, openssl-debugsource-1:3.5.1-4.el9_7.aarch64, openssl-debuginfo-1:3.5.1-4.el9_7.aarch64, openssl-libs-debuginfo-1:3.5.1-4.el9_7.aarch64, openssl-1:3.5.1-4.el9_7.aarch64, openssl-libs-1:3.5.1-4.el9_7.aarch64, openssl-devel-1:3.5.1-4.el9_7.ppc64le, openssl-perl-1:3.5.1-4.el9_7.ppc64le, openssl-debugsource-1:3.5.1-4.el9_7.ppc64le, openssl-debuginfo-1:3.5.1-4.el9_7.ppc64le, openssl-libs-debuginfo-1:3.5.1-4.el9_7.ppc64le, openssl-1:3.5.1-4.el9_7.ppc64le, openssl-libs-1:3.5.1-4.el9_7.ppc64le, openssl-devel-1:3.5.1-4.el9_7.i686, openssl-debugsource-1:3.5.1-4.el9_7.i686, openssl-debuginfo-1:3.5.1-4.el9_7.i686, openssl-libs-debuginfo-1:3.5.1-4.el9_7.i686, openssl-libs-1:3.5.1-4.el9_7.i686, openssl-devel-1:3.5.1-4.el9_7.x86_64, openssl-perl-1:3.5.1-4.el9_7.x86_64, openssl-debugsource-1:3.5.1-4.el9_7.x86_64, openssl-debuginfo-1:3.5.1-4.el9_7.x86_64, openssl-libs-debuginfo-1:3.5.1-4.el9_7.x86_64, openssl-1:3.5.1-4.el9_7.x86_64, openssl-libs-1:3.5.1-4.el9_7.x86_64, openssl-devel-1:3.5.1-4.el9_7.s390x, openssl-perl-1:3.5.1-4.el9_7.s390x, openssl-debugsource-1:3.5.1-4.el9_7.s390x, openssl-debuginfo-1:3.5.1-4.el9_7.s390x, openssl-libs-debuginfo-1:3.5.1-4.el9_7.s390x, openssl-1:3.5.1-4.el9_7.s390x, openssl-libs-1:3.5.1-4.el9_7.s390x, openssl-1:3.5.1-4.el9_7.src
Full Details
CSAF document


RHSA-2025:21248
Severity: moderate
Released on: 13/11/2025
CVE: CVE-2025-9230,
Bugzilla: 2396054, 2396054
Affected Packages: openssl-devel-1:3.5.1-4.el10_1.aarch64, openssl-perl-1:3.5.1-4.el10_1.aarch64, openssl-debugsource-1:3.5.1-4.el10_1.aarch64, openssl-debuginfo-1:3.5.1-4.el10_1.aarch64, openssl-libs-debuginfo-1:3.5.1-4.el10_1.aarch64, openssl-1:3.5.1-4.el10_1.aarch64, openssl-libs-1:3.5.1-4.el10_1.aarch64, openssl-devel-1:3.5.1-4.el10_1.ppc64le, openssl-perl-1:3.5.1-4.el10_1.ppc64le, openssl-debugsource-1:3.5.1-4.el10_1.ppc64le, openssl-debuginfo-1:3.5.1-4.el10_1.ppc64le, openssl-libs-debuginfo-1:3.5.1-4.el10_1.ppc64le, openssl-1:3.5.1-4.el10_1.ppc64le, openssl-libs-1:3.5.1-4.el10_1.ppc64le, openssl-devel-1:3.5.1-4.el10_1.x86_64, openssl-perl-1:3.5.1-4.el10_1.x86_64, openssl-debugsource-1:3.5.1-4.el10_1.x86_64, openssl-debuginfo-1:3.5.1-4.el10_1.x86_64, openssl-libs-debuginfo-1:3.5.1-4.el10_1.x86_64, openssl-1:3.5.1-4.el10_1.x86_64, openssl-libs-1:3.5.1-4.el10_1.x86_64, openssl-devel-1:3.5.1-4.el10_1.s390x, openssl-perl-1:3.5.1-4.el10_1.s390x, openssl-debugsource-1:3.5.1-4.el10_1.s390x, openssl-debuginfo-1:3.5.1-4.el10_1.s390x, openssl-libs-debuginfo-1:3.5.1-4.el10_1.s390x, openssl-1:3.5.1-4.el10_1.s390x, openssl-libs-1:3.5.1-4.el10_1.s390x, openssl-1:3.5.1-4.el10_1.src
Full Details
CSAF document


RHSA-2025:21232
Severity: important
Released on: 13/11/2025
CVE: CVE-2025-31133, CVE-2025-52565, CVE-2025-52881,
Bugzilla: 2404705, 2404708, 2404715, 2404705, 2404708, 2404715
Affected Packages: aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8, cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8, container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8, podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8, python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8, udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8, aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8, aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8, aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8, aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8
Full Details
CSAF document


RHSA-2025:19894
Severity: important
Released on: 13/11/2025
CVE: CVE-2025-5994, CVE-2025-6965, CVE-2025-9566, CVE-2025-49794, CVE-2025-49796, CVE-2025-58060,
Bugzilla: 2380949, 2380149, 2393152, 2372373, 2372385, 2392595, 2372373, 2372385, 2380149, 2380949, 2392595, 2393152
Affected Packages: rhcos-x86_64-412.86.202510291903-0
Full Details
CSAF document


RHSA-2025:21220
Severity: important
Released on: 13/11/2025
CVE: CVE-2025-52881,
Bugzilla: 2404715, 2404715
Affected Packages: podman-7:5.6.0-6.el10_1.src, podman-7:5.6.0-6.el10_1.aarch64, podman-remote-7:5.6.0-6.el10_1.aarch64, podman-debugsource-7:5.6.0-6.el10_1.aarch64, podman-debuginfo-7:5.6.0-6.el10_1.aarch64, podman-remote-debuginfo-7:5.6.0-6.el10_1.aarch64, podman-tests-debuginfo-7:5.6.0-6.el10_1.aarch64, podman-tests-7:5.6.0-6.el10_1.aarch64, podman-7:5.6.0-6.el10_1.ppc64le, podman-remote-7:5.6.0-6.el10_1.ppc64le, podman-debugsource-7:5.6.0-6.el10_1.ppc64le, podman-debuginfo-7:5.6.0-6.el10_1.ppc64le, podman-remote-debuginfo-7:5.6.0-6.el10_1.ppc64le, podman-tests-debuginfo-7:5.6.0-6.el10_1.ppc64le, podman-tests-7:5.6.0-6.el10_1.ppc64le, podman-7:5.6.0-6.el10_1.x86_64, podman-remote-7:5.6.0-6.el10_1.x86_64, podman-debugsource-7:5.6.0-6.el10_1.x86_64, podman-debuginfo-7:5.6.0-6.el10_1.x86_64, podman-remote-debuginfo-7:5.6.0-6.el10_1.x86_64, podman-tests-debuginfo-7:5.6.0-6.el10_1.x86_64, podman-tests-7:5.6.0-6.el10_1.x86_64, podman-7:5.6.0-6.el10_1.s390x, podman-remote-7:5.6.0-6.el10_1.s390x, podman-debugsource-7:5.6.0-6.el10_1.s390x, podman-debuginfo-7:5.6.0-6.el10_1.s390x, podman-remote-debuginfo-7:5.6.0-6.el10_1.s390x, podman-tests-debuginfo-7:5.6.0-6.el10_1.s390x, podman-tests-7:5.6.0-6.el10_1.s390x, podman-docker-7:5.6.0-6.el10_1.noarch
Full Details
CSAF document


RHSA-2025:19895
Severity: important
Released on: 13/11/2025
CVE: CVE-2024-48910,
Bugzilla: 2322949
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd_amd64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:adfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89_amd64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882_amd64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0_amd64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb_amd64, registry.redhat.io/openshift4/ose-coredns@sha256:745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:edc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:fa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:c5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c_amd64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:af08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:fdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:db8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6_amd64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:ffcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:fe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a_amd64, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:decddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb_amd64, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c_amd64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:ab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4_amd64, registry.redhat.io/openshift4/ose-cli@sha256:e639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3_amd64, registry.redhat.io/openshift4/ose-console@sha256:2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e_amd64, registry.redhat.io/openshift4/ose-console-operator@sha256:39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:dd0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:e28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328_amd64, registry.redhat.io/openshift4/ose-hyperkube@sha256:15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd_amd64, registry.redhat.io/openshift4/ose-pod@sha256:3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de_amd64, registry.redhat.io/openshift4/ose-docker-registry@sha256:d43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2_amd64, registry.redhat.io/openshift4/ose-tests@sha256:37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:f79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455_amd64, registry.redhat.io/openshift4/ose-operator-registry@sha256:ca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:dbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:fc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:d7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51_amd64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e_amd64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f_amd64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:fc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:c7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466_amd64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ddab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64, registry.redhat.io/openshift4/ose-etcd@sha256:9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5_amd64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:c5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef_amd64, registry.redhat.io/openshift4/ose-installer@sha256:1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:dffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216_amd64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:ff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc_amd64, registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739_amd64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ce05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4_amd64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:a001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd_amd64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d_amd64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e_amd64, registry.redhat.io/openshift4/ose-telemeter@sha256:12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d_amd64
Full Details
CSAF document


RHSA-2025:21174
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2025-9230,
Bugzilla: 2396054, 2396054
Affected Packages: openssl-devel-1:3.2.2-7.el9_6.1.aarch64, openssl-perl-1:3.2.2-7.el9_6.1.aarch64, openssl-debugsource-1:3.2.2-7.el9_6.1.aarch64, openssl-debuginfo-1:3.2.2-7.el9_6.1.aarch64, openssl-libs-debuginfo-1:3.2.2-7.el9_6.1.aarch64, openssl-1:3.2.2-7.el9_6.1.aarch64, openssl-libs-1:3.2.2-7.el9_6.1.aarch64, openssl-devel-1:3.2.2-7.el9_6.1.ppc64le, openssl-perl-1:3.2.2-7.el9_6.1.ppc64le, openssl-debugsource-1:3.2.2-7.el9_6.1.ppc64le, openssl-debuginfo-1:3.2.2-7.el9_6.1.ppc64le, openssl-libs-debuginfo-1:3.2.2-7.el9_6.1.ppc64le, openssl-1:3.2.2-7.el9_6.1.ppc64le, openssl-libs-1:3.2.2-7.el9_6.1.ppc64le, openssl-devel-1:3.2.2-7.el9_6.1.i686, openssl-debugsource-1:3.2.2-7.el9_6.1.i686, openssl-debuginfo-1:3.2.2-7.el9_6.1.i686, openssl-libs-debuginfo-1:3.2.2-7.el9_6.1.i686, openssl-libs-1:3.2.2-7.el9_6.1.i686, openssl-devel-1:3.2.2-7.el9_6.1.x86_64, openssl-perl-1:3.2.2-7.el9_6.1.x86_64, openssl-debugsource-1:3.2.2-7.el9_6.1.x86_64, openssl-debuginfo-1:3.2.2-7.el9_6.1.x86_64, openssl-libs-debuginfo-1:3.2.2-7.el9_6.1.x86_64, openssl-1:3.2.2-7.el9_6.1.x86_64, openssl-libs-1:3.2.2-7.el9_6.1.x86_64, openssl-devel-1:3.2.2-7.el9_6.1.s390x, openssl-perl-1:3.2.2-7.el9_6.1.s390x, openssl-debugsource-1:3.2.2-7.el9_6.1.s390x, openssl-debuginfo-1:3.2.2-7.el9_6.1.s390x, openssl-libs-debuginfo-1:3.2.2-7.el9_6.1.s390x, openssl-1:3.2.2-7.el9_6.1.s390x, openssl-libs-1:3.2.2-7.el9_6.1.s390x, openssl-1:3.2.2-7.el9_6.1.src
Full Details
CSAF document


RHSA-2025:21203
Severity: important
Released on: 12/11/2025
CVE: CVE-2024-11831, CVE-2024-47866,
Bugzilla: 2312579, 2392386
Affected Packages: registry.redhat.io/rhceph/grafana-rhel9@sha256:201105cf99231b1d2465578373ce963421263f6475ce5a4e5785fb2b8de75a11_amd64, registry.redhat.io/rhceph/rhceph-haproxy-rhel9@sha256:5c368b9cfcf4157ea143f0edb8b678709ac1802cb0b52d8de5435d4502d7d802_amd64, registry.redhat.io/rhceph/keepalived-rhel9@sha256:b5bb5021bd6a398743fbcb167ae6b0c54799e54e63ad63c22165a58327962c26_amd64, registry.redhat.io/rhceph/rhceph-promtail-rhel9@sha256:725630c81cb83250ce0df174c3c5e5f79084c3c3f8eeae608a122a8f8706061f_amd64, registry.redhat.io/rhceph/rhceph-8-rhel9@sha256:9dc1093abd38598f8ec7433ce3ae1ade0f771d093c76739dbe84569763511f62_amd64, registry.redhat.io/rhceph/snmp-notifier-rhel9@sha256:c66e0978236b90c195cc45921119dd2144ee05e3f26f63e01ce887f13e1529bb_amd64, registry.redhat.io/rhceph/grafana-rhel9@sha256:39d7590649838fda432f19cb161f5f10af8d2482f51ef7c6a296a2491f6c7c65_arm64, registry.redhat.io/rhceph/rhceph-haproxy-rhel9@sha256:c45499a064c632d228816faae7317d61098c2dddda4a7b999c0fa0fcb37e0207_arm64, registry.redhat.io/rhceph/keepalived-rhel9@sha256:d015b5ec08731eb45c842bcf53198b961ba4bf145971f6f60b7ce40ae190cb0b_arm64, registry.redhat.io/rhceph/rhceph-promtail-rhel9@sha256:b19b87186110fadafe5aa8545a88c8b917c23f02a87f7c8a055fae785d950c82_arm64, registry.redhat.io/rhceph/rhceph-8-rhel9@sha256:5a97e827c48732775a76e2fe25860488e773f4d8da0e0fbc51168fe30a5deb4b_arm64, registry.redhat.io/rhceph/snmp-notifier-rhel9@sha256:34723e15b572853e2fb15385c1dfd63a6c5b5a861dc493a18394cf4b4cdc490e_arm64, registry.redhat.io/rhceph/grafana-rhel9@sha256:471ebf8dcc90cdc70fe6e5e2f8c8bb1088a5f570a06d878091d021f7f1f92506_s390x, registry.redhat.io/rhceph/rhceph-haproxy-rhel9@sha256:b087fca8c82c07ac3ab1ff7be45b54ebe50d2431fc28a52f381e842d90863285_s390x, registry.redhat.io/rhceph/keepalived-rhel9@sha256:138241f2ffa70a0919f21a50e4d8d9125a9f97bdcd880b5fd474f861f0e6259e_s390x, registry.redhat.io/rhceph/rhceph-promtail-rhel9@sha256:7f71841b0c4cc2059ff2700b23d058558c0ab01d68b104b618ebdef8f1cd401d_s390x, registry.redhat.io/rhceph/rhceph-8-rhel9@sha256:65b646e34540aa8764a9dfc653c122c5e0b4950ffc7c7e8f64d9a8d52c29c1f4_s390x, registry.redhat.io/rhceph/snmp-notifier-rhel9@sha256:2ab4715b6effc9e37a3300bbf2fe476605f46a439a95aa35bfb215d7f47a017f_s390x, registry.redhat.io/rhceph/grafana-rhel9@sha256:fa154f9f6fa8c6ca0afb1b4bf63bb17ec3a0ea1c097460d8daf293c520bf8ef8_ppc64le, registry.redhat.io/rhceph/rhceph-haproxy-rhel9@sha256:71d5c297f3039c44871d894869dff959dabb12a88159e42882047b277a86efaa_ppc64le, registry.redhat.io/rhceph/keepalived-rhel9@sha256:30eb80a7b6db110a78ad2da31313094dee2fc596b703e435227590abc91a2308_ppc64le, registry.redhat.io/rhceph/rhceph-promtail-rhel9@sha256:75d3e1cee7e3011128e9b95caaa4c540d4bfc1bd8b5ca8c7710fe4a9a1bfd888_ppc64le, registry.redhat.io/rhceph/rhceph-8-rhel9@sha256:79bcfd190609cad46b05bdc22ecb7c1558a2801d5774b4ddb5b49d073411ff0d_ppc64le, registry.redhat.io/rhceph/snmp-notifier-rhel9@sha256:475e7bf9f58a65c0aedfc9bdf6413ca668b4ab55ad9dec59040b2c3092b868ce_ppc64le
Full Details
CSAF document


RHSA-2025:21140
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1, custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1, ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1, ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1, opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1, python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1, python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1, python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1, python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1, pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1, softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1, ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client, ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client, python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client, python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client, python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client, pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client, custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1, ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1, ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1, ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1, ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1, ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1, ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1, ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1, ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1, python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1, python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1, python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1, python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1, python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1, python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1, python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1, python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1, python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1, python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1, python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1, ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client, ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client, ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client, ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client, ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client, python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client, python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client, python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client, python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client, python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client, python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client, python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client, bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1, ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1, ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1, ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1, opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1, opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1, opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1, softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client, bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1, ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1, ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1, ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1, opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1, opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1, opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1, softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client, bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1, ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1, ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1, ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1, opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1, opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1, opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1, softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client, bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1, ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1, ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1, ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1, opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1, opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1, opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1, softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client
Full Details
CSAF document


RHSA-2025:21138
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: python-kdcproxy-0:1.0.0-9.el9_6.src, python3-kdcproxy-0:1.0.0-9.el9_6.noarch
Full Details
CSAF document


RHSA-2025:21146
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-2843, CVE-2025-7783,
Bugzilla: 2355222, 2381959
Affected Packages: registry.redhat.io/cluster-observability-operator/alertmanager-rhel9@sha256:e648f9620cf9652fa3cb0672c03979f6bcc872047c86e7b811607929ae5aee37_amd64, registry.redhat.io/cluster-observability-operator/cluster-health-analyzer-rhel9@sha256:eb4e1ce2205db323479c81351c6682b1a7fb6202051f87d22894c92da8c9d48e_amd64, registry.redhat.io/cluster-observability-operator/cluster-observability-rhel9-operator@sha256:efff0f5b6835286172ae99dd368dcc48aca98398c382cb4c38d02533afee8670_amd64, registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:04d900c45998f21ccf96af1ba6b8c7485d13c676ca365d70b491f7dcc48974ac_amd64, registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-rhel9@sha256:78c04e2ea2703383356315c57a49154dae7c7474ae30138c9a153ee7d862d11a_amd64, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-rhel9@sha256:10edfcd2d3188c2878e45ac04095eda642bc212ed91ac7a0b3890e9939fa38a6_amd64, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-pf4-rhel9@sha256:0fcf36560b3c599f95ac1448f5579fb92f2b6e947ce1dd39920fb5097ccf253d_amd64, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-pf5-rhel9@sha256:22a667673c70a98e121ed9a02087815e2f30d28265ff457bad90a2afaee6fb0f_amd64, registry.redhat.io/cluster-observability-operator/korrel8r-rhel9@sha256:ad71d54771e72c6901e2780bebad2ff4fca11292ce37f83c22e719d9169064f5_amd64, registry.redhat.io/cluster-observability-operator/logging-console-plugin-rhel9@sha256:1973dd8d7e3f74b9622ad885048e3179ae8670329554cee1b14ef88d896e0061_amd64, registry.redhat.io/cluster-observability-operator/logging-console-plugin-pf4-rhel9@sha256:0829fc958e7d0200d30a5ff6e7bb44306ee35b62236032669a4be16de4216564_amd64, registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-rhel9@sha256:fd53fadb0559793de4c910e54aa322dccab020892fa93f8b5361d7f9377e2b53_amd64, registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-pf5-rhel9@sha256:ce17e3dfba1619e14caced414cbcf71236fa96220f154584a08dc2c91e5e8bf2_amd64, registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel9-operator@sha256:ad515e61e90f9c29772ff4e3ceafe3589bf828ebf2823723006487720dcf654e_amd64, registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel9@sha256:67e3d09ea2a259e92cfa2ce1fb4f92c462716c53879f1e634c8d6942719fe7e5_amd64, registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel9@sha256:ee17c3ed5c7be6661cbe014cdc2b05202d574acdf0807d269a3e586c2dccb4b0_amd64, registry.redhat.io/cluster-observability-operator/perses-rhel9@sha256:9fcd7a9b9f4054ed990ddbf10d4547f42c5d51197e464e40ad616288117189c5_amd64, registry.redhat.io/cluster-observability-operator/perses-rhel9-operator@sha256:cc93e22b4d8e105c475f8192e0eb73190b9f7a0a04df1344b673a6e4252b4784_amd64, registry.redhat.io/cluster-observability-operator/prometheus-rhel9@sha256:516395689f6666cc3fee43a553a8a6a87690109e71ab3e5fffb3d2cd5716988c_amd64, registry.redhat.io/cluster-observability-operator/thanos-rhel9@sha256:95f7c270ab6ba75bd4d5b21aab91b691fb1830c23a17e16d062810176ed04924_amd64, registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-rhel9@sha256:904a68829223812d7f9c6fef4dbb23eabd2bfb6ab6bbbe497ba044557f179ec4_amd64, registry.redhat.io/cluster-observability-operator/alertmanager-rhel9@sha256:0bd5b053ab1f18e96ec4cea0a3fd2dc5d34d8d7cf2f092d4aafa2d00c37d1ddc_arm64, registry.redhat.io/cluster-observability-operator/cluster-health-analyzer-rhel9@sha256:27f7c0df02f09e3c58735ba811b539b89143f6e743d65fafeda13e45dbc9db22_arm64, registry.redhat.io/cluster-observability-operator/cluster-observability-rhel9-operator@sha256:84a281b3cd370cd42b89489c770f8b31d13e9aa570dc1b6cda6042bfba4824f8_arm64, registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-rhel9@sha256:afd6baccf283135fd0fb35d93f85b7322c837434b3ea360a122ea81df95757f4_arm64, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-rhel9@sha256:cbb95a8f485949a96922963ebf6b93945b1f727ca722df41733c3b225723a988_arm64, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-pf4-rhel9@sha256:17568d9818aa03be18e9dc6ae805f56fe37da70c410e938fad7b8b01d4fb25d1_arm64, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-pf5-rhel9@sha256:9ed86bbd21a9cffa8aba1104476bec43084ccfa6357057163d6117a59591d545_arm64, registry.redhat.io/cluster-observability-operator/korrel8r-rhel9@sha256:f185d87545dfd7955e9c04378d092bc7fba3d138ccda7a6f492f29799583d56a_arm64, registry.redhat.io/cluster-observability-operator/logging-console-plugin-rhel9@sha256:032482cb44d5676c96a3a78f56940ae7a77f6a8708e94242b10b704b01198953_arm64, registry.redhat.io/cluster-observability-operator/logging-console-plugin-pf4-rhel9@sha256:1f67fa3bbdaa98052d2ca10a4a1f086d26abaa556c1e4471e962e54b6edfb1dc_arm64, registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-rhel9@sha256:4820af347b8553f23f8ce12d653dc371b6a785e70c26fa008c5a5c1e1c596cea_arm64, registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-pf5-rhel9@sha256:c515c9ef966474fffd49f4cbc03fc08d6a3e38fa3ef84225eac8b54aa3618e20_arm64, registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel9-operator@sha256:46cda01aa46b4c64c5fb87026f67e1ec3a4ea6caa74f69787a1526bc8586bdc2_arm64, registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel9@sha256:094cf258d9b37104f43092844d75b8cb9fdbfbcf67fd63d10ffd38a4e841b2e1_arm64, registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel9@sha256:3af738904dd0068649feb176dd3de519567962536783d7f261d30ba159556e3c_arm64, registry.redhat.io/cluster-observability-operator/perses-rhel9@sha256:642feae33075f30d8659ba8ec93773881dc71e2309a8a4991c38b7071bb0f18a_arm64, registry.redhat.io/cluster-observability-operator/perses-rhel9-operator@sha256:2278b7e50031e76ea093d93560dedb1b308f4a93f7fdb50fc725814b58fb2f98_arm64, registry.redhat.io/cluster-observability-operator/prometheus-rhel9@sha256:90e2c07d274b9e1d5b9c97a34133002f5c5f5ddc015fe589b4dc7c8464ca4828_arm64, registry.redhat.io/cluster-observability-operator/thanos-rhel9@sha256:9b7a4234fb60880108118cc0d9f2f8ac6e219c608fde5037f14ba62ad5adb360_arm64, registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-rhel9@sha256:18a293de7251090e0043868b38e916178bea92e5eac83345c612e9b358cfe8f4_arm64, registry.redhat.io/cluster-observability-operator/alertmanager-rhel9@sha256:b74309ee51bc7a94f3a573b5063c4b997c3b89723588cdb4ac141cea42630715_ppc64le, registry.redhat.io/cluster-observability-operator/cluster-health-analyzer-rhel9@sha256:fd0910201e8e02d2896930dfda07ba52840601fccd764593a5c7fc71830e9ff8_ppc64le, registry.redhat.io/cluster-observability-operator/cluster-observability-rhel9-operator@sha256:72399f92466171b1603b16e0a25325269eb95c19bf98188ad8c61d268788a327_ppc64le, registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-rhel9@sha256:411c54955d0a8f7efe7ed944ca7d4734ec23e584b72ca05ee9f12162b59b2e78_ppc64le, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-rhel9@sha256:9176834f5c90959faeb24bb669c28897c05a3a399812e5273a4943999e311a01_ppc64le, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-pf4-rhel9@sha256:c6673c9227515f0224fdc255efed8c3e8fec9cf59177079a6f446d3c75bbffe1_ppc64le, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-pf5-rhel9@sha256:864902d6c50afcce1579522620b1048b0f5c2d97da759c4ba70716fc57f90fae_ppc64le, registry.redhat.io/cluster-observability-operator/korrel8r-rhel9@sha256:2e5ebda1d94b24e517bca933203c46cac5bb80b40a08122e7286af6f3c6e1404_ppc64le, registry.redhat.io/cluster-observability-operator/logging-console-plugin-rhel9@sha256:40e511b326a148d15b019274810144e905263305f2ebe33f0a38913a49a9715a_ppc64le, registry.redhat.io/cluster-observability-operator/logging-console-plugin-pf4-rhel9@sha256:9ed574fb39fe5a4aac0665ffd7eda64bcc146e1b81845ea51f7ef5ac7b0bd299_ppc64le, registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-rhel9@sha256:e991bd981f5a28e64492dbf7bf04479fd98612e4d1023efe32dd2aa9fd203137_ppc64le, registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-pf5-rhel9@sha256:d084048f622e4c0d7457f61ca78bd6de2e981547af7e28a8619307dca036217c_ppc64le, registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel9-operator@sha256:383849690a6e93fd261e98ecb419e4477b9e35cba5faf9e6159783129984bce5_ppc64le, registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel9@sha256:e633e3d005339480c6ba7133d8c41c5513c8433b4f74fecc7460dd48e4a39ccf_ppc64le, registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel9@sha256:e27be43434bb05dc23c14475c61bc095f4f7b911424a8c96049b6531a5d31a3c_ppc64le, registry.redhat.io/cluster-observability-operator/perses-rhel9@sha256:17bec3753cf6ea555dea8d42def756a79f2501dce4d92581f6db14636c550d96_ppc64le, registry.redhat.io/cluster-observability-operator/perses-rhel9-operator@sha256:0d28645a8edb4acb55c3845567d9e22105efa109d364cd55ce323cc2f58679df_ppc64le, registry.redhat.io/cluster-observability-operator/prometheus-rhel9@sha256:d41a4a6591be1bc051e1c4fda9cb1e47959e6a2b7c22cda702f2cb9434d0ac37_ppc64le, registry.redhat.io/cluster-observability-operator/thanos-rhel9@sha256:51dd316788af22ea029aceb3ce354c1ce40ff19bad71d77f9d6a5ea86e0479d7_ppc64le, registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-rhel9@sha256:aa08757e1f28134aaadb9d5e06bca5d8773d3756d62aa39f484382e25fe668a5_ppc64le, registry.redhat.io/cluster-observability-operator/alertmanager-rhel9@sha256:570b02fe7fcca69b8a7d89ae6c56d4b553d6275e7f9c6de0ff236ccf3e021ad2_s390x, registry.redhat.io/cluster-observability-operator/cluster-health-analyzer-rhel9@sha256:9f873e05d6829073f36636417671ea20b98a272c0242610e3b9113f635bf598d_s390x, registry.redhat.io/cluster-observability-operator/cluster-observability-rhel9-operator@sha256:8f98a4af8900a3b9437177b792d582e842172b25dfdd29c6d8393dd1277bc2d5_s390x, registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-rhel9@sha256:64811a050d2949323a06d434a2c667bb2717f883e0464d6d1f11f52d5f900679_s390x, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-rhel9@sha256:2b9005684195e96a99777918a5d84061cdcb077b319705ab0a0632e3d9f35f00_s390x, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-pf4-rhel9@sha256:5e592c944a3ade66da76d08eaabfe984df5ae7c80752d83482baa4b5a42cb787_s390x, registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-pf5-rhel9@sha256:b96de86604e936daecfa1e9763fe41866f816a9fd1742d8619e8a8082827a3f2_s390x, registry.redhat.io/cluster-observability-operator/korrel8r-rhel9@sha256:2d345a1d0be955c672c805be6e8d85691d3d2c90d95bc1d58faa1fd912d04a54_s390x, registry.redhat.io/cluster-observability-operator/logging-console-plugin-rhel9@sha256:7bcf634c9d1e21657fd387583856d13375a48cd6f1f3e03379d8a8229c1484ec_s390x, registry.redhat.io/cluster-observability-operator/logging-console-plugin-pf4-rhel9@sha256:475b8c8e313cc32fa4329db02e0d349cc4128eca5e99455775e66d6498018589_s390x, registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-rhel9@sha256:146067310c758735267d8f714c647c0f572365c5c8fd1835be630d8715829965_s390x, registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-pf5-rhel9@sha256:dd4130819eeae70f7c4f4eff8cbaaacb28f10062b08174a81de3710bf61a2ef2_s390x, registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel9-operator@sha256:b3408fe78bd3461ee753e6a2681569245b2349e61f55f1db78ad471c8a430f43_s390x, registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel9@sha256:67b8e0977582d205779001d830d4e3fab563d9681e4e37517d82140e53eac470_s390x, registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel9@sha256:0d8c6253a44dd7b912735fa548bc2d8ced633c56c1f851106201a702dff3c814_s390x, registry.redhat.io/cluster-observability-operator/perses-rhel9@sha256:728539ab6672186213b52a493cc2bd127cd3a46177eb4b86d17593aefb51f980_s390x, registry.redhat.io/cluster-observability-operator/perses-rhel9-operator@sha256:75096a31c58e9e443afbfa5cc203c906059f5c9680d00e4689e5e63858a5f4fa_s390x, registry.redhat.io/cluster-observability-operator/prometheus-rhel9@sha256:c985320786056be4b2bea6b95334b6b377e8e27282350293602b5ff7ae8f7cdc_s390x, registry.redhat.io/cluster-observability-operator/thanos-rhel9@sha256:634d7993b4a91282724d3f24b6247a6ff0f4abbfe002a6bd823e34c3430714cb_s390x, registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-rhel9@sha256:15d7fb102e991ee9a1890027560eeda7a0cfe07be0ab437ed2daff00ce539cc5_s390x
Full Details
CSAF document


RHSA-2025:21139
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: python-kdcproxy-0:1.0.0-9.el9_7.src, python3-kdcproxy-0:1.0.0-9.el9_7.noarch
Full Details
CSAF document


RHSA-2025:21142
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: python-kdcproxy-0:1.0.0-19.el10_1.src, python3-kdcproxy-0:1.0.0-19.el10_1.noarch
Full Details
CSAF document


RHSA-2025:21141
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-59088, CVE-2025-59089,
Bugzilla: 2393955, 2393958, 2393955, 2393958
Affected Packages: python-kdcproxy-0:1.0.0-19.el10_0.src, python3-kdcproxy-0:1.0.0-19.el10_0.noarch
Full Details
CSAF document


RHSA-2025:21136
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2022-48701, CVE-2022-50356, CVE-2022-50367, CVE-2022-50386, CVE-2022-50406, CVE-2022-50408, CVE-2023-53178, CVE-2023-53185, CVE-2023-53213, CVE-2023-53226, CVE-2023-53232, CVE-2023-53257, CVE-2023-53305, CVE-2023-53331, CVE-2023-53354, CVE-2023-53386, CVE-2023-53401, CVE-2023-53494, CVE-2025-38550, CVE-2025-38718, CVE-2025-39697, CVE-2025-39702, CVE-2025-39730,
Bugzilla: 2278950, 2396152, 2396114, 2396431, 2396538, 2396506, 2395358, 2395297, 2395267, 2395420, 2395322, 2395253, 2395858, 2395880, 2396158, 2396419, 2396417, 2400777, 2388941, 2393166, 2393481, 2393533, 2393731, 2278950, 2388941, 2393166, 2393481, 2393533, 2393731, 2395253, 2395267, 2395297, 2395322, 2395358, 2395420, 2395858, 2395880, 2396114, 2396152, 2396158, 2396417, 2396419, 2396431, 2396506, 2396538, 2400777
Affected Packages: kernel-rt-0:5.14.0-70.153.1.rt21.225.el9_0.src, kernel-rt-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-core-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-debug-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-debug-core-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-debug-devel-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-debug-kvm-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-debug-modules-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-devel-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-kvm-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-modules-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-modules-extra-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-debuginfo-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.153.1.rt21.225.el9_0.x86_64
Full Details
CSAF document


RHSA-2025:21132
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083
Affected Packages: registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64, registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64, registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64, registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64, registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64, registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64, registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64, registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64, registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64, registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64, registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64, registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64, registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64, registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64, registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64, registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64, registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64, registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64, registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64, registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64, registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64, registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64, registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64, registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64, registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64, registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64, registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64, registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64, registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64, registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64, registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64, registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64, registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64, registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64, registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64, registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64, registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64, registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64, registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64, registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64, registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64, registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64, registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64, registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64, registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64, registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64, registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64, registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64, registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64, registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64, registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64, registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64, registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64, registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64, registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64, registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64, registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64, registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64, registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64, registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64, registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64, registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64, registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64, registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64, registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64, registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64, registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64, registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64, registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64, registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64, registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64, registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64, registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64, registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64, registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64, registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64, registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64, registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64, registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64, registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64, registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64, registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64, registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64, registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64, registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64, registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64, registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64, registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64, registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64, registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64, registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64, registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64, registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64, registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64, registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64, registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64, registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64, registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64, registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64, registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64, registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64, registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64, registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64, registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64, registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64, registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64, registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64, registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64, registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64, registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64, registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64, registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64, registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64, registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64, registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64, registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64, registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64, registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64, registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64, registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64, registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64, registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64, registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64, registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64, registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64, registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64, registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64, registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64, registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64
Full Details
CSAF document


RHSA-2025:21128
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2022-50356, CVE-2022-50367, CVE-2022-50406, CVE-2023-53178, CVE-2023-53185, CVE-2023-53213, CVE-2023-53226, CVE-2023-53232, CVE-2023-53305, CVE-2023-53331, CVE-2023-53373, CVE-2023-53386, CVE-2023-53401, CVE-2023-53494, CVE-2025-38614, CVE-2025-39697,
Bugzilla: 2396152, 2396114, 2396538, 2395358, 2395297, 2395267, 2395420, 2395322, 2395858, 2395880, 2396379, 2396419, 2396417, 2400777, 2389491, 2393481, 2389491, 2393481, 2395267, 2395297, 2395322, 2395358, 2395420, 2395858, 2395880, 2396114, 2396152, 2396379, 2396417, 2396419, 2396538, 2400777
Affected Packages: kernel-rt-0:5.14.0-284.146.1.rt14.431.el9_2.src, kernel-rt-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.146.1.rt14.431.el9_2.x86_64
Full Details
CSAF document


RHSA-2025:21121
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-1.el9_6.src, firefox-0:140.5.0-1.el9_6.aarch64, firefox-x11-0:140.5.0-1.el9_6.aarch64, firefox-debugsource-0:140.5.0-1.el9_6.aarch64, firefox-debuginfo-0:140.5.0-1.el9_6.aarch64, firefox-0:140.5.0-1.el9_6.ppc64le, firefox-x11-0:140.5.0-1.el9_6.ppc64le, firefox-debugsource-0:140.5.0-1.el9_6.ppc64le, firefox-debuginfo-0:140.5.0-1.el9_6.ppc64le, firefox-0:140.5.0-1.el9_6.x86_64, firefox-x11-0:140.5.0-1.el9_6.x86_64, firefox-debugsource-0:140.5.0-1.el9_6.x86_64, firefox-debuginfo-0:140.5.0-1.el9_6.x86_64, firefox-0:140.5.0-1.el9_6.s390x, firefox-x11-0:140.5.0-1.el9_6.s390x, firefox-debugsource-0:140.5.0-1.el9_6.s390x, firefox-debuginfo-0:140.5.0-1.el9_6.s390x
Full Details
CSAF document


RHSA-2025:21118
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2025-38498, CVE-2025-39697, CVE-2025-39702, CVE-2025-39718, CVE-2025-39727, CVE-2025-39751, CVE-2025-39757, CVE-2025-39817, CVE-2025-39841, CVE-2025-39849, CVE-2025-39881, CVE-2025-40300,
Bugzilla: 2384422, 2393481, 2393533, 2393507, 2393733, 2394624, 2394615, 2395805, 2396944, 2396928, 2397558, 2394627, 2384422, 2393481, 2393507, 2393533, 2393733, 2394615, 2394624, 2394627, 2395805, 2396928, 2396944, 2397558
Affected Packages: kernel-64k-debug-devel-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-devel-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-devel-matched-0:6.12.0-124.9.1.el10_1.aarch64, kernel-debug-devel-0:6.12.0-124.9.1.el10_1.aarch64, kernel-debug-devel-matched-0:6.12.0-124.9.1.el10_1.aarch64, kernel-devel-0:6.12.0-124.9.1.el10_1.aarch64, kernel-devel-matched-0:6.12.0-124.9.1.el10_1.aarch64, perf-0:6.12.0-124.9.1.el10_1.aarch64, python3-perf-0:6.12.0-124.9.1.el10_1.aarch64, rtla-0:6.12.0-124.9.1.el10_1.aarch64, rv-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, kernel-debug-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, kernel-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, kernel-tools-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, libperf-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, perf-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, python3-perf-debuginfo-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-debug-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-debug-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-devel-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-modules-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-modules-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-debug-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-debug-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-debug-devel-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-debug-modules-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-debug-modules-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-devel-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-modules-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-modules-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-rt-modules-extra-0:6.12.0-124.9.1.el10_1.aarch64, kernel-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-debug-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-debug-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-debug-modules-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-debug-modules-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-modules-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-modules-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-64k-modules-extra-0:6.12.0-124.9.1.el10_1.aarch64, kernel-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-debug-0:6.12.0-124.9.1.el10_1.aarch64, kernel-debug-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-debug-modules-0:6.12.0-124.9.1.el10_1.aarch64, kernel-debug-modules-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-debug-modules-extra-0:6.12.0-124.9.1.el10_1.aarch64, kernel-modules-0:6.12.0-124.9.1.el10_1.aarch64, kernel-modules-core-0:6.12.0-124.9.1.el10_1.aarch64, kernel-modules-extra-0:6.12.0-124.9.1.el10_1.aarch64, kernel-modules-extra-matched-0:6.12.0-124.9.1.el10_1.aarch64, kernel-tools-0:6.12.0-124.9.1.el10_1.aarch64, kernel-tools-libs-0:6.12.0-124.9.1.el10_1.aarch64, kernel-uki-virt-0:6.12.0-124.9.1.el10_1.aarch64, kernel-uki-virt-addons-0:6.12.0-124.9.1.el10_1.aarch64, kernel-tools-libs-devel-0:6.12.0-124.9.1.el10_1.aarch64, libperf-0:6.12.0-124.9.1.el10_1.aarch64, kernel-debug-devel-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-debug-devel-matched-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-devel-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-devel-matched-0:6.12.0-124.9.1.el10_1.ppc64le, perf-0:6.12.0-124.9.1.el10_1.ppc64le, python3-perf-0:6.12.0-124.9.1.el10_1.ppc64le, rtla-0:6.12.0-124.9.1.el10_1.ppc64le, rv-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-debug-debuginfo-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-debuginfo-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-tools-debuginfo-0:6.12.0-124.9.1.el10_1.ppc64le, libperf-debuginfo-0:6.12.0-124.9.1.el10_1.ppc64le, perf-debuginfo-0:6.12.0-124.9.1.el10_1.ppc64le, python3-perf-debuginfo-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-core-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-debug-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-debug-core-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-debug-modules-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-debug-modules-core-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-debug-modules-extra-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-modules-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-modules-core-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-modules-extra-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-modules-extra-matched-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-tools-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-tools-libs-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-tools-libs-devel-0:6.12.0-124.9.1.el10_1.ppc64le, libperf-0:6.12.0-124.9.1.el10_1.ppc64le, kernel-debug-devel-0:6.12.0-124.9.1.el10_1.x86_64, kernel-debug-devel-matched-0:6.12.0-124.9.1.el10_1.x86_64, kernel-devel-0:6.12.0-124.9.1.el10_1.x86_64, kernel-devel-matched-0:6.12.0-124.9.1.el10_1.x86_64, perf-0:6.12.0-124.9.1.el10_1.x86_64, python3-perf-0:6.12.0-124.9.1.el10_1.x86_64, rtla-0:6.12.0-124.9.1.el10_1.x86_64, rv-0:6.12.0-124.9.1.el10_1.x86_64, kernel-debug-debuginfo-0:6.12.0-124.9.1.el10_1.x86_64, kernel-debuginfo-0:6.12.0-124.9.1.el10_1.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-debuginfo-0:6.12.0-124.9.1.el10_1.x86_64, kernel-tools-debuginfo-0:6.12.0-124.9.1.el10_1.x86_64, libperf-debuginfo-0:6.12.0-124.9.1.el10_1.x86_64, perf-debuginfo-0:6.12.0-124.9.1.el10_1.x86_64, python3-perf-debuginfo-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-core-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-debug-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-debug-core-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-debug-devel-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-debug-modules-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-debug-modules-core-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-devel-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-modules-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-modules-core-0:6.12.0-124.9.1.el10_1.x86_64, kernel-rt-modules-extra-0:6.12.0-124.9.1.el10_1.x86_64, kernel-0:6.12.0-124.9.1.el10_1.x86_64, kernel-core-0:6.12.0-124.9.1.el10_1.x86_64, kernel-debug-0:6.12.0-124.9.1.el10_1.x86_64, kernel-debug-core-0:6.12.0-124.9.1.el10_1.x86_64, kernel-debug-modules-0:6.12.0-124.9.1.el10_1.x86_64, kernel-debug-modules-core-0:6.12.0-124.9.1.el10_1.x86_64, kernel-debug-modules-extra-0:6.12.0-124.9.1.el10_1.x86_64, kernel-debug-uki-virt-0:6.12.0-124.9.1.el10_1.x86_64, kernel-modules-0:6.12.0-124.9.1.el10_1.x86_64, kernel-modules-core-0:6.12.0-124.9.1.el10_1.x86_64, kernel-modules-extra-0:6.12.0-124.9.1.el10_1.x86_64, kernel-modules-extra-matched-0:6.12.0-124.9.1.el10_1.x86_64, kernel-tools-0:6.12.0-124.9.1.el10_1.x86_64, kernel-tools-libs-0:6.12.0-124.9.1.el10_1.x86_64, kernel-uki-virt-0:6.12.0-124.9.1.el10_1.x86_64, kernel-uki-virt-addons-0:6.12.0-124.9.1.el10_1.x86_64, kernel-tools-libs-devel-0:6.12.0-124.9.1.el10_1.x86_64, libperf-0:6.12.0-124.9.1.el10_1.x86_64, kernel-debug-devel-0:6.12.0-124.9.1.el10_1.s390x, kernel-debug-devel-matched-0:6.12.0-124.9.1.el10_1.s390x, kernel-devel-0:6.12.0-124.9.1.el10_1.s390x, kernel-devel-matched-0:6.12.0-124.9.1.el10_1.s390x, kernel-zfcpdump-devel-0:6.12.0-124.9.1.el10_1.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-124.9.1.el10_1.s390x, perf-0:6.12.0-124.9.1.el10_1.s390x, python3-perf-0:6.12.0-124.9.1.el10_1.s390x, rtla-0:6.12.0-124.9.1.el10_1.s390x, rv-0:6.12.0-124.9.1.el10_1.s390x, kernel-debug-debuginfo-0:6.12.0-124.9.1.el10_1.s390x, kernel-debuginfo-0:6.12.0-124.9.1.el10_1.s390x, kernel-debuginfo-common-s390x-0:6.12.0-124.9.1.el10_1.s390x, kernel-tools-debuginfo-0:6.12.0-124.9.1.el10_1.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-124.9.1.el10_1.s390x, libperf-debuginfo-0:6.12.0-124.9.1.el10_1.s390x, perf-debuginfo-0:6.12.0-124.9.1.el10_1.s390x, python3-perf-debuginfo-0:6.12.0-124.9.1.el10_1.s390x, kernel-0:6.12.0-124.9.1.el10_1.s390x, kernel-core-0:6.12.0-124.9.1.el10_1.s390x, kernel-debug-0:6.12.0-124.9.1.el10_1.s390x, kernel-debug-core-0:6.12.0-124.9.1.el10_1.s390x, kernel-debug-modules-0:6.12.0-124.9.1.el10_1.s390x, kernel-debug-modules-core-0:6.12.0-124.9.1.el10_1.s390x, kernel-debug-modules-extra-0:6.12.0-124.9.1.el10_1.s390x, kernel-modules-0:6.12.0-124.9.1.el10_1.s390x, kernel-modules-core-0:6.12.0-124.9.1.el10_1.s390x, kernel-modules-extra-0:6.12.0-124.9.1.el10_1.s390x, kernel-modules-extra-matched-0:6.12.0-124.9.1.el10_1.s390x, kernel-tools-0:6.12.0-124.9.1.el10_1.s390x, kernel-zfcpdump-0:6.12.0-124.9.1.el10_1.s390x, kernel-zfcpdump-core-0:6.12.0-124.9.1.el10_1.s390x, kernel-zfcpdump-modules-0:6.12.0-124.9.1.el10_1.s390x, kernel-zfcpdump-modules-core-0:6.12.0-124.9.1.el10_1.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-124.9.1.el10_1.s390x, libperf-0:6.12.0-124.9.1.el10_1.s390x, kernel-doc-0:6.12.0-124.9.1.el10_1.noarch, kernel-abi-stablelists-0:6.12.0-124.9.1.el10_1.noarch, kernel-0:6.12.0-124.9.1.el10_1.src
Full Details
CSAF document


RHSA-2025:21120
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020,
Bugzilla: 2414086, 2414091, 2414080, 2414090, 2414083, 2414092, 2414079, 2414084, 2414085, 2414079, 2414080, 2414083, 2414084, 2414085, 2414086, 2414090, 2414091, 2414092
Affected Packages: firefox-0:140.5.0-2.el10_0.src, firefox-0:140.5.0-2.el10_0.aarch64, firefox-debugsource-0:140.5.0-2.el10_0.aarch64, firefox-debuginfo-0:140.5.0-2.el10_0.aarch64, firefox-0:140.5.0-2.el10_0.ppc64le, firefox-debugsource-0:140.5.0-2.el10_0.ppc64le, firefox-debuginfo-0:140.5.0-2.el10_0.ppc64le, firefox-0:140.5.0-2.el10_0.x86_64, firefox-debugsource-0:140.5.0-2.el10_0.x86_64, firefox-debuginfo-0:140.5.0-2.el10_0.x86_64, firefox-0:140.5.0-2.el10_0.s390x, firefox-debugsource-0:140.5.0-2.el10_0.s390x, firefox-debuginfo-0:140.5.0-2.el10_0.s390x
Full Details
CSAF document


RHSA-2025:21112
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2022-50087, CVE-2022-50367, CVE-2023-53331, CVE-2023-53373, CVE-2023-53494, CVE-2025-38566, CVE-2025-38571, CVE-2025-39702, CVE-2025-39718, CVE-2025-39817, CVE-2025-39841, CVE-2025-39849, CVE-2025-40300,
Bugzilla: 2373539, 2396114, 2395880, 2396379, 2400777, 2389487, 2389480, 2393533, 2393507, 2395805, 2396944, 2396928, 2394627, 2373539, 2389480, 2389487, 2393507, 2393533, 2394627, 2395805, 2395880, 2396114, 2396379, 2396928, 2396944, 2400777
Affected Packages: kernel-64k-debug-devel-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-devel-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-devel-matched-0:5.14.0-611.7.1.el9_7.aarch64, kernel-debug-devel-0:5.14.0-611.7.1.el9_7.aarch64, kernel-debug-devel-matched-0:5.14.0-611.7.1.el9_7.aarch64, kernel-devel-0:5.14.0-611.7.1.el9_7.aarch64, kernel-devel-matched-0:5.14.0-611.7.1.el9_7.aarch64, perf-0:5.14.0-611.7.1.el9_7.aarch64, python3-perf-0:5.14.0-611.7.1.el9_7.aarch64, rtla-0:5.14.0-611.7.1.el9_7.aarch64, rv-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, kernel-debug-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, kernel-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, kernel-tools-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, libperf-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, perf-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, python3-perf-debuginfo-0:5.14.0-611.7.1.el9_7.aarch64, kernel-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-debug-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-debug-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-debug-modules-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-debug-modules-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-modules-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-modules-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-64k-modules-extra-0:5.14.0-611.7.1.el9_7.aarch64, kernel-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-debug-0:5.14.0-611.7.1.el9_7.aarch64, kernel-debug-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-debug-modules-0:5.14.0-611.7.1.el9_7.aarch64, kernel-debug-modules-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-debug-modules-extra-0:5.14.0-611.7.1.el9_7.aarch64, kernel-modules-0:5.14.0-611.7.1.el9_7.aarch64, kernel-modules-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-modules-extra-0:5.14.0-611.7.1.el9_7.aarch64, kernel-tools-0:5.14.0-611.7.1.el9_7.aarch64, kernel-tools-libs-0:5.14.0-611.7.1.el9_7.aarch64, kernel-tools-libs-devel-0:5.14.0-611.7.1.el9_7.aarch64, libperf-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-debug-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-debug-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-devel-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-modules-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-modules-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-debug-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-debug-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-debug-devel-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-debug-modules-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-debug-modules-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-devel-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-modules-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-modules-core-0:5.14.0-611.7.1.el9_7.aarch64, kernel-rt-modules-extra-0:5.14.0-611.7.1.el9_7.aarch64, kernel-debug-devel-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-debug-devel-matched-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-devel-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-devel-matched-0:5.14.0-611.7.1.el9_7.ppc64le, perf-0:5.14.0-611.7.1.el9_7.ppc64le, python3-perf-0:5.14.0-611.7.1.el9_7.ppc64le, rtla-0:5.14.0-611.7.1.el9_7.ppc64le, rv-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-debug-debuginfo-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-debuginfo-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-tools-debuginfo-0:5.14.0-611.7.1.el9_7.ppc64le, libperf-debuginfo-0:5.14.0-611.7.1.el9_7.ppc64le, perf-debuginfo-0:5.14.0-611.7.1.el9_7.ppc64le, python3-perf-debuginfo-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-core-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-debug-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-debug-core-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-debug-modules-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-debug-modules-core-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-debug-modules-extra-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-modules-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-modules-core-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-modules-extra-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-tools-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-tools-libs-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-tools-libs-devel-0:5.14.0-611.7.1.el9_7.ppc64le, libperf-0:5.14.0-611.7.1.el9_7.ppc64le, kernel-debug-devel-0:5.14.0-611.7.1.el9_7.x86_64, kernel-debug-devel-matched-0:5.14.0-611.7.1.el9_7.x86_64, kernel-devel-0:5.14.0-611.7.1.el9_7.x86_64, kernel-devel-matched-0:5.14.0-611.7.1.el9_7.x86_64, perf-0:5.14.0-611.7.1.el9_7.x86_64, python3-perf-0:5.14.0-611.7.1.el9_7.x86_64, rtla-0:5.14.0-611.7.1.el9_7.x86_64, rv-0:5.14.0-611.7.1.el9_7.x86_64, kernel-debug-debuginfo-0:5.14.0-611.7.1.el9_7.x86_64, kernel-debuginfo-0:5.14.0-611.7.1.el9_7.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-debuginfo-0:5.14.0-611.7.1.el9_7.x86_64, kernel-tools-debuginfo-0:5.14.0-611.7.1.el9_7.x86_64, libperf-debuginfo-0:5.14.0-611.7.1.el9_7.x86_64, perf-debuginfo-0:5.14.0-611.7.1.el9_7.x86_64, python3-perf-debuginfo-0:5.14.0-611.7.1.el9_7.x86_64, kernel-0:5.14.0-611.7.1.el9_7.x86_64, kernel-core-0:5.14.0-611.7.1.el9_7.x86_64, kernel-debug-0:5.14.0-611.7.1.el9_7.x86_64, kernel-debug-core-0:5.14.0-611.7.1.el9_7.x86_64, kernel-debug-modules-0:5.14.0-611.7.1.el9_7.x86_64, kernel-debug-modules-core-0:5.14.0-611.7.1.el9_7.x86_64, kernel-debug-modules-extra-0:5.14.0-611.7.1.el9_7.x86_64, kernel-debug-uki-virt-0:5.14.0-611.7.1.el9_7.x86_64, kernel-modules-0:5.14.0-611.7.1.el9_7.x86_64, kernel-modules-core-0:5.14.0-611.7.1.el9_7.x86_64, kernel-modules-extra-0:5.14.0-611.7.1.el9_7.x86_64, kernel-tools-0:5.14.0-611.7.1.el9_7.x86_64, kernel-tools-libs-0:5.14.0-611.7.1.el9_7.x86_64, kernel-uki-virt-0:5.14.0-611.7.1.el9_7.x86_64, kernel-uki-virt-addons-0:5.14.0-611.7.1.el9_7.x86_64, kernel-tools-libs-devel-0:5.14.0-611.7.1.el9_7.x86_64, libperf-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-core-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-debug-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-debug-core-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-debug-devel-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-debug-modules-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-debug-modules-core-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-devel-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-modules-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-modules-core-0:5.14.0-611.7.1.el9_7.x86_64, kernel-rt-modules-extra-0:5.14.0-611.7.1.el9_7.x86_64, kernel-debug-devel-0:5.14.0-611.7.1.el9_7.s390x, kernel-debug-devel-matched-0:5.14.0-611.7.1.el9_7.s390x, kernel-devel-0:5.14.0-611.7.1.el9_7.s390x, kernel-devel-matched-0:5.14.0-611.7.1.el9_7.s390x, kernel-zfcpdump-devel-0:5.14.0-611.7.1.el9_7.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-611.7.1.el9_7.s390x, perf-0:5.14.0-611.7.1.el9_7.s390x, python3-perf-0:5.14.0-611.7.1.el9_7.s390x, rtla-0:5.14.0-611.7.1.el9_7.s390x, rv-0:5.14.0-611.7.1.el9_7.s390x, kernel-debug-debuginfo-0:5.14.0-611.7.1.el9_7.s390x, kernel-debuginfo-0:5.14.0-611.7.1.el9_7.s390x, kernel-debuginfo-common-s390x-0:5.14.0-611.7.1.el9_7.s390x, kernel-tools-debuginfo-0:5.14.0-611.7.1.el9_7.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-611.7.1.el9_7.s390x, libperf-debuginfo-0:5.14.0-611.7.1.el9_7.s390x, perf-debuginfo-0:5.14.0-611.7.1.el9_7.s390x, python3-perf-debuginfo-0:5.14.0-611.7.1.el9_7.s390x, kernel-0:5.14.0-611.7.1.el9_7.s390x, kernel-core-0:5.14.0-611.7.1.el9_7.s390x, kernel-debug-0:5.14.0-611.7.1.el9_7.s390x, kernel-debug-core-0:5.14.0-611.7.1.el9_7.s390x, kernel-debug-modules-0:5.14.0-611.7.1.el9_7.s390x, kernel-debug-modules-core-0:5.14.0-611.7.1.el9_7.s390x, kernel-debug-modules-extra-0:5.14.0-611.7.1.el9_7.s390x, kernel-modules-0:5.14.0-611.7.1.el9_7.s390x, kernel-modules-core-0:5.14.0-611.7.1.el9_7.s390x, kernel-modules-extra-0:5.14.0-611.7.1.el9_7.s390x, kernel-tools-0:5.14.0-611.7.1.el9_7.s390x, kernel-zfcpdump-0:5.14.0-611.7.1.el9_7.s390x, kernel-zfcpdump-core-0:5.14.0-611.7.1.el9_7.s390x, kernel-zfcpdump-modules-0:5.14.0-611.7.1.el9_7.s390x, kernel-zfcpdump-modules-core-0:5.14.0-611.7.1.el9_7.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-611.7.1.el9_7.s390x, libperf-0:5.14.0-611.7.1.el9_7.s390x, kernel-doc-0:5.14.0-611.7.1.el9_7.noarch, kernel-abi-stablelists-0:5.14.0-611.7.1.el9_7.noarch, kernel-0:5.14.0-611.7.1.el9_7.src
Full Details
CSAF document


RHSA-2025:21110
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2405827, 2405829, 2405827, 2405829
Affected Packages: bind-32:9.16.23-34.el9_7.1.src, bind-32:9.16.23-34.el9_7.1.aarch64, bind-chroot-32:9.16.23-34.el9_7.1.aarch64, bind-dnssec-utils-32:9.16.23-34.el9_7.1.aarch64, bind-libs-32:9.16.23-34.el9_7.1.aarch64, bind-utils-32:9.16.23-34.el9_7.1.aarch64, bind-debugsource-32:9.16.23-34.el9_7.1.aarch64, bind-debuginfo-32:9.16.23-34.el9_7.1.aarch64, bind-dnssec-utils-debuginfo-32:9.16.23-34.el9_7.1.aarch64, bind-libs-debuginfo-32:9.16.23-34.el9_7.1.aarch64, bind-utils-debuginfo-32:9.16.23-34.el9_7.1.aarch64, bind-devel-32:9.16.23-34.el9_7.1.aarch64, bind-32:9.16.23-34.el9_7.1.ppc64le, bind-chroot-32:9.16.23-34.el9_7.1.ppc64le, bind-dnssec-utils-32:9.16.23-34.el9_7.1.ppc64le, bind-libs-32:9.16.23-34.el9_7.1.ppc64le, bind-utils-32:9.16.23-34.el9_7.1.ppc64le, bind-debugsource-32:9.16.23-34.el9_7.1.ppc64le, bind-debuginfo-32:9.16.23-34.el9_7.1.ppc64le, bind-dnssec-utils-debuginfo-32:9.16.23-34.el9_7.1.ppc64le, bind-libs-debuginfo-32:9.16.23-34.el9_7.1.ppc64le, bind-utils-debuginfo-32:9.16.23-34.el9_7.1.ppc64le, bind-devel-32:9.16.23-34.el9_7.1.ppc64le, bind-32:9.16.23-34.el9_7.1.x86_64, bind-chroot-32:9.16.23-34.el9_7.1.x86_64, bind-dnssec-utils-32:9.16.23-34.el9_7.1.x86_64, bind-libs-32:9.16.23-34.el9_7.1.x86_64, bind-utils-32:9.16.23-34.el9_7.1.x86_64, bind-debugsource-32:9.16.23-34.el9_7.1.x86_64, bind-debuginfo-32:9.16.23-34.el9_7.1.x86_64, bind-dnssec-utils-debuginfo-32:9.16.23-34.el9_7.1.x86_64, bind-libs-debuginfo-32:9.16.23-34.el9_7.1.x86_64, bind-utils-debuginfo-32:9.16.23-34.el9_7.1.x86_64, bind-devel-32:9.16.23-34.el9_7.1.x86_64, bind-32:9.16.23-34.el9_7.1.s390x, bind-chroot-32:9.16.23-34.el9_7.1.s390x, bind-dnssec-utils-32:9.16.23-34.el9_7.1.s390x, bind-libs-32:9.16.23-34.el9_7.1.s390x, bind-utils-32:9.16.23-34.el9_7.1.s390x, bind-debugsource-32:9.16.23-34.el9_7.1.s390x, bind-debuginfo-32:9.16.23-34.el9_7.1.s390x, bind-dnssec-utils-debuginfo-32:9.16.23-34.el9_7.1.s390x, bind-libs-debuginfo-32:9.16.23-34.el9_7.1.s390x, bind-utils-debuginfo-32:9.16.23-34.el9_7.1.s390x, bind-devel-32:9.16.23-34.el9_7.1.s390x, bind-dnssec-doc-32:9.16.23-34.el9_7.1.noarch, bind-license-32:9.16.23-34.el9_7.1.noarch, python3-bind-32:9.16.23-34.el9_7.1.noarch, bind-doc-32:9.16.23-34.el9_7.1.noarch, bind-devel-32:9.16.23-34.el9_7.1.i686, bind-libs-32:9.16.23-34.el9_7.1.i686, bind-debugsource-32:9.16.23-34.el9_7.1.i686, bind-debuginfo-32:9.16.23-34.el9_7.1.i686, bind-dnssec-utils-debuginfo-32:9.16.23-34.el9_7.1.i686, bind-libs-debuginfo-32:9.16.23-34.el9_7.1.i686, bind-utils-debuginfo-32:9.16.23-34.el9_7.1.i686
Full Details
CSAF document


RHSA-2025:21111
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-8677, CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2405830, 2405827, 2405829, 2405827, 2405829, 2405830
Affected Packages: bind9.18-32:9.18.29-5.el9_7.2.src, bind9.18-32:9.18.29-5.el9_7.2.aarch64, bind9.18-chroot-32:9.18.29-5.el9_7.2.aarch64, bind9.18-dnssec-utils-32:9.18.29-5.el9_7.2.aarch64, bind9.18-libs-32:9.18.29-5.el9_7.2.aarch64, bind9.18-utils-32:9.18.29-5.el9_7.2.aarch64, bind9.18-debugsource-32:9.18.29-5.el9_7.2.aarch64, bind9.18-debuginfo-32:9.18.29-5.el9_7.2.aarch64, bind9.18-dnssec-utils-debuginfo-32:9.18.29-5.el9_7.2.aarch64, bind9.18-libs-debuginfo-32:9.18.29-5.el9_7.2.aarch64, bind9.18-utils-debuginfo-32:9.18.29-5.el9_7.2.aarch64, bind9.18-devel-32:9.18.29-5.el9_7.2.aarch64, bind9.18-32:9.18.29-5.el9_7.2.ppc64le, bind9.18-chroot-32:9.18.29-5.el9_7.2.ppc64le, bind9.18-dnssec-utils-32:9.18.29-5.el9_7.2.ppc64le, bind9.18-libs-32:9.18.29-5.el9_7.2.ppc64le, bind9.18-utils-32:9.18.29-5.el9_7.2.ppc64le, bind9.18-debugsource-32:9.18.29-5.el9_7.2.ppc64le, bind9.18-debuginfo-32:9.18.29-5.el9_7.2.ppc64le, bind9.18-dnssec-utils-debuginfo-32:9.18.29-5.el9_7.2.ppc64le, bind9.18-libs-debuginfo-32:9.18.29-5.el9_7.2.ppc64le, bind9.18-utils-debuginfo-32:9.18.29-5.el9_7.2.ppc64le, bind9.18-devel-32:9.18.29-5.el9_7.2.ppc64le, bind9.18-32:9.18.29-5.el9_7.2.x86_64, bind9.18-chroot-32:9.18.29-5.el9_7.2.x86_64, bind9.18-dnssec-utils-32:9.18.29-5.el9_7.2.x86_64, bind9.18-libs-32:9.18.29-5.el9_7.2.x86_64, bind9.18-utils-32:9.18.29-5.el9_7.2.x86_64, bind9.18-debugsource-32:9.18.29-5.el9_7.2.x86_64, bind9.18-debuginfo-32:9.18.29-5.el9_7.2.x86_64, bind9.18-dnssec-utils-debuginfo-32:9.18.29-5.el9_7.2.x86_64, bind9.18-libs-debuginfo-32:9.18.29-5.el9_7.2.x86_64, bind9.18-utils-debuginfo-32:9.18.29-5.el9_7.2.x86_64, bind9.18-devel-32:9.18.29-5.el9_7.2.x86_64, bind9.18-32:9.18.29-5.el9_7.2.s390x, bind9.18-chroot-32:9.18.29-5.el9_7.2.s390x, bind9.18-dnssec-utils-32:9.18.29-5.el9_7.2.s390x, bind9.18-libs-32:9.18.29-5.el9_7.2.s390x, bind9.18-utils-32:9.18.29-5.el9_7.2.s390x, bind9.18-debugsource-32:9.18.29-5.el9_7.2.s390x, bind9.18-debuginfo-32:9.18.29-5.el9_7.2.s390x, bind9.18-dnssec-utils-debuginfo-32:9.18.29-5.el9_7.2.s390x, bind9.18-libs-debuginfo-32:9.18.29-5.el9_7.2.s390x, bind9.18-utils-debuginfo-32:9.18.29-5.el9_7.2.s390x, bind9.18-devel-32:9.18.29-5.el9_7.2.s390x, bind9.18-devel-32:9.18.29-5.el9_7.2.i686, bind9.18-libs-32:9.18.29-5.el9_7.2.i686, bind9.18-debugsource-32:9.18.29-5.el9_7.2.i686, bind9.18-debuginfo-32:9.18.29-5.el9_7.2.i686, bind9.18-dnssec-utils-debuginfo-32:9.18.29-5.el9_7.2.i686, bind9.18-libs-debuginfo-32:9.18.29-5.el9_7.2.i686, bind9.18-utils-debuginfo-32:9.18.29-5.el9_7.2.i686, bind9.18-doc-32:9.18.29-5.el9_7.2.noarch
Full Details
CSAF document


RHSA-2025:21117
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2025-12103,
Bugzilla: 2405966
Affected Packages: registry.redhat.io/rhoai/odh-built-in-detector-rhel9@sha256:abf8abff702e9f2c620fb9f30ab142921e443227411d6aa6bee737ef4811790d_amd64, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:f977f9605d76073d05271c2c2feffe825693fb6fbb6ede84a4b2f3786332e6df_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:fc98e1f49c9c29bc7386672cd9fd39218684123eea8cac42ae82890c028937eb_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:94cf2a98e85dc38cfdf7324ec1b1a2aa2b2dbfcefedf9a369a59dcefa62df4e0_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:ec7c903e6515e17d13ee373b812d6602a8039079392b2cd8db34fbec783b71f9_amd64, registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:7d5fac75acea452398b75537dc0789005fae13a825819091930a34ffd5f395ea_amd64, registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:bbd3c2161bc7ac4a5f0193d2ddabf5afd145be26f7f6793c55fe3e3676744db3_amd64, registry.redhat.io/rhoai/odh-fms-guardrails-orchestrator-rhel9@sha256:903a18a2c9d19046170fa0580d243483129347b287267daa50e07d620354cbf7_amd64, registry.redhat.io/rhoai/odh-guardrails-detector-huggingface-runtime-rhel9@sha256:65851f3028c9636be808debc96412003d3e2fc21c0a34ad99155b67bfd7a1cc0_amd64, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:c76ba8c8c5cf249181754478128635a9e21ade2af708ac43e62219c6a52a8169_amd64, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:aba74bff794759c7d873b6da2b75b211de786c674e316f5316e808d41e98ff80_amd64, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:89dda64247a57ab96233aef27dbc8df2fa0c7cb4ea7e0863aaed537de562bd06_amd64, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:0cbda39afe9556c6ba6d49f3285cfd363fc5750e4f2ba3a54827692e721a1e3e_amd64, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:990b45b5405374bbbad55d312d89f756a24fc62cadf3cfaac26e8dd2c192e210_amd64, registry.redhat.io/rhoai/odh-kube-auth-proxy-rhel9@sha256:7e3e94b5e4e838372ce8a8d6c89a1d1e5cc1e8ec2233b88dcf0bef15ccfcafd3_amd64, registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:326e92caee9cc69153d5e0a3c89106dc16dc6e49f4754bc354464ea11f940f04_amd64, registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:ad966af652bcd6fbc04f91e66143cec972ed4154f14cee5044f39deb10d37083_amd64, registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:993be727f54302b8f75364acddb56569f36f93fe3b3929bb46207396c619744b_amd64, registry.redhat.io/rhoai/odh-llm-d-inference-scheduler-rhel9@sha256:406da339f2618c75c8d6ead0e792cd757901ccba783bcf529e1173e2018d89db_amd64, registry.redhat.io/rhoai/odh-llm-d-routing-sidecar-rhel9@sha256:3c7bceaa7a6f20c8b5a5fd5edacd64d0cb2c5875dec1d7579a02891513f4ad14_amd64, registry.redhat.io/rhoai/odh-maas-api-rhel9@sha256:a927e5c6049824687cff71c366c9ba5271c16b8879937ffc7f6192ffab03f1e3_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:c81ef60b839454a1ef36c1a538a4545b27b543fef27f434b037d24bf9b0aceeb_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:d93320c1661e72f4b50d62573374dedfa40eadc20182b2e3a5ecf44be47806c7_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:55b13fd0fa4da0cdc6a7a092e4251600cf2626498e952d6c4ffea675bc37ece8_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:a9a13a0870876773553bf4d4b771e16c6f4809831c625da841351c176bf85b8c_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:3ba9efa24e80cb6897dce35a7bfc402ec3327cd5449f0295ff6acc173538f14b_amd64, registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:0676bad5168812657fee30b3b6285a951406e11d5145f00a00eebbf1c15d7431_amd64, registry.redhat.io/rhoai/odh-mod-arch-gen-ai-rhel9@sha256:898c377866b3bd3766a15fd739edf2a29d1aa99c41f576f6752558b141470715_amd64, registry.redhat.io/rhoai/odh-mod-arch-model-registry-rhel9@sha256:87561aae068bc8236f3f031692981aef1a54851e8123648cdc9a844b9571a138_amd64, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:e55e93234969c36320c0370424f926a22e5eeec9ecde0e0845b13222d7b512a5_amd64, registry.redhat.io/rhoai/odh-model-metadata-collection-rhel9@sha256:50e0bc6b23941ccd34a3b106b9fd8dbc82f0b7c81b26ec79beee0e2420d5886c_amd64, registry.redhat.io/rhoai/odh-model-performance-data-rhel9@sha256:b903abcaedeb4a25f32b1bd7cbad51bc232158e498d8d26aa828122d40670410_amd64, registry.redhat.io/rhoai/odh-model-registry-job-async-upload-rhel9@sha256:42bc368ceb544f78b1599fafe10a218e0d89ac9dd31c134937baf317945181cd_amd64, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:04172f3c145d11060643e5890fc85d9fdc0b2ef83d5222a24ba18ea0e3c630f0_amd64, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:306cb55b6ceec765eb7ea865083a4d18d27bdaeb4a33b72caf2b3e3d0bb5c705_amd64, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:e26590f01464d8ef2c073bb407ced469b9a9dcfab9f5f908b3128d110a6bbd59_amd64, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:1c79dee8b43f2effa9fd3d68daef4643350b6f2549c2b9ab1e7ab864333f6838_amd64, registry.redhat.io/rhoai/odh-openvino-model-server-rhel9@sha256:f749f5744cc401e321eb8afcf37226a35ae3ea6c01f51746c67f11486c690aae_amd64, registry.redhat.io/rhoai/odh-operator-bundle@sha256:5f5f75d959ad8507704821add365539dab7401a7496bcc7cf2357c6cf32df3c4_amd64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:d175b20ac1165f670c75578177db89be70928074058e266fd07ff35f88f3a478_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-datascience-cpu-py312-rhel9@sha256:a867bb20922543f0e070088a7be3afdf53260299b3f4810bac5145e1c30279a1_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py312-rhel9@sha256:1cfaa8dc4152f44ac21a1a73c35707b87920b59fa9d548bc04e77d6b7bc1ffb0_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-pytorch-cuda-py312-rhel9@sha256:14a6454fecb59b5b51aff36ffd6d4cde316d281ff85c103cece4c484222ccfd9_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-pytorch-llmcompressor-cuda-py312-rhel9@sha256:735cd7ee9ec61616db3dd1f412d8e60d79d6992681d45824f856c0f816e301b7_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-pytorch-rocm-py312-rhel9@sha256:2624a92d88630472e82598ee56268f5cdf97b71453cd01d05e5f3623c7b93302_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-tensorflow-cuda-py312-rhel9@sha256:08fc173a2e2d82599c8f65185d363cdc476f856a3d04b8c1660660580aabc851_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-tensorflow-rocm-py312-rhel9@sha256:4b0e5d507c88aedfe8a4a3f15643f5ace02d5e8999d3395ea71eea208ce5131b_amd64, registry.redhat.io/rhoai/odh-ta-lmes-driver-rhel9@sha256:0be0a3c75e44dbff6cc3f3a7f5fd0eae0de3c0863864eac7392c55e3c9827961_amd64, registry.redhat.io/rhoai/odh-ta-lmes-job-rhel9@sha256:62e0e1e437a926829021c153c35b36412da072e0ace62223e5f34bc97968665e_amd64, registry.redhat.io/rhoai/odh-training-cuda121-torch24-py311-rhel9@sha256:50691895cfb765b28da21d76bcd89e41566ac8924d6e07538bd6f74023a56275_amd64, registry.redhat.io/rhoai/odh-training-cuda124-torch25-py311-rhel9@sha256:00526ea6c36b5a04ffadcfa5d85f6b531acb779c7f70165ba0f59daf3ac8c358_amd64, registry.redhat.io/rhoai/odh-training-cuda128-torch28-py312-rhel9@sha256:9bebe87278d36a16c864536cda0d77e92b95b7059b5915629498adff3fe53966_amd64, registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:33086c49e2706dfba06311912fde708f55ad2baccb85d5b77ba6a46ccfaab29c_amd64, registry.redhat.io/rhoai/odh-training-rocm62-torch24-py311-rhel9@sha256:c724a94aa120b3d28429d391e42864b9b4cf324fa1413cf39584f21c290b48fb_amd64, registry.redhat.io/rhoai/odh-training-rocm62-torch25-py311-rhel9@sha256:e41a3b21e745e1117e8db19b1af8aa1f49b562468347be54fe4c9ef3c44d91bd_amd64, registry.redhat.io/rhoai/odh-training-rocm64-torch28-py312-rhel9@sha256:6fa01a01ed03e523acccb1bea16a54536215d32148b13b1f39d921153e2bcf4d_amd64, registry.redhat.io/rhoai/odh-trustyai-ragas-lls-provider-dsp-rhel9@sha256:c73e02d150aef6b136f321d05409b95270c283600089969752af5dba662b474c_amd64, registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:d4fae05531a06016112624e40f9a4b8bb374495d665206c5a325f80f78781746_amd64, registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:5023b8bd93a6bda98967f01c8bee534fc1c66aa6e52490bb5382a5214fee6e9d_amd64, registry.redhat.io/rhoai/odh-trustyai-vllm-orchestrator-gateway-rhel9@sha256:7c32ac1887735bd9ca3a56430317a6e37ff87898c60ccc021607e1a5238df5cc_amd64, registry.redhat.io/rhoai/odh-vllm-gaudi-rhel9@sha256:d3a0e62f343873dfad109a7922a99c8d59809a8d90078ae33008a466eb987c88_amd64, registry.redhat.io/rhoai/odh-workbench-codeserver-datascience-cpu-py312-rhel9@sha256:0c222e02ac68a3d4b7db535a168c959ae44992767b64c405d72c531624c60bc1_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-datascience-cpu-py312-rhel9@sha256:e177ecf70719f8c794b9f668eb6bd71c9983a486c37e9439bff972e7b350fd92_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py312-rhel9@sha256:8b4cd958911e3ae81f98b8048a19a0799ce07c05841258d61e9d83076d6f611b_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cuda-py312-rhel9@sha256:b6d4db66af4f575a3bd435fbe7661659db23429293ce5b7149c5fa920c33cf85_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-rocm-py312-rhel9@sha256:d84adfd04a02554219ce47a07ce6552983e76f40bd33ba5c047f65a1d26c180a_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-pytorch-cuda-py312-rhel9@sha256:d70616c596dfd31d50aec4954ff1b580f0fc773cabdd69531b17881fd1e726e6_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-pytorch-llmcompressor-cuda-py312-rhel9@sha256:7f22c73b9da9101f22804986c969c26f5accea512ae00c145b18ffbcad645d0d_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-pytorch-rocm-py312-rhel9@sha256:72164f9ac70fd74054fb1493d24dbd1ef282a430491d17e8ca229fd0f3d766e3_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-tensorflow-cuda-py312-rhel9@sha256:2326fa4239aa5d1e0f760b2dddd5704ffb80553c4ddbad60550c543402daf1d4_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-tensorflow-rocm-py312-rhel9@sha256:55bf923054304ebab61419e20692100d8ab3806e3c037ecad251cff1306de5f4_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-trustyai-cpu-py312-rhel9@sha256:bbeccd402b2ce9cfcbe03138ae36faa845939f86fa528b9f8accdfcb1292f92a_amd64, registry.redhat.io/rhoai/odh-built-in-detector-rhel9@sha256:e8d9c6b0d930f2de541370ac00fc2c2ca614912f4d0a909845a9c458d8df252c_arm64, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:51e13c9a9d027780120af3ef82d4807996b9b2f2d7002f96544830cd21b0a4db_arm64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:0329704800c7083a5bf23c8d599c91b22add4792c891c1901de8f2752188e380_arm64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:d6ee780bdd4d8e3673e5fb18ad0ae89e276501d87f2ff7bb63ed5cc4fbec3b31_arm64, registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:b44ac78752b6899c4e2f1ea93d4c166fa8627a9d7888d3a4b1dc2328aafad768_arm64, registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:65ec493e609f5cf2e738658b821fbbdff8694b4762801993121b9074463c8ad8_arm64, registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:c830de605fddd49b6e1eca4fbc7b51e8db9053321d882a63b4312c372bb238b6_arm64, registry.redhat.io/rhoai/odh-fms-guardrails-orchestrator-rhel9@sha256:752ce1e24cc0adedc4d700b1ecadcb4d093cafb891ae958ae44b573369edfe89_arm64, registry.redhat.io/rhoai/odh-guardrails-detector-huggingface-runtime-rhel9@sha256:5897f9bd8c6735fd49f7adbc1bcb66dff8df798397d8a43dcf72e20bfb9bbfa5_arm64, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:f4f8908a187961baa2bdda3476889e40c4278354d7f7bea8ca6b0ea812c662c2_arm64, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:7898b6af3e26584fc02552f0070899cd28fa0959646309eb1921dff548b5287f_arm64, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:2fcd0ef3d56b6d55afd324fd83b672959037ed2bf75c318641cc5cd36337cf59_arm64, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:50f942813fbf56aa57d2d4cf2c15b688fbb4fd47aeb5464f69c7b9035d7518d7_arm64, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:f075dc56aca41a0e7b58753d9153374990bf6fa4f6ae6baa9fe5607c9b66283d_arm64, registry.redhat.io/rhoai/odh-kube-auth-proxy-rhel9@sha256:b147ee03eba6de9ea7fd931565ddaee5c7c4f8b30dd42946c1c3f5985816dbd2_arm64, registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:bb3bc24ce92c1b66d8ebf4d04f799385a113ce74daf3850d1ef781cc4fc43d10_arm64, registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:44f748109b197a6f3de3351c3cd38da2b0f24ac9a83414a24e124d147b7cad4d_arm64, registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:2be6ef159379066b31ec527258e3e1fe84a80d8a2444c52fa41e970289587eac_arm64, registry.redhat.io/rhoai/odh-llm-d-inference-scheduler-rhel9@sha256:b3f831b830b115318daa9d8c1841203b98e38059b2c4ba84470c25703908b1db_arm64, registry.redhat.io/rhoai/odh-llm-d-routing-sidecar-rhel9@sha256:81ea857334ef40670e583e4a4cb534f5bd826fe69be54cb03727d0ba49c4b4d0_arm64, registry.redhat.io/rhoai/odh-maas-api-rhel9@sha256:f20a3fec505252a1e40700ac0ef2c1273f28028c87314546e5f82fa67d6d134e_arm64, registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:2f2688e98b81dd0a0d7df8b82871f229cb101e374896d294968e9305436732ce_arm64, registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:63d66791d6f4fe2a92fb805a5f2915336aae1e3fa897918af3d4a3d476bc5046_arm64, registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:10fa2da6854d60d899fbe93e6f41a90220d005933589206c7159e4668a820a44_arm64, registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:9e360302a277d7f93e7ad0054c3fc7aca164fbdbf4e0dabbcb550db9b65052a0_arm64, registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:b26ddb155fd647c33e4cfddedab871b16359cc332f4c11fd1f71200d71d6cb0f_arm64, registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:7415e8ce049ee0053923a3189e7e8d57a581d63eaeb7265129b07e3c6410bea3_arm64, registry.redhat.io/rhoai/odh-mod-arch-gen-ai-rhel9@sha256:e31785e98d764f44033075171b7b30f5b6007b81bd3b342716aa374ca6a16557_arm64, registry.redhat.io/rhoai/odh-mod-arch-model-registry-rhel9@sha256:0589285f99030b9cc7df5eff6e1347eba9114b6ee1cab2dac7b20ff644de12f4_arm64, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:834afd97de7bc81d2c7b43c618ba257dd6ca61996f4b3a1b8dbf4cee893109bd_arm64, registry.redhat.io/rhoai/odh-model-metadata-collection-rhel9@sha256:f1a078885e24baf47b8851a78095595d2ce3ee4fd84c4e6fc3306f02178175da_arm64, registry.redhat.io/rhoai/odh-model-performance-data-rhel9@sha256:33595fc4b424923e291a1c7f94c324945d7f9765c7eb38c15b128955906c6718_arm64, registry.redhat.io/rhoai/odh-model-registry-job-async-upload-rhel9@sha256:bcdf33388fd6ff4dabce662fdb8beec4b5db6f6119748b07cdcf3f202d2a26ed_arm64, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:fc08483a376380f5ff8e742cbc76889f71162f3225a242de87f5aecce31cdcaa_arm64, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:d012936eadfc5d9c228378219e597d3b9e4ef49818acfb73aa21a13612c9d201_arm64, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:c77155ff99b17a1369bfb1a645aa8976b39543b06ba1e6213b7376dcbd79e60d_arm64, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:a5d130f1b526e8010c9586e770bdc33b7c0ea0af600a4b769a9ecad5c6719863_arm64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:4ae70a8f9dfcb5b086ca67d0a2b1cb9606587bd34716dfb5ae7f5abad8dc33d5_arm64, registry.redhat.io/rhoai/odh-pipeline-runtime-datascience-cpu-py312-rhel9@sha256:fed2abb131c6504bfe0dd983c3cbde1eeda06b1da3593c7c1ffed7e9ca309586_arm64, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py312-rhel9@sha256:650cc59fdc9664380719892da7b885664229af4edf3d89444d627246b6037caf_arm64, registry.redhat.io/rhoai/odh-pipeline-runtime-tensorflow-cuda-py312-rhel9@sha256:b7fa62360cc522e10b838b3e5306e01aa1d27027502fd3cf1a9ff54f0eaabd92_arm64, registry.redhat.io/rhoai/odh-ta-lmes-driver-rhel9@sha256:5e92425a7a398353f410596813183bbb99a20a5201b003a877699b282c450c8a_arm64, registry.redhat.io/rhoai/odh-ta-lmes-job-rhel9@sha256:be425bc98b2210afce36858119b85fd187d434a60a25338d85b39c997fa30c45_arm64, registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:dc5d2233df92b35b1e5afe2d0209c7ca12d03a63da83b9bb055c3f60e29e7ec2_arm64, registry.redhat.io/rhoai/odh-trustyai-ragas-lls-provider-dsp-rhel9@sha256:885ff7c535ece869c6dd6fa812eac4ef08ee2714970a638630d5780258729c91_arm64, registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3ff57b7cd4bc72ef1576022a293531e913c796b409f60b58aa414c6f59b83aed_arm64, registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:223a71efe1e4e3917c7e55546a616ee054397b1a1f3a512225228faa063157e0_arm64, registry.redhat.io/rhoai/odh-trustyai-vllm-orchestrator-gateway-rhel9@sha256:c61a5d016421db382c1c46ec385bd955217f4e30b0ba438d9c62815efb6b7b50_arm64, registry.redhat.io/rhoai/odh-workbench-codeserver-datascience-cpu-py312-rhel9@sha256:c019ab6dad0503158b71f765fe26c13920d2616eb0c586ae11047f9d587f7093_arm64, registry.redhat.io/rhoai/odh-workbench-jupyter-datascience-cpu-py312-rhel9@sha256:9d9e8d225c39d5c9b601f95449aa202facadb808893285a44a4f9238d3b20e7d_arm64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py312-rhel9@sha256:8d2e7027e2bc5c574af8eb27dcebbb5a9a6a56a5c58fcadd2e398e9d6297ac00_arm64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cuda-py312-rhel9@sha256:398a109cf645792897988e5eae207a890316058dc03b824a0bd53b2216e4ece3_arm64, registry.redhat.io/rhoai/odh-workbench-jupyter-tensorflow-cuda-py312-rhel9@sha256:bc5320cb15ceb8e490901df96cbb289c646a688bd6a2855845d97ecfef76eee7_arm64, registry.redhat.io/rhoai/odh-workbench-jupyter-trustyai-cpu-py312-rhel9@sha256:1d0dcc156b7b5630bd3d8a399327a5394f8cd8ef01e1df51a23a9ac66dc2e64e_arm64, registry.redhat.io/rhoai/odh-built-in-detector-rhel9@sha256:9e1a6844d914eed3db921d36cf1b44762f3696a2e2eb80f365018380088f3b73_ppc64le, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:d1f7a6814eb47fb5fa1cca41cceb68a5d1cddbc54f34d2f67d5bc71f43dc0f4e_ppc64le, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:23fb5ea477dc29d731a79f0cc9f9b02d4a7edc6a4f48d74a81e9d04f964af528_ppc64le, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2bb0bec8127462ebb092fe8f5f590430a39d974644337b4efdbb1e46580d542c_ppc64le, registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:4facbf5cd22db377df6ae112516a627b0570504b884e45af598f5d6b07625c51_ppc64le, registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:7f32438102a5adbdb02f5ba1291ed54dd7b71118df989e75f1fcb899d780c9de_ppc64le, registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:edc51272715fe1763a71799a251f6fd89e224e2e694f12678bcb6cf858f15801_ppc64le, registry.redhat.io/rhoai/odh-fms-guardrails-orchestrator-rhel9@sha256:f0dd7520afa1b74ad2dd99d00ec78f82c9332e1268a64feb85bdab5181416097_ppc64le, registry.redhat.io/rhoai/odh-guardrails-detector-huggingface-runtime-rhel9@sha256:6502e9bd613a1effbebc4e0d8f51313eca2b737899a7f03673c82cb1dfa087a7_ppc64le, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:3f1e6b4227d35b8190bb49d7e82ad6c850f7cdcff53e14bfb54f73dda90f8b3e_ppc64le, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:ff22ff25c1c9a72ab91ac59e1d96917be0c6f707bf8ba5b4dae806de5ecd7b19_ppc64le, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:85be3f9658505e0849df96a09991a9d7488af84d082e7ab5ddc4a230d40c43a0_ppc64le, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:78e0656e799b58a34d16236041b070e0c4d02a74225d03618f1bd63acd8b4cc0_ppc64le, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:fa4e9f3c060dbdf50bdbef4ee81de13dfc46e29e40303cbd846c36c01df8717e_ppc64le, registry.redhat.io/rhoai/odh-kube-auth-proxy-rhel9@sha256:ac38a9e4444812c58825eceabbaacad04b5da00e741dc21815a5e0a027875aa2_ppc64le, registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:859071079753075c799935c0d09a4d69585e6b1939ec3b9bc9213bdf07dbdc1c_ppc64le, registry.redhat.io/rhoai/odh-maas-api-rhel9@sha256:edee5aaecfa39b726f7258fb34eb5503feabd898934671a6983f378365414c84_ppc64le, registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:259835161282dd4cd4220665910cdb7935844cba7630307ce852379c93fc0af0_ppc64le, registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:a69b4ccb241d6ffc39908ab71d8b6d1f7846bde256427e56632450c6cdc1235e_ppc64le, registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:e3a7db23552ed9d396486227e422bff900dd229a35fcc52ac5dd7ec0749b4290_ppc64le, registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:2919eadfc99d73b43ac11d0760587632d2fa2b26d05c9ce56f794d4635b1431b_ppc64le, registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:9a29e7387923ff54d5988beb866d9d708a39cc5d8f2145659353b49e2c7fbd00_ppc64le, registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2dd33c6b314b8e44749181657b8f1c03696a60f784d41aeb0378fcbc8e211be4_ppc64le, registry.redhat.io/rhoai/odh-mod-arch-gen-ai-rhel9@sha256:e513cb277a5463bbd3fe50d425720f7c2634f628476cc1ca25cff55fc5f0b128_ppc64le, registry.redhat.io/rhoai/odh-mod-arch-model-registry-rhel9@sha256:cb830840adb4a3cb35251b02fbc92d47b89059556891761ee66c4e9ee2437890_ppc64le, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:254a855b213c7dba2eebbbe18852c297e4789a79640d4ae51f7f37648e99219b_ppc64le, registry.redhat.io/rhoai/odh-model-metadata-collection-rhel9@sha256:fde66beda7aa6ae475b2a36413a466cebd1cb602b32b61b49adab19dd8e8b882_ppc64le, registry.redhat.io/rhoai/odh-model-performance-data-rhel9@sha256:4bf5371c49e16948bd9e515f1f39ebb72383b56ad290076a93b2ad4f431830ae_ppc64le, registry.redhat.io/rhoai/odh-model-registry-job-async-upload-rhel9@sha256:638e9c591b7d7596d0717e3272213ff4069edb3c57dfc72ed4761b54429e7485_ppc64le, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:a32b2fe8e87704e5c152a3a8d531def49ee1e61249a8f8f327cef8c78f5e50dc_ppc64le, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:89e7195a24a4cf01d7c4c8411282dc67c5b9bab165b6a34dde53c66f2848cbcd_ppc64le, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:d0cb33848f6a89eea2eb311a73a2177cef0324ad674b543527e56ae84256b46b_ppc64le, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:df30cc6cd7b4d03f8f1ad7fa7e21154f82b5b84331430990bfe0cbfe637bd437_ppc64le, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a8b0bf3f0763e25574e7c5400f069ca969d015095dcc5d62ae39b9c9989c0242_ppc64le, registry.redhat.io/rhoai/odh-pipeline-runtime-datascience-cpu-py312-rhel9@sha256:4fa64dcba761c562e31e181a4e792a7c2d9fa6e0040a288e8a18515ed03def4e_ppc64le, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py312-rhel9@sha256:5a9fcdf55f4ba40742d93b4e855ae92449e784361fef34829f1e99c86b5ac8ce_ppc64le, registry.redhat.io/rhoai/odh-ta-lmes-driver-rhel9@sha256:b45d7e5b8bb9d02a98cee9ec017c078d9994c312bf8cd2843bbb54510ba52c25_ppc64le, registry.redhat.io/rhoai/odh-ta-lmes-job-rhel9@sha256:a0fc7c933af51c9b4097bd7b044e4f8659306bd4a75f5efce5fbf8e5a39c00ee_ppc64le, registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b3a4345d5329ac381cb1ad5b77e899af1165a59c6249aa7620e67bfa4c6ae58f_ppc64le, registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:2015d93a8f499c4b3706fb1b1323db2e455154cb20219ceef82b79894239a51b_ppc64le, registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:1b99b66aa2e15cd510875d8d0091d45ef53c77bf1b54a813edc30d0830be2aea_ppc64le, registry.redhat.io/rhoai/odh-trustyai-vllm-orchestrator-gateway-rhel9@sha256:6a2c1b3a526c4408fbf43833d442905a39c9f444dc93c16c2a577f52ebb93a2b_ppc64le, registry.redhat.io/rhoai/odh-vllm-cpu-rhel9@sha256:741c7f841cb4d97d213c3610df9b52a5c00bc03063b436e5e6795d0464081ed1_ppc64le, registry.redhat.io/rhoai/odh-workbench-codeserver-datascience-cpu-py312-rhel9@sha256:24390339695b2e7d1dc75dca9884a1231cd2b584021e4ecb062eceec84a6109b_ppc64le, registry.redhat.io/rhoai/odh-workbench-jupyter-datascience-cpu-py312-rhel9@sha256:a9f925407f331d6ef36f59d572f7a2fd309676defa5aa54d29286f7d4019d4d3_ppc64le, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py312-rhel9@sha256:8db03be8af46c6a184813de03c4124f4b0dd43d29440c66a28a428dadddc1586_ppc64le, registry.redhat.io/rhoai/odh-workbench-jupyter-trustyai-cpu-py312-rhel9@sha256:c7249fd8648c63f33cfbe10f2e7cf3af92b1f6fff777c524661b8f8257963206_ppc64le, registry.redhat.io/rhoai/odh-built-in-detector-rhel9@sha256:4939bd47cd86e86b8d7858d0fd940ecb83164670f32f9fe26315815a3a5bce1a_s390x, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:433e085c661e2ceefdc9e7537ad475bcd2250b760d5b89dd3af7e42c503d74de_s390x, registry.redhat.io/rhoai/odh-fms-guardrails-orchestrator-rhel9@sha256:a6dd551195a859db5420b91b37d7b65a9ae1f0f5500125951a8446cbeb00a93b_s390x, registry.redhat.io/rhoai/odh-guardrails-detector-huggingface-runtime-rhel9@sha256:d55c482891b22f620e59ba5a03ca1125332e70d72f43aa6c3787fcf36151d19e_s390x, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:7477012108d0530306213a384da96554fa8c51bb73d5b97954f93d7d321cb351_s390x, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:30e493346c95bb11808d410a971a2d2e1e0662ad962f1754b7d74f32e12b5f22_s390x, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:0f34e0904e0c47766259c0c18655d39ebf9c3f4e201a9e1626f563d40c0d1fb3_s390x, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:1ee15da2a387c623c9373e120b3ccfb95741c946e5735044e900855f950ff098_s390x, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:fcfd00f8e5582330b693aa49ea056276053dff568d21f342c713692b2db238ac_s390x, registry.redhat.io/rhoai/odh-kube-auth-proxy-rhel9@sha256:81d87e0bf6dc2c190fcf1fd77612cac39725a3a2b6412720f13904bfa59c9308_s390x, registry.redhat.io/rhoai/odh-maas-api-rhel9@sha256:d412bae0ac02c4bccebce939a843f820db915885c1a39946a21028cfefa1ff03_s390x, registry.redhat.io/rhoai/odh-mod-arch-gen-ai-rhel9@sha256:211aa4cf6620e957647716139c8ae2769269ffd1d2efeebf577e5873b94db5e4_s390x, registry.redhat.io/rhoai/odh-mod-arch-model-registry-rhel9@sha256:740569c18e4be86ed9780a053f727a026c0d5b25ef8a5dd09e7a18b3879a7475_s390x, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:15bb1bab99f83a60602d4fa959993887b3757a6eaedb2fe8a2ed8b329d25d529_s390x, registry.redhat.io/rhoai/odh-model-metadata-collection-rhel9@sha256:7e820a03dc4d76dabadbc6bfeb4b635e6177e145e1f1fddc6a928fab195e63ee_s390x, registry.redhat.io/rhoai/odh-model-performance-data-rhel9@sha256:f342adbf4cc159bc13e958045b201cc2641370051e61b9934bbdaec558241469_s390x, registry.redhat.io/rhoai/odh-model-registry-job-async-upload-rhel9@sha256:c99079f71ec6f0f8c08a60dcf524ed66b5e5b288dc8775169dfea672e90365df_s390x, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:f8f6250ef2c7bbd5f9f80803b0ea92683a17f2c6a04ffe012e16a6a7755da0b0_s390x, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:c3822aa4af5269d51c6a8e509b9ca909c7129f2763d61c90aae1d45acd3ae0bf_s390x, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:31f5aaa8437e06356944d2e7e4a8c94ac543fe257b55079730b731a7ec96ccf3_s390x, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:db466b8fecd8f37338b2c929744cada06510f89010c6cb598cc47ca4fddc65dd_s390x, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a13ccca141dde975b1db44b09f9a23c5d4aeadd6cd1992b9eaf593af49246b98_s390x, registry.redhat.io/rhoai/odh-pipeline-runtime-datascience-cpu-py312-rhel9@sha256:e769e17831246cccce40aef0552021e6e4e873830b5357e6537a85c38222a6cc_s390x, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py312-rhel9@sha256:68c4335b0c44a47accd88ffe6db8a56dca28ba602d156bf6cae2df08083c1ab8_s390x, registry.redhat.io/rhoai/odh-ta-lmes-driver-rhel9@sha256:a8e65063da4508dc40d22218733de1a34cdfb0f3eb8725ac9f346fc58ced5885_s390x, registry.redhat.io/rhoai/odh-ta-lmes-job-rhel9@sha256:102e20a2d308b95f96c54d06354669d40eaa47341abd3521c6e48a9f449cba4b_s390x, registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:43322a7cecd6fe3309faa160bf92d88518c23b98c6467e5e868a9dbdd3f16b36_s390x, registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:cdf8bd8f74a1248f2ed3da6566e703670525348f196b03a7d92543d36332fba4_s390x, registry.redhat.io/rhoai/odh-trustyai-vllm-orchestrator-gateway-rhel9@sha256:98f7a31a14551903deca9034d31d34e4d874dd0e0755ff923c68211f17bda90a_s390x, registry.redhat.io/rhoai/odh-vllm-cpu-rhel9@sha256:a3300cc056b9e77d6dd5d07fb7b7afbaea38b809a9e7c23b5cd7cc59fc4d167c_s390x, registry.redhat.io/rhoai/odh-workbench-codeserver-datascience-cpu-py312-rhel9@sha256:4b86b6abee8a3821b1694beb48539c70c902a4bc544bff72a4208286d0e4e749_s390x, registry.redhat.io/rhoai/odh-workbench-jupyter-datascience-cpu-py312-rhel9@sha256:0bd410bac11c05b71df74fa362f5ec2a229d27558956bba35e63884a14af38e1_s390x, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py312-rhel9@sha256:43e9c45e55dd6ff37781630d6c2a5b61aae074d87a081c0bf4eadbba1d3d1799_s390x, registry.redhat.io/rhoai/odh-workbench-jupyter-trustyai-cpu-py312-rhel9@sha256:cb224015db8114204874c270651ae254a1980e38dbd03828e59404924f534c2d_s390x
Full Details
CSAF document


RHSA-2025:21091
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2022-48701, CVE-2022-50356, CVE-2022-50367, CVE-2022-50386, CVE-2022-50406, CVE-2022-50408, CVE-2023-53178, CVE-2023-53185, CVE-2023-53213, CVE-2023-53226, CVE-2023-53232, CVE-2023-53257, CVE-2023-53305, CVE-2023-53331, CVE-2023-53354, CVE-2023-53386, CVE-2023-53401, CVE-2023-53494, CVE-2025-38550, CVE-2025-38718, CVE-2025-39697, CVE-2025-39702, CVE-2025-39730,
Bugzilla: 2278950, 2396152, 2396114, 2396431, 2396538, 2396506, 2395358, 2395297, 2395267, 2395420, 2395322, 2395253, 2395858, 2395880, 2396158, 2396419, 2396417, 2400777, 2388941, 2393166, 2393481, 2393533, 2393731, 2278950, 2388941, 2393166, 2393481, 2393533, 2393731, 2395253, 2395267, 2395297, 2395322, 2395358, 2395420, 2395858, 2395880, 2396114, 2396152, 2396158, 2396417, 2396419, 2396431, 2396506, 2396538, 2400777
Affected Packages: bpftool-0:5.14.0-70.153.1.el9_0.aarch64, kernel-0:5.14.0-70.153.1.el9_0.aarch64, kernel-core-0:5.14.0-70.153.1.el9_0.aarch64, kernel-debug-0:5.14.0-70.153.1.el9_0.aarch64, kernel-debug-core-0:5.14.0-70.153.1.el9_0.aarch64, kernel-debug-modules-0:5.14.0-70.153.1.el9_0.aarch64, kernel-debug-modules-extra-0:5.14.0-70.153.1.el9_0.aarch64, kernel-modules-0:5.14.0-70.153.1.el9_0.aarch64, kernel-modules-extra-0:5.14.0-70.153.1.el9_0.aarch64, kernel-tools-0:5.14.0-70.153.1.el9_0.aarch64, kernel-tools-libs-0:5.14.0-70.153.1.el9_0.aarch64, python3-perf-0:5.14.0-70.153.1.el9_0.aarch64, bpftool-debuginfo-0:5.14.0-70.153.1.el9_0.aarch64, kernel-debug-debuginfo-0:5.14.0-70.153.1.el9_0.aarch64, kernel-debuginfo-0:5.14.0-70.153.1.el9_0.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-70.153.1.el9_0.aarch64, kernel-tools-debuginfo-0:5.14.0-70.153.1.el9_0.aarch64, perf-debuginfo-0:5.14.0-70.153.1.el9_0.aarch64, python3-perf-debuginfo-0:5.14.0-70.153.1.el9_0.aarch64, kernel-debug-devel-0:5.14.0-70.153.1.el9_0.aarch64, kernel-debug-devel-matched-0:5.14.0-70.153.1.el9_0.aarch64, kernel-devel-0:5.14.0-70.153.1.el9_0.aarch64, kernel-devel-matched-0:5.14.0-70.153.1.el9_0.aarch64, perf-0:5.14.0-70.153.1.el9_0.aarch64, bpftool-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-core-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-debug-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-debug-core-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-debug-modules-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-debug-modules-extra-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-modules-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-modules-extra-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-tools-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-tools-libs-0:5.14.0-70.153.1.el9_0.ppc64le, python3-perf-0:5.14.0-70.153.1.el9_0.ppc64le, bpftool-debuginfo-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-debug-debuginfo-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-debuginfo-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-tools-debuginfo-0:5.14.0-70.153.1.el9_0.ppc64le, perf-debuginfo-0:5.14.0-70.153.1.el9_0.ppc64le, python3-perf-debuginfo-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-debug-devel-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-debug-devel-matched-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-devel-0:5.14.0-70.153.1.el9_0.ppc64le, kernel-devel-matched-0:5.14.0-70.153.1.el9_0.ppc64le, perf-0:5.14.0-70.153.1.el9_0.ppc64le, bpftool-0:5.14.0-70.153.1.el9_0.x86_64, kernel-0:5.14.0-70.153.1.el9_0.x86_64, kernel-core-0:5.14.0-70.153.1.el9_0.x86_64, kernel-debug-0:5.14.0-70.153.1.el9_0.x86_64, kernel-debug-core-0:5.14.0-70.153.1.el9_0.x86_64, kernel-debug-modules-0:5.14.0-70.153.1.el9_0.x86_64, kernel-debug-modules-extra-0:5.14.0-70.153.1.el9_0.x86_64, kernel-modules-0:5.14.0-70.153.1.el9_0.x86_64, kernel-modules-extra-0:5.14.0-70.153.1.el9_0.x86_64, kernel-tools-0:5.14.0-70.153.1.el9_0.x86_64, kernel-tools-libs-0:5.14.0-70.153.1.el9_0.x86_64, python3-perf-0:5.14.0-70.153.1.el9_0.x86_64, bpftool-debuginfo-0:5.14.0-70.153.1.el9_0.x86_64, kernel-debug-debuginfo-0:5.14.0-70.153.1.el9_0.x86_64, kernel-debuginfo-0:5.14.0-70.153.1.el9_0.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-70.153.1.el9_0.x86_64, kernel-tools-debuginfo-0:5.14.0-70.153.1.el9_0.x86_64, perf-debuginfo-0:5.14.0-70.153.1.el9_0.x86_64, python3-perf-debuginfo-0:5.14.0-70.153.1.el9_0.x86_64, kernel-debug-devel-0:5.14.0-70.153.1.el9_0.x86_64, kernel-debug-devel-matched-0:5.14.0-70.153.1.el9_0.x86_64, kernel-devel-0:5.14.0-70.153.1.el9_0.x86_64, kernel-devel-matched-0:5.14.0-70.153.1.el9_0.x86_64, perf-0:5.14.0-70.153.1.el9_0.x86_64, bpftool-0:5.14.0-70.153.1.el9_0.s390x, kernel-0:5.14.0-70.153.1.el9_0.s390x, kernel-core-0:5.14.0-70.153.1.el9_0.s390x, kernel-debug-0:5.14.0-70.153.1.el9_0.s390x, kernel-debug-core-0:5.14.0-70.153.1.el9_0.s390x, kernel-debug-modules-0:5.14.0-70.153.1.el9_0.s390x, kernel-debug-modules-extra-0:5.14.0-70.153.1.el9_0.s390x, kernel-modules-0:5.14.0-70.153.1.el9_0.s390x, kernel-modules-extra-0:5.14.0-70.153.1.el9_0.s390x, kernel-tools-0:5.14.0-70.153.1.el9_0.s390x, kernel-zfcpdump-0:5.14.0-70.153.1.el9_0.s390x, kernel-zfcpdump-core-0:5.14.0-70.153.1.el9_0.s390x, kernel-zfcpdump-modules-0:5.14.0-70.153.1.el9_0.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-70.153.1.el9_0.s390x, python3-perf-0:5.14.0-70.153.1.el9_0.s390x, bpftool-debuginfo-0:5.14.0-70.153.1.el9_0.s390x, kernel-debug-debuginfo-0:5.14.0-70.153.1.el9_0.s390x, kernel-debuginfo-0:5.14.0-70.153.1.el9_0.s390x, kernel-debuginfo-common-s390x-0:5.14.0-70.153.1.el9_0.s390x, kernel-tools-debuginfo-0:5.14.0-70.153.1.el9_0.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-70.153.1.el9_0.s390x, perf-debuginfo-0:5.14.0-70.153.1.el9_0.s390x, python3-perf-debuginfo-0:5.14.0-70.153.1.el9_0.s390x, kernel-debug-devel-0:5.14.0-70.153.1.el9_0.s390x, kernel-debug-devel-matched-0:5.14.0-70.153.1.el9_0.s390x, kernel-devel-0:5.14.0-70.153.1.el9_0.s390x, kernel-devel-matched-0:5.14.0-70.153.1.el9_0.s390x, kernel-zfcpdump-devel-0:5.14.0-70.153.1.el9_0.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-70.153.1.el9_0.s390x, perf-0:5.14.0-70.153.1.el9_0.s390x, kernel-0:5.14.0-70.153.1.el9_0.src, kernel-abi-stablelists-0:5.14.0-70.153.1.el9_0.noarch, kernel-doc-0:5.14.0-70.153.1.el9_0.noarch
Full Details
CSAF document


RHSA-2025:21090
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src::squid:4, squid-7:4.11-4.module+el8.4.0+23593+1fc48abe.10.src::squid:4, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, squid-7:4.11-4.module+el8.4.0+23593+1fc48abe.10.x86_64::squid:4, squid-debuginfo-7:4.11-4.module+el8.4.0+23593+1fc48abe.10.x86_64::squid:4, squid-debugsource-7:4.11-4.module+el8.4.0+23593+1fc48abe.10.x86_64::squid:4
Full Details
CSAF document


RHSA-2025:21084
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2022-48701, CVE-2022-50050, CVE-2022-50367, CVE-2022-50406, CVE-2022-50408, CVE-2023-53178, CVE-2023-53185, CVE-2023-53213, CVE-2023-53373, CVE-2023-53386, CVE-2025-39841, CVE-2025-39864,
Bugzilla: 2278950, 2373423, 2396114, 2396538, 2396506, 2395358, 2395297, 2395267, 2396379, 2396419, 2396944, 2396934, 2278950, 2373423, 2395267, 2395297, 2395358, 2396114, 2396379, 2396419, 2396506, 2396538, 2396934, 2396944
Affected Packages: bpftool-0:4.18.0-372.168.1.el8_6.x86_64, kernel-0:4.18.0-372.168.1.el8_6.x86_64, kernel-core-0:4.18.0-372.168.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.168.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.168.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.168.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.168.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.168.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.168.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.168.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.168.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.168.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.168.1.el8_6.x86_64, perf-0:4.18.0-372.168.1.el8_6.x86_64, python3-perf-0:4.18.0-372.168.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.168.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.168.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.168.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.168.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.168.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.168.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.168.1.el8_6.x86_64, kernel-0:4.18.0-372.168.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.168.1.el8_6.noarch, kernel-doc-0:4.18.0-372.168.1.el8_6.noarch, bpftool-0:4.18.0-372.168.1.el8_6.aarch64, kernel-0:4.18.0-372.168.1.el8_6.aarch64, kernel-core-0:4.18.0-372.168.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.168.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.168.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.168.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.168.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.168.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.168.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.168.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.168.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.168.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.168.1.el8_6.aarch64, perf-0:4.18.0-372.168.1.el8_6.aarch64, python3-perf-0:4.18.0-372.168.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.168.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.168.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.168.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.168.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.168.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.168.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.168.1.el8_6.aarch64, bpftool-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.168.1.el8_6.ppc64le, perf-0:4.18.0-372.168.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.168.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.168.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.168.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.168.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.168.1.el8_6.ppc64le, bpftool-0:4.18.0-372.168.1.el8_6.s390x, kernel-0:4.18.0-372.168.1.el8_6.s390x, kernel-core-0:4.18.0-372.168.1.el8_6.s390x, kernel-debug-0:4.18.0-372.168.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.168.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.168.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.168.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.168.1.el8_6.s390x, kernel-devel-0:4.18.0-372.168.1.el8_6.s390x, kernel-modules-0:4.18.0-372.168.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.168.1.el8_6.s390x, kernel-tools-0:4.18.0-372.168.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.168.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.168.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.168.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.168.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.168.1.el8_6.s390x, perf-0:4.18.0-372.168.1.el8_6.s390x, python3-perf-0:4.18.0-372.168.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.168.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.168.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.168.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.168.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.168.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.168.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.168.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.168.1.el8_6.s390x
Full Details
CSAF document


RHSA-2025:21083
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2022-50356, CVE-2022-50367, CVE-2022-50386, CVE-2023-53178, CVE-2023-53185, CVE-2023-53213, CVE-2023-53232, CVE-2023-53257, CVE-2023-53373, CVE-2025-39841, CVE-2025-39864,
Bugzilla: 2396152, 2396114, 2396431, 2395358, 2395297, 2395267, 2395322, 2395253, 2396379, 2396944, 2396934, 2395253, 2395267, 2395297, 2395322, 2395358, 2396114, 2396152, 2396379, 2396431, 2396934, 2396944
Affected Packages: bpftool-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-core-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-debug-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-debug-core-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-debug-devel-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-debug-modules-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-devel-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-modules-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-modules-extra-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-tools-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-tools-libs-0:4.18.0-477.118.1.el8_8.ppc64le, perf-0:4.18.0-477.118.1.el8_8.ppc64le, python3-perf-0:4.18.0-477.118.1.el8_8.ppc64le, bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-477.118.1.el8_8.ppc64le, kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le, perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le, python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.ppc64le, bpftool-0:4.18.0-477.118.1.el8_8.x86_64, kernel-0:4.18.0-477.118.1.el8_8.x86_64, kernel-core-0:4.18.0-477.118.1.el8_8.x86_64, kernel-debug-0:4.18.0-477.118.1.el8_8.x86_64, kernel-debug-core-0:4.18.0-477.118.1.el8_8.x86_64, kernel-debug-devel-0:4.18.0-477.118.1.el8_8.x86_64, kernel-debug-modules-0:4.18.0-477.118.1.el8_8.x86_64, kernel-debug-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64, kernel-devel-0:4.18.0-477.118.1.el8_8.x86_64, kernel-modules-0:4.18.0-477.118.1.el8_8.x86_64, kernel-modules-extra-0:4.18.0-477.118.1.el8_8.x86_64, kernel-tools-0:4.18.0-477.118.1.el8_8.x86_64, kernel-tools-libs-0:4.18.0-477.118.1.el8_8.x86_64, perf-0:4.18.0-477.118.1.el8_8.x86_64, python3-perf-0:4.18.0-477.118.1.el8_8.x86_64, bpftool-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64, kernel-debug-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64, kernel-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-477.118.1.el8_8.x86_64, kernel-tools-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64, perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64, python3-perf-debuginfo-0:4.18.0-477.118.1.el8_8.x86_64, kernel-0:4.18.0-477.118.1.el8_8.src, kernel-abi-stablelists-0:4.18.0-477.118.1.el8_8.noarch, kernel-doc-0:4.18.0-477.118.1.el8_8.noarch
Full Details
CSAF document


RHSA-2025:21082
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2022-48978, CVE-2023-53373, CVE-2025-22026, CVE-2025-37797, CVE-2025-38556, CVE-2025-39751,
Bugzilla: 2320665, 2396379, 2360224, 2363672, 2389456, 2394624, 2320665, 2360224, 2363672, 2389456, 2394624, 2396379
Affected Packages: kernel-rt-0:3.10.0-1160.142.1.rt56.1294.el7.src, kernel-rt-0:3.10.0-1160.142.1.rt56.1294.el7.x86_64, kernel-rt-debug-0:3.10.0-1160.142.1.rt56.1294.el7.x86_64, kernel-rt-debug-devel-0:3.10.0-1160.142.1.rt56.1294.el7.x86_64, kernel-rt-devel-0:3.10.0-1160.142.1.rt56.1294.el7.x86_64, kernel-rt-trace-0:3.10.0-1160.142.1.rt56.1294.el7.x86_64, kernel-rt-trace-devel-0:3.10.0-1160.142.1.rt56.1294.el7.x86_64, kernel-rt-debug-debuginfo-0:3.10.0-1160.142.1.rt56.1294.el7.x86_64, kernel-rt-debuginfo-0:3.10.0-1160.142.1.rt56.1294.el7.x86_64, kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.142.1.rt56.1294.el7.x86_64, kernel-rt-trace-debuginfo-0:3.10.0-1160.142.1.rt56.1294.el7.x86_64, kernel-rt-doc-0:3.10.0-1160.142.1.rt56.1294.el7.noarch
Full Details
CSAF document


RHSA-2025:21067
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: sssd-idp-0:2.9.6-4.el9_6.3.aarch64, sssd-debugsource-0:2.9.6-4.el9_6.3.aarch64, libipa_hbac-debuginfo-0:2.9.6-4.el9_6.3.aarch64, libsss_autofs-debuginfo-0:2.9.6-4.el9_6.3.aarch64, libsss_certmap-debuginfo-0:2.9.6-4.el9_6.3.aarch64, libsss_idmap-debuginfo-0:2.9.6-4.el9_6.3.aarch64, libsss_nss_idmap-debuginfo-0:2.9.6-4.el9_6.3.aarch64, libsss_simpleifp-debuginfo-0:2.9.6-4.el9_6.3.aarch64, libsss_sudo-debuginfo-0:2.9.6-4.el9_6.3.aarch64, python3-libipa_hbac-debuginfo-0:2.9.6-4.el9_6.3.aarch64, python3-libsss_nss_idmap-debuginfo-0:2.9.6-4.el9_6.3.aarch64, python3-sss-debuginfo-0:2.9.6-4.el9_6.3.aarch64, python3-sss-murmur-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-ad-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-client-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-common-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-common-pac-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-dbus-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-idp-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-ipa-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-kcm-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-krb5-common-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-krb5-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-ldap-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-nfs-idmap-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-passkey-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-proxy-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-tools-debuginfo-0:2.9.6-4.el9_6.3.aarch64, sssd-winbind-idmap-debuginfo-0:2.9.6-4.el9_6.3.aarch64, libipa_hbac-0:2.9.6-4.el9_6.3.aarch64, libsss_autofs-0:2.9.6-4.el9_6.3.aarch64, libsss_certmap-0:2.9.6-4.el9_6.3.aarch64, libsss_idmap-0:2.9.6-4.el9_6.3.aarch64, libsss_nss_idmap-0:2.9.6-4.el9_6.3.aarch64, libsss_simpleifp-0:2.9.6-4.el9_6.3.aarch64, libsss_sudo-0:2.9.6-4.el9_6.3.aarch64, python3-libipa_hbac-0:2.9.6-4.el9_6.3.aarch64, python3-libsss_nss_idmap-0:2.9.6-4.el9_6.3.aarch64, python3-sss-0:2.9.6-4.el9_6.3.aarch64, python3-sss-murmur-0:2.9.6-4.el9_6.3.aarch64, sssd-0:2.9.6-4.el9_6.3.aarch64, sssd-ad-0:2.9.6-4.el9_6.3.aarch64, sssd-client-0:2.9.6-4.el9_6.3.aarch64, sssd-common-0:2.9.6-4.el9_6.3.aarch64, sssd-common-pac-0:2.9.6-4.el9_6.3.aarch64, sssd-dbus-0:2.9.6-4.el9_6.3.aarch64, sssd-ipa-0:2.9.6-4.el9_6.3.aarch64, sssd-kcm-0:2.9.6-4.el9_6.3.aarch64, sssd-krb5-0:2.9.6-4.el9_6.3.aarch64, sssd-krb5-common-0:2.9.6-4.el9_6.3.aarch64, sssd-ldap-0:2.9.6-4.el9_6.3.aarch64, sssd-nfs-idmap-0:2.9.6-4.el9_6.3.aarch64, sssd-passkey-0:2.9.6-4.el9_6.3.aarch64, sssd-polkit-rules-0:2.9.6-4.el9_6.3.aarch64, sssd-proxy-0:2.9.6-4.el9_6.3.aarch64, sssd-tools-0:2.9.6-4.el9_6.3.aarch64, sssd-winbind-idmap-0:2.9.6-4.el9_6.3.aarch64, libsss_nss_idmap-devel-0:2.9.6-4.el9_6.3.aarch64, sssd-idp-0:2.9.6-4.el9_6.3.ppc64le, sssd-debugsource-0:2.9.6-4.el9_6.3.ppc64le, libipa_hbac-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, libsss_autofs-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, libsss_certmap-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, libsss_idmap-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, libsss_nss_idmap-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, libsss_simpleifp-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, libsss_sudo-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, python3-libipa_hbac-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, python3-libsss_nss_idmap-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, python3-sss-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, python3-sss-murmur-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-ad-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-client-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-common-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-common-pac-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-dbus-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-idp-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-ipa-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-kcm-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-krb5-common-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-krb5-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-ldap-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-nfs-idmap-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-passkey-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-proxy-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-tools-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, sssd-winbind-idmap-debuginfo-0:2.9.6-4.el9_6.3.ppc64le, libipa_hbac-0:2.9.6-4.el9_6.3.ppc64le, libsss_autofs-0:2.9.6-4.el9_6.3.ppc64le, libsss_certmap-0:2.9.6-4.el9_6.3.ppc64le, libsss_idmap-0:2.9.6-4.el9_6.3.ppc64le, libsss_nss_idmap-0:2.9.6-4.el9_6.3.ppc64le, libsss_simpleifp-0:2.9.6-4.el9_6.3.ppc64le, libsss_sudo-0:2.9.6-4.el9_6.3.ppc64le, python3-libipa_hbac-0:2.9.6-4.el9_6.3.ppc64le, python3-libsss_nss_idmap-0:2.9.6-4.el9_6.3.ppc64le, python3-sss-0:2.9.6-4.el9_6.3.ppc64le, python3-sss-murmur-0:2.9.6-4.el9_6.3.ppc64le, sssd-0:2.9.6-4.el9_6.3.ppc64le, sssd-ad-0:2.9.6-4.el9_6.3.ppc64le, sssd-client-0:2.9.6-4.el9_6.3.ppc64le, sssd-common-0:2.9.6-4.el9_6.3.ppc64le, sssd-common-pac-0:2.9.6-4.el9_6.3.ppc64le, sssd-dbus-0:2.9.6-4.el9_6.3.ppc64le, sssd-ipa-0:2.9.6-4.el9_6.3.ppc64le, sssd-kcm-0:2.9.6-4.el9_6.3.ppc64le, sssd-krb5-0:2.9.6-4.el9_6.3.ppc64le, sssd-krb5-common-0:2.9.6-4.el9_6.3.ppc64le, sssd-ldap-0:2.9.6-4.el9_6.3.ppc64le, sssd-nfs-idmap-0:2.9.6-4.el9_6.3.ppc64le, sssd-passkey-0:2.9.6-4.el9_6.3.ppc64le, sssd-polkit-rules-0:2.9.6-4.el9_6.3.ppc64le, sssd-proxy-0:2.9.6-4.el9_6.3.ppc64le, sssd-tools-0:2.9.6-4.el9_6.3.ppc64le, sssd-winbind-idmap-0:2.9.6-4.el9_6.3.ppc64le, libsss_nss_idmap-devel-0:2.9.6-4.el9_6.3.ppc64le, sssd-idp-0:2.9.6-4.el9_6.3.x86_64, sssd-debugsource-0:2.9.6-4.el9_6.3.x86_64, libipa_hbac-debuginfo-0:2.9.6-4.el9_6.3.x86_64, libsss_autofs-debuginfo-0:2.9.6-4.el9_6.3.x86_64, libsss_certmap-debuginfo-0:2.9.6-4.el9_6.3.x86_64, libsss_idmap-debuginfo-0:2.9.6-4.el9_6.3.x86_64, libsss_nss_idmap-debuginfo-0:2.9.6-4.el9_6.3.x86_64, libsss_simpleifp-debuginfo-0:2.9.6-4.el9_6.3.x86_64, libsss_sudo-debuginfo-0:2.9.6-4.el9_6.3.x86_64, python3-libipa_hbac-debuginfo-0:2.9.6-4.el9_6.3.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.9.6-4.el9_6.3.x86_64, python3-sss-debuginfo-0:2.9.6-4.el9_6.3.x86_64, python3-sss-murmur-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-ad-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-client-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-common-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-common-pac-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-dbus-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-idp-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-ipa-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-kcm-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-krb5-common-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-krb5-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-ldap-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-nfs-idmap-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-passkey-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-proxy-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-tools-debuginfo-0:2.9.6-4.el9_6.3.x86_64, sssd-winbind-idmap-debuginfo-0:2.9.6-4.el9_6.3.x86_64, libipa_hbac-0:2.9.6-4.el9_6.3.x86_64, libsss_autofs-0:2.9.6-4.el9_6.3.x86_64, libsss_certmap-0:2.9.6-4.el9_6.3.x86_64, libsss_idmap-0:2.9.6-4.el9_6.3.x86_64, libsss_nss_idmap-0:2.9.6-4.el9_6.3.x86_64, libsss_simpleifp-0:2.9.6-4.el9_6.3.x86_64, libsss_sudo-0:2.9.6-4.el9_6.3.x86_64, python3-libipa_hbac-0:2.9.6-4.el9_6.3.x86_64, python3-libsss_nss_idmap-0:2.9.6-4.el9_6.3.x86_64, python3-sss-0:2.9.6-4.el9_6.3.x86_64, python3-sss-murmur-0:2.9.6-4.el9_6.3.x86_64, sssd-0:2.9.6-4.el9_6.3.x86_64, sssd-ad-0:2.9.6-4.el9_6.3.x86_64, sssd-client-0:2.9.6-4.el9_6.3.x86_64, sssd-common-0:2.9.6-4.el9_6.3.x86_64, sssd-common-pac-0:2.9.6-4.el9_6.3.x86_64, sssd-dbus-0:2.9.6-4.el9_6.3.x86_64, sssd-ipa-0:2.9.6-4.el9_6.3.x86_64, sssd-kcm-0:2.9.6-4.el9_6.3.x86_64, sssd-krb5-0:2.9.6-4.el9_6.3.x86_64, sssd-krb5-common-0:2.9.6-4.el9_6.3.x86_64, sssd-ldap-0:2.9.6-4.el9_6.3.x86_64, sssd-nfs-idmap-0:2.9.6-4.el9_6.3.x86_64, sssd-passkey-0:2.9.6-4.el9_6.3.x86_64, sssd-polkit-rules-0:2.9.6-4.el9_6.3.x86_64, sssd-proxy-0:2.9.6-4.el9_6.3.x86_64, sssd-tools-0:2.9.6-4.el9_6.3.x86_64, sssd-winbind-idmap-0:2.9.6-4.el9_6.3.x86_64, libsss_nss_idmap-devel-0:2.9.6-4.el9_6.3.x86_64, sssd-idp-0:2.9.6-4.el9_6.3.s390x, sssd-debugsource-0:2.9.6-4.el9_6.3.s390x, libipa_hbac-debuginfo-0:2.9.6-4.el9_6.3.s390x, libsss_autofs-debuginfo-0:2.9.6-4.el9_6.3.s390x, libsss_certmap-debuginfo-0:2.9.6-4.el9_6.3.s390x, libsss_idmap-debuginfo-0:2.9.6-4.el9_6.3.s390x, libsss_nss_idmap-debuginfo-0:2.9.6-4.el9_6.3.s390x, libsss_simpleifp-debuginfo-0:2.9.6-4.el9_6.3.s390x, libsss_sudo-debuginfo-0:2.9.6-4.el9_6.3.s390x, python3-libipa_hbac-debuginfo-0:2.9.6-4.el9_6.3.s390x, python3-libsss_nss_idmap-debuginfo-0:2.9.6-4.el9_6.3.s390x, python3-sss-debuginfo-0:2.9.6-4.el9_6.3.s390x, python3-sss-murmur-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-ad-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-client-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-common-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-common-pac-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-dbus-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-idp-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-ipa-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-kcm-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-krb5-common-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-krb5-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-ldap-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-nfs-idmap-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-passkey-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-proxy-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-tools-debuginfo-0:2.9.6-4.el9_6.3.s390x, sssd-winbind-idmap-debuginfo-0:2.9.6-4.el9_6.3.s390x, libipa_hbac-0:2.9.6-4.el9_6.3.s390x, libsss_autofs-0:2.9.6-4.el9_6.3.s390x, libsss_certmap-0:2.9.6-4.el9_6.3.s390x, libsss_idmap-0:2.9.6-4.el9_6.3.s390x, libsss_nss_idmap-0:2.9.6-4.el9_6.3.s390x, libsss_simpleifp-0:2.9.6-4.el9_6.3.s390x, libsss_sudo-0:2.9.6-4.el9_6.3.s390x, python3-libipa_hbac-0:2.9.6-4.el9_6.3.s390x, python3-libsss_nss_idmap-0:2.9.6-4.el9_6.3.s390x, python3-sss-0:2.9.6-4.el9_6.3.s390x, python3-sss-murmur-0:2.9.6-4.el9_6.3.s390x, sssd-0:2.9.6-4.el9_6.3.s390x, sssd-ad-0:2.9.6-4.el9_6.3.s390x, sssd-client-0:2.9.6-4.el9_6.3.s390x, sssd-common-0:2.9.6-4.el9_6.3.s390x, sssd-common-pac-0:2.9.6-4.el9_6.3.s390x, sssd-dbus-0:2.9.6-4.el9_6.3.s390x, sssd-ipa-0:2.9.6-4.el9_6.3.s390x, sssd-kcm-0:2.9.6-4.el9_6.3.s390x, sssd-krb5-0:2.9.6-4.el9_6.3.s390x, sssd-krb5-common-0:2.9.6-4.el9_6.3.s390x, sssd-ldap-0:2.9.6-4.el9_6.3.s390x, sssd-nfs-idmap-0:2.9.6-4.el9_6.3.s390x, sssd-passkey-0:2.9.6-4.el9_6.3.s390x, sssd-polkit-rules-0:2.9.6-4.el9_6.3.s390x, sssd-proxy-0:2.9.6-4.el9_6.3.s390x, sssd-tools-0:2.9.6-4.el9_6.3.s390x, sssd-winbind-idmap-0:2.9.6-4.el9_6.3.s390x, libsss_nss_idmap-devel-0:2.9.6-4.el9_6.3.s390x, libipa_hbac-0:2.9.6-4.el9_6.3.i686, libsss_certmap-0:2.9.6-4.el9_6.3.i686, libsss_idmap-0:2.9.6-4.el9_6.3.i686, libsss_nss_idmap-0:2.9.6-4.el9_6.3.i686, libsss_simpleifp-0:2.9.6-4.el9_6.3.i686, sssd-client-0:2.9.6-4.el9_6.3.i686, sssd-debugsource-0:2.9.6-4.el9_6.3.i686, libipa_hbac-debuginfo-0:2.9.6-4.el9_6.3.i686, libsss_autofs-debuginfo-0:2.9.6-4.el9_6.3.i686, libsss_certmap-debuginfo-0:2.9.6-4.el9_6.3.i686, libsss_idmap-debuginfo-0:2.9.6-4.el9_6.3.i686, libsss_nss_idmap-debuginfo-0:2.9.6-4.el9_6.3.i686, libsss_simpleifp-debuginfo-0:2.9.6-4.el9_6.3.i686, libsss_sudo-debuginfo-0:2.9.6-4.el9_6.3.i686, python3-libipa_hbac-debuginfo-0:2.9.6-4.el9_6.3.i686, python3-libsss_nss_idmap-debuginfo-0:2.9.6-4.el9_6.3.i686, python3-sss-debuginfo-0:2.9.6-4.el9_6.3.i686, python3-sss-murmur-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-ad-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-client-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-common-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-common-pac-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-dbus-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-idp-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-ipa-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-kcm-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-krb5-common-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-krb5-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-ldap-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-nfs-idmap-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-passkey-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-proxy-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-tools-debuginfo-0:2.9.6-4.el9_6.3.i686, sssd-winbind-idmap-debuginfo-0:2.9.6-4.el9_6.3.i686, libsss_nss_idmap-devel-0:2.9.6-4.el9_6.3.i686, python3-sssdconfig-0:2.9.6-4.el9_6.3.noarch, sssd-0:2.9.6-4.el9_6.3.src
Full Details
CSAF document


RHSA-2025:21066
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: squid-7:5.5-19.el9_6.2.src, squid-7:5.5-19.el9_6.2.aarch64, squid-debugsource-7:5.5-19.el9_6.2.aarch64, squid-debuginfo-7:5.5-19.el9_6.2.aarch64, squid-7:5.5-19.el9_6.2.ppc64le, squid-debugsource-7:5.5-19.el9_6.2.ppc64le, squid-debuginfo-7:5.5-19.el9_6.2.ppc64le, squid-7:5.5-19.el9_6.2.x86_64, squid-debugsource-7:5.5-19.el9_6.2.x86_64, squid-debuginfo-7:5.5-19.el9_6.2.x86_64, squid-7:5.5-19.el9_6.2.s390x, squid-debugsource-7:5.5-19.el9_6.2.s390x, squid-debuginfo-7:5.5-19.el9_6.2.s390x
Full Details
CSAF document


RHSA-2025:21063
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2022-48978, CVE-2023-53373, CVE-2025-22026, CVE-2025-37797, CVE-2025-38556, CVE-2025-39751,
Bugzilla: 2320665, 2396379, 2360224, 2363672, 2389456, 2394624, 2320665, 2360224, 2363672, 2389456, 2394624, 2396379
Affected Packages: bpftool-0:3.10.0-1160.142.1.el7.x86_64, kernel-0:3.10.0-1160.142.1.el7.x86_64, kernel-debug-0:3.10.0-1160.142.1.el7.x86_64, kernel-debug-devel-0:3.10.0-1160.142.1.el7.x86_64, kernel-devel-0:3.10.0-1160.142.1.el7.x86_64, kernel-tools-0:3.10.0-1160.142.1.el7.x86_64, kernel-tools-libs-0:3.10.0-1160.142.1.el7.x86_64, perf-0:3.10.0-1160.142.1.el7.x86_64, python-perf-0:3.10.0-1160.142.1.el7.x86_64, bpftool-debuginfo-0:3.10.0-1160.142.1.el7.x86_64, kernel-debug-debuginfo-0:3.10.0-1160.142.1.el7.x86_64, kernel-debuginfo-0:3.10.0-1160.142.1.el7.x86_64, kernel-debuginfo-common-x86_64-0:3.10.0-1160.142.1.el7.x86_64, kernel-tools-debuginfo-0:3.10.0-1160.142.1.el7.x86_64, perf-debuginfo-0:3.10.0-1160.142.1.el7.x86_64, python-perf-debuginfo-0:3.10.0-1160.142.1.el7.x86_64, kernel-tools-libs-devel-0:3.10.0-1160.142.1.el7.x86_64, bpftool-0:3.10.0-1160.142.1.el7.ppc64le, kernel-0:3.10.0-1160.142.1.el7.ppc64le, kernel-bootwrapper-0:3.10.0-1160.142.1.el7.ppc64le, kernel-debug-0:3.10.0-1160.142.1.el7.ppc64le, kernel-devel-0:3.10.0-1160.142.1.el7.ppc64le, kernel-tools-0:3.10.0-1160.142.1.el7.ppc64le, kernel-tools-libs-0:3.10.0-1160.142.1.el7.ppc64le, perf-0:3.10.0-1160.142.1.el7.ppc64le, python-perf-0:3.10.0-1160.142.1.el7.ppc64le, bpftool-debuginfo-0:3.10.0-1160.142.1.el7.ppc64le, kernel-debug-debuginfo-0:3.10.0-1160.142.1.el7.ppc64le, kernel-debuginfo-0:3.10.0-1160.142.1.el7.ppc64le, kernel-debuginfo-common-ppc64le-0:3.10.0-1160.142.1.el7.ppc64le, kernel-tools-debuginfo-0:3.10.0-1160.142.1.el7.ppc64le, perf-debuginfo-0:3.10.0-1160.142.1.el7.ppc64le, python-perf-debuginfo-0:3.10.0-1160.142.1.el7.ppc64le, kernel-debug-devel-0:3.10.0-1160.142.1.el7.ppc64le, kernel-tools-libs-devel-0:3.10.0-1160.142.1.el7.ppc64le, bpftool-0:3.10.0-1160.142.1.el7.ppc64, kernel-0:3.10.0-1160.142.1.el7.ppc64, kernel-bootwrapper-0:3.10.0-1160.142.1.el7.ppc64, kernel-debug-0:3.10.0-1160.142.1.el7.ppc64, kernel-debug-devel-0:3.10.0-1160.142.1.el7.ppc64, kernel-devel-0:3.10.0-1160.142.1.el7.ppc64, kernel-tools-0:3.10.0-1160.142.1.el7.ppc64, kernel-tools-libs-0:3.10.0-1160.142.1.el7.ppc64, perf-0:3.10.0-1160.142.1.el7.ppc64, python-perf-0:3.10.0-1160.142.1.el7.ppc64, bpftool-debuginfo-0:3.10.0-1160.142.1.el7.ppc64, kernel-debug-debuginfo-0:3.10.0-1160.142.1.el7.ppc64, kernel-debuginfo-0:3.10.0-1160.142.1.el7.ppc64, kernel-debuginfo-common-ppc64-0:3.10.0-1160.142.1.el7.ppc64, kernel-tools-debuginfo-0:3.10.0-1160.142.1.el7.ppc64, perf-debuginfo-0:3.10.0-1160.142.1.el7.ppc64, python-perf-debuginfo-0:3.10.0-1160.142.1.el7.ppc64, kernel-tools-libs-devel-0:3.10.0-1160.142.1.el7.ppc64, bpftool-0:3.10.0-1160.142.1.el7.s390x, kernel-0:3.10.0-1160.142.1.el7.s390x, kernel-debug-0:3.10.0-1160.142.1.el7.s390x, kernel-debug-devel-0:3.10.0-1160.142.1.el7.s390x, kernel-devel-0:3.10.0-1160.142.1.el7.s390x, kernel-kdump-0:3.10.0-1160.142.1.el7.s390x, kernel-kdump-devel-0:3.10.0-1160.142.1.el7.s390x, perf-0:3.10.0-1160.142.1.el7.s390x, python-perf-0:3.10.0-1160.142.1.el7.s390x, bpftool-debuginfo-0:3.10.0-1160.142.1.el7.s390x, kernel-debug-debuginfo-0:3.10.0-1160.142.1.el7.s390x, kernel-debuginfo-0:3.10.0-1160.142.1.el7.s390x, kernel-debuginfo-common-s390x-0:3.10.0-1160.142.1.el7.s390x, kernel-kdump-debuginfo-0:3.10.0-1160.142.1.el7.s390x, perf-debuginfo-0:3.10.0-1160.142.1.el7.s390x, python-perf-debuginfo-0:3.10.0-1160.142.1.el7.s390x, kernel-0:3.10.0-1160.142.1.el7.src, kernel-abi-whitelists-0:3.10.0-1160.142.1.el7.noarch, kernel-doc-0:3.10.0-1160.142.1.el7.noarch
Full Details
CSAF document


RHSA-2025:21068
Severity: important
Released on: 12/11/2025
CVE: CVE-2024-11831, CVE-2024-47866,
Bugzilla: 2312579, 2392386, 2274457, 2336611, 2355073, 2357806, 2362830, 2386873, 2387009, 2390042, 2390980, 2393479, 2394489, 2397257, 2400637, 2404655, 2404669, 2405301
Affected Packages: ceph-2:19.2.1-292.el9cp.src, ceph-base-2:19.2.1-292.el9cp.x86_64, ceph-common-2:19.2.1-292.el9cp.x86_64, ceph-fuse-2:19.2.1-292.el9cp.x86_64, ceph-immutable-object-cache-2:19.2.1-292.el9cp.x86_64, ceph-selinux-2:19.2.1-292.el9cp.x86_64, libcephfs-devel-2:19.2.1-292.el9cp.x86_64, libcephfs-proxy2-2:19.2.1-292.el9cp.x86_64, libcephfs2-2:19.2.1-292.el9cp.x86_64, librados-devel-2:19.2.1-292.el9cp.x86_64, librados2-2:19.2.1-292.el9cp.x86_64, libradospp-devel-2:19.2.1-292.el9cp.x86_64, libradosstriper1-2:19.2.1-292.el9cp.x86_64, librbd-devel-2:19.2.1-292.el9cp.x86_64, librbd1-2:19.2.1-292.el9cp.x86_64, librgw-devel-2:19.2.1-292.el9cp.x86_64, librgw2-2:19.2.1-292.el9cp.x86_64, python3-ceph-argparse-2:19.2.1-292.el9cp.x86_64, python3-ceph-common-2:19.2.1-292.el9cp.x86_64, python3-cephfs-2:19.2.1-292.el9cp.x86_64, python3-rados-2:19.2.1-292.el9cp.x86_64, python3-rbd-2:19.2.1-292.el9cp.x86_64, python3-rgw-2:19.2.1-292.el9cp.x86_64, rbd-nbd-2:19.2.1-292.el9cp.x86_64, ceph-debugsource-2:19.2.1-292.el9cp.x86_64, ceph-base-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-common-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-exporter-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-fuse-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-immutable-object-cache-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-mds-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-mgr-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-mon-client-nvmeof-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-mon-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-osd-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-radosgw-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-test-debuginfo-2:19.2.1-292.el9cp.x86_64, cephfs-mirror-debuginfo-2:19.2.1-292.el9cp.x86_64, libcephfs-daemon-debuginfo-2:19.2.1-292.el9cp.x86_64, libcephfs-proxy2-debuginfo-2:19.2.1-292.el9cp.x86_64, libcephfs2-debuginfo-2:19.2.1-292.el9cp.x86_64, libcephsqlite-debuginfo-2:19.2.1-292.el9cp.x86_64, librados-devel-debuginfo-2:19.2.1-292.el9cp.x86_64, librados2-debuginfo-2:19.2.1-292.el9cp.x86_64, libradosstriper1-debuginfo-2:19.2.1-292.el9cp.x86_64, librbd1-debuginfo-2:19.2.1-292.el9cp.x86_64, librgw2-debuginfo-2:19.2.1-292.el9cp.x86_64, python3-cephfs-debuginfo-2:19.2.1-292.el9cp.x86_64, python3-rados-debuginfo-2:19.2.1-292.el9cp.x86_64, python3-rbd-debuginfo-2:19.2.1-292.el9cp.x86_64, python3-rgw-debuginfo-2:19.2.1-292.el9cp.x86_64, rbd-fuse-debuginfo-2:19.2.1-292.el9cp.x86_64, rbd-mirror-debuginfo-2:19.2.1-292.el9cp.x86_64, rbd-nbd-debuginfo-2:19.2.1-292.el9cp.x86_64, ceph-base-2:19.2.1-292.el9cp.ppc64le, ceph-common-2:19.2.1-292.el9cp.ppc64le, ceph-fuse-2:19.2.1-292.el9cp.ppc64le, ceph-immutable-object-cache-2:19.2.1-292.el9cp.ppc64le, ceph-selinux-2:19.2.1-292.el9cp.ppc64le, libcephfs-devel-2:19.2.1-292.el9cp.ppc64le, libcephfs-proxy2-2:19.2.1-292.el9cp.ppc64le, libcephfs2-2:19.2.1-292.el9cp.ppc64le, librados-devel-2:19.2.1-292.el9cp.ppc64le, librados2-2:19.2.1-292.el9cp.ppc64le, libradospp-devel-2:19.2.1-292.el9cp.ppc64le, libradosstriper1-2:19.2.1-292.el9cp.ppc64le, librbd-devel-2:19.2.1-292.el9cp.ppc64le, librbd1-2:19.2.1-292.el9cp.ppc64le, librgw-devel-2:19.2.1-292.el9cp.ppc64le, librgw2-2:19.2.1-292.el9cp.ppc64le, python3-ceph-argparse-2:19.2.1-292.el9cp.ppc64le, python3-ceph-common-2:19.2.1-292.el9cp.ppc64le, python3-cephfs-2:19.2.1-292.el9cp.ppc64le, python3-rados-2:19.2.1-292.el9cp.ppc64le, python3-rbd-2:19.2.1-292.el9cp.ppc64le, python3-rgw-2:19.2.1-292.el9cp.ppc64le, rbd-nbd-2:19.2.1-292.el9cp.ppc64le, ceph-debugsource-2:19.2.1-292.el9cp.ppc64le, ceph-base-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-common-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-exporter-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-fuse-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-immutable-object-cache-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-mds-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-mgr-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-mon-client-nvmeof-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-mon-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-osd-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-radosgw-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-test-debuginfo-2:19.2.1-292.el9cp.ppc64le, cephfs-mirror-debuginfo-2:19.2.1-292.el9cp.ppc64le, libcephfs-daemon-debuginfo-2:19.2.1-292.el9cp.ppc64le, libcephfs-proxy2-debuginfo-2:19.2.1-292.el9cp.ppc64le, libcephfs2-debuginfo-2:19.2.1-292.el9cp.ppc64le, libcephsqlite-debuginfo-2:19.2.1-292.el9cp.ppc64le, librados-devel-debuginfo-2:19.2.1-292.el9cp.ppc64le, librados2-debuginfo-2:19.2.1-292.el9cp.ppc64le, libradosstriper1-debuginfo-2:19.2.1-292.el9cp.ppc64le, librbd1-debuginfo-2:19.2.1-292.el9cp.ppc64le, librgw2-debuginfo-2:19.2.1-292.el9cp.ppc64le, python3-cephfs-debuginfo-2:19.2.1-292.el9cp.ppc64le, python3-rados-debuginfo-2:19.2.1-292.el9cp.ppc64le, python3-rbd-debuginfo-2:19.2.1-292.el9cp.ppc64le, python3-rgw-debuginfo-2:19.2.1-292.el9cp.ppc64le, rbd-fuse-debuginfo-2:19.2.1-292.el9cp.ppc64le, rbd-mirror-debuginfo-2:19.2.1-292.el9cp.ppc64le, rbd-nbd-debuginfo-2:19.2.1-292.el9cp.ppc64le, ceph-base-2:19.2.1-292.el9cp.s390x, ceph-common-2:19.2.1-292.el9cp.s390x, ceph-fuse-2:19.2.1-292.el9cp.s390x, ceph-immutable-object-cache-2:19.2.1-292.el9cp.s390x, ceph-selinux-2:19.2.1-292.el9cp.s390x, libcephfs-devel-2:19.2.1-292.el9cp.s390x, libcephfs-proxy2-2:19.2.1-292.el9cp.s390x, libcephfs2-2:19.2.1-292.el9cp.s390x, librados-devel-2:19.2.1-292.el9cp.s390x, librados2-2:19.2.1-292.el9cp.s390x, libradospp-devel-2:19.2.1-292.el9cp.s390x, libradosstriper1-2:19.2.1-292.el9cp.s390x, librbd-devel-2:19.2.1-292.el9cp.s390x, librbd1-2:19.2.1-292.el9cp.s390x, librgw-devel-2:19.2.1-292.el9cp.s390x, librgw2-2:19.2.1-292.el9cp.s390x, python3-ceph-argparse-2:19.2.1-292.el9cp.s390x, python3-ceph-common-2:19.2.1-292.el9cp.s390x, python3-cephfs-2:19.2.1-292.el9cp.s390x, python3-rados-2:19.2.1-292.el9cp.s390x, python3-rbd-2:19.2.1-292.el9cp.s390x, python3-rgw-2:19.2.1-292.el9cp.s390x, rbd-nbd-2:19.2.1-292.el9cp.s390x, ceph-debugsource-2:19.2.1-292.el9cp.s390x, ceph-base-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-common-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-exporter-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-fuse-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-immutable-object-cache-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-mds-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-mgr-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-mon-client-nvmeof-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-mon-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-osd-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-radosgw-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-test-debuginfo-2:19.2.1-292.el9cp.s390x, cephfs-mirror-debuginfo-2:19.2.1-292.el9cp.s390x, libcephfs-daemon-debuginfo-2:19.2.1-292.el9cp.s390x, libcephfs-proxy2-debuginfo-2:19.2.1-292.el9cp.s390x, libcephfs2-debuginfo-2:19.2.1-292.el9cp.s390x, libcephsqlite-debuginfo-2:19.2.1-292.el9cp.s390x, librados-devel-debuginfo-2:19.2.1-292.el9cp.s390x, librados2-debuginfo-2:19.2.1-292.el9cp.s390x, libradosstriper1-debuginfo-2:19.2.1-292.el9cp.s390x, librbd1-debuginfo-2:19.2.1-292.el9cp.s390x, librgw2-debuginfo-2:19.2.1-292.el9cp.s390x, python3-cephfs-debuginfo-2:19.2.1-292.el9cp.s390x, python3-rados-debuginfo-2:19.2.1-292.el9cp.s390x, python3-rbd-debuginfo-2:19.2.1-292.el9cp.s390x, python3-rgw-debuginfo-2:19.2.1-292.el9cp.s390x, rbd-fuse-debuginfo-2:19.2.1-292.el9cp.s390x, rbd-mirror-debuginfo-2:19.2.1-292.el9cp.s390x, rbd-nbd-debuginfo-2:19.2.1-292.el9cp.s390x, ceph-mib-2:19.2.1-292.el9cp.noarch, ceph-resource-agents-2:19.2.1-292.el9cp.noarch, cephadm-2:19.2.1-292.el9cp.noarch, cephfs-top-2:19.2.1-292.el9cp.noarch
Full Details
CSAF document


RHSA-2025:21062
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: libtiff-0:4.0.9-17.el8_2.1.src, libtiff-0:4.0.9-17.el8_2.1.i686, libtiff-devel-0:4.0.9-17.el8_2.1.i686, libtiff-debugsource-0:4.0.9-17.el8_2.1.i686, libtiff-debuginfo-0:4.0.9-17.el8_2.1.i686, libtiff-tools-debuginfo-0:4.0.9-17.el8_2.1.i686, libtiff-0:4.0.9-17.el8_2.1.x86_64, libtiff-devel-0:4.0.9-17.el8_2.1.x86_64, libtiff-debugsource-0:4.0.9-17.el8_2.1.x86_64, libtiff-debuginfo-0:4.0.9-17.el8_2.1.x86_64, libtiff-tools-debuginfo-0:4.0.9-17.el8_2.1.x86_64
Full Details
CSAF document


RHSA-2025:21060
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: libtiff-0:4.0.9-21.el8_6.1.src, libtiff-0:4.0.9-21.el8_6.1.i686, libtiff-devel-0:4.0.9-21.el8_6.1.i686, libtiff-debugsource-0:4.0.9-21.el8_6.1.i686, libtiff-debuginfo-0:4.0.9-21.el8_6.1.i686, libtiff-tools-debuginfo-0:4.0.9-21.el8_6.1.i686, libtiff-0:4.0.9-21.el8_6.1.x86_64, libtiff-devel-0:4.0.9-21.el8_6.1.x86_64, libtiff-debugsource-0:4.0.9-21.el8_6.1.x86_64, libtiff-debuginfo-0:4.0.9-21.el8_6.1.x86_64, libtiff-tools-debuginfo-0:4.0.9-21.el8_6.1.x86_64, libtiff-0:4.0.9-21.el8_6.1.s390x, libtiff-devel-0:4.0.9-21.el8_6.1.s390x, libtiff-debugsource-0:4.0.9-21.el8_6.1.s390x, libtiff-debuginfo-0:4.0.9-21.el8_6.1.s390x, libtiff-tools-debuginfo-0:4.0.9-21.el8_6.1.s390x, libtiff-0:4.0.9-21.el8_6.1.aarch64, libtiff-devel-0:4.0.9-21.el8_6.1.aarch64, libtiff-debugsource-0:4.0.9-21.el8_6.1.aarch64, libtiff-debuginfo-0:4.0.9-21.el8_6.1.aarch64, libtiff-tools-debuginfo-0:4.0.9-21.el8_6.1.aarch64, libtiff-0:4.0.9-21.el8_6.1.ppc64le, libtiff-devel-0:4.0.9-21.el8_6.1.ppc64le, libtiff-debugsource-0:4.0.9-21.el8_6.1.ppc64le, libtiff-debuginfo-0:4.0.9-21.el8_6.1.ppc64le, libtiff-tools-debuginfo-0:4.0.9-21.el8_6.1.ppc64le
Full Details
CSAF document


RHSA-2025:21059
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: firefox-0:140.4.0-3.el9_4.src, firefox-0:140.4.0-3.el9_4.aarch64, firefox-x11-0:140.4.0-3.el9_4.aarch64, firefox-debugsource-0:140.4.0-3.el9_4.aarch64, firefox-debuginfo-0:140.4.0-3.el9_4.aarch64, firefox-0:140.4.0-3.el9_4.ppc64le, firefox-x11-0:140.4.0-3.el9_4.ppc64le, firefox-debugsource-0:140.4.0-3.el9_4.ppc64le, firefox-debuginfo-0:140.4.0-3.el9_4.ppc64le, firefox-0:140.4.0-3.el9_4.x86_64, firefox-x11-0:140.4.0-3.el9_4.x86_64, firefox-debugsource-0:140.4.0-3.el9_4.x86_64, firefox-debuginfo-0:140.4.0-3.el9_4.x86_64, firefox-0:140.4.0-3.el9_4.s390x, firefox-x11-0:140.4.0-3.el9_4.s390x, firefox-debugsource-0:140.4.0-3.el9_4.s390x, firefox-debuginfo-0:140.4.0-3.el9_4.s390x
Full Details
CSAF document


RHSA-2025:21064
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: firefox-0:140.4.0-3.el9_2.src, firefox-0:140.4.0-3.el9_2.aarch64, firefox-x11-0:140.4.0-3.el9_2.aarch64, firefox-debugsource-0:140.4.0-3.el9_2.aarch64, firefox-debuginfo-0:140.4.0-3.el9_2.aarch64, firefox-0:140.4.0-3.el9_2.ppc64le, firefox-x11-0:140.4.0-3.el9_2.ppc64le, firefox-debugsource-0:140.4.0-3.el9_2.ppc64le, firefox-debuginfo-0:140.4.0-3.el9_2.ppc64le, firefox-0:140.4.0-3.el9_2.x86_64, firefox-x11-0:140.4.0-3.el9_2.x86_64, firefox-debugsource-0:140.4.0-3.el9_2.x86_64, firefox-debuginfo-0:140.4.0-3.el9_2.x86_64, firefox-0:140.4.0-3.el9_2.s390x, firefox-x11-0:140.4.0-3.el9_2.s390x, firefox-debugsource-0:140.4.0-3.el9_2.s390x, firefox-debuginfo-0:140.4.0-3.el9_2.s390x
Full Details
CSAF document


RHSA-2025:21061
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: libtiff-0:4.0.9-18.el8_4.1.src, libtiff-0:4.0.9-18.el8_4.1.i686, libtiff-devel-0:4.0.9-18.el8_4.1.i686, libtiff-debugsource-0:4.0.9-18.el8_4.1.i686, libtiff-debuginfo-0:4.0.9-18.el8_4.1.i686, libtiff-tools-debuginfo-0:4.0.9-18.el8_4.1.i686, libtiff-0:4.0.9-18.el8_4.1.x86_64, libtiff-devel-0:4.0.9-18.el8_4.1.x86_64, libtiff-debugsource-0:4.0.9-18.el8_4.1.x86_64, libtiff-debuginfo-0:4.0.9-18.el8_4.1.x86_64, libtiff-tools-debuginfo-0:4.0.9-18.el8_4.1.x86_64
Full Details
CSAF document


RHSA-2025:21065
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: squid-7:6.10-5.el10_0.1.src, squid-7:6.10-5.el10_0.1.aarch64, squid-debugsource-7:6.10-5.el10_0.1.aarch64, squid-debuginfo-7:6.10-5.el10_0.1.aarch64, squid-7:6.10-5.el10_0.1.ppc64le, squid-debugsource-7:6.10-5.el10_0.1.ppc64le, squid-debuginfo-7:6.10-5.el10_0.1.ppc64le, squid-7:6.10-5.el10_0.1.x86_64, squid-debugsource-7:6.10-5.el10_0.1.x86_64, squid-debuginfo-7:6.10-5.el10_0.1.x86_64, squid-7:6.10-5.el10_0.1.s390x, squid-debugsource-7:6.10-5.el10_0.1.s390x, squid-debuginfo-7:6.10-5.el10_0.1.s390x
Full Details
CSAF document


RHSA-2025:21057
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: firefox-0:140.4.0-3.el8_8.src, firefox-0:140.4.0-3.el8_8.ppc64le, firefox-debugsource-0:140.4.0-3.el8_8.ppc64le, firefox-debuginfo-0:140.4.0-3.el8_8.ppc64le, firefox-0:140.4.0-3.el8_8.x86_64, firefox-debugsource-0:140.4.0-3.el8_8.x86_64, firefox-debuginfo-0:140.4.0-3.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:21056
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: firefox-0:140.4.0-3.el8_6.src, firefox-0:140.4.0-3.el8_6.x86_64, firefox-debugsource-0:140.4.0-3.el8_6.x86_64, firefox-debuginfo-0:140.4.0-3.el8_6.x86_64, firefox-0:140.4.0-3.el8_6.aarch64, firefox-debugsource-0:140.4.0-3.el8_6.aarch64, firefox-debuginfo-0:140.4.0-3.el8_6.aarch64, firefox-0:140.4.0-3.el8_6.ppc64le, firefox-debugsource-0:140.4.0-3.el8_6.ppc64le, firefox-debuginfo-0:140.4.0-3.el8_6.ppc64le, firefox-0:140.4.0-3.el8_6.s390x, firefox-debugsource-0:140.4.0-3.el8_6.s390x, firefox-debuginfo-0:140.4.0-3.el8_6.s390x
Full Details
CSAF document


RHSA-2025:21058
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: firefox-0:140.4.0-3.el9_0.src, firefox-0:140.4.0-3.el9_0.aarch64, firefox-debugsource-0:140.4.0-3.el9_0.aarch64, firefox-debuginfo-0:140.4.0-3.el9_0.aarch64, firefox-0:140.4.0-3.el9_0.ppc64le, firefox-debugsource-0:140.4.0-3.el9_0.ppc64le, firefox-debuginfo-0:140.4.0-3.el9_0.ppc64le, firefox-0:140.4.0-3.el9_0.x86_64, firefox-debugsource-0:140.4.0-3.el9_0.x86_64, firefox-debuginfo-0:140.4.0-3.el9_0.x86_64, firefox-0:140.4.0-3.el9_0.s390x, firefox-debugsource-0:140.4.0-3.el9_0.s390x, firefox-debuginfo-0:140.4.0-3.el9_0.s390x
Full Details
CSAF document


RHSA-2025:21055
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: firefox-0:140.4.0-3.el8_4.src, firefox-0:140.4.0-3.el8_4.x86_64, firefox-debugsource-0:140.4.0-3.el8_4.x86_64, firefox-debuginfo-0:140.4.0-3.el8_4.x86_64
Full Details
CSAF document


RHSA-2025:21054
Severity: important
Released on: 12/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: firefox-0:140.4.0-3.el8_2.src, firefox-0:140.4.0-3.el8_2.x86_64, firefox-debugsource-0:140.4.0-3.el8_2.x86_64, firefox-debuginfo-0:140.4.0-3.el8_2.x86_64
Full Details
CSAF document


RHSA-2025:21051
Severity: moderate
Released on: 12/11/2025
CVE: CVE-2022-50356, CVE-2022-50367, CVE-2022-50406, CVE-2023-53178, CVE-2023-53185, CVE-2023-53213, CVE-2023-53226, CVE-2023-53232, CVE-2023-53305, CVE-2023-53331, CVE-2023-53373, CVE-2023-53386, CVE-2023-53401, CVE-2023-53494, CVE-2025-38614, CVE-2025-39697,
Bugzilla: 2396152, 2396114, 2396538, 2395358, 2395297, 2395267, 2395420, 2395322, 2395858, 2395880, 2396379, 2396419, 2396417, 2400777, 2389491, 2393481, 2389491, 2393481, 2395267, 2395297, 2395322, 2395358, 2395420, 2395858, 2395880, 2396114, 2396152, 2396379, 2396417, 2396419, 2396538, 2400777
Affected Packages: bpftool-0:7.0.0-284.146.1.el9_2.aarch64, kernel-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.146.1.el9_2.aarch64, kernel-core-0:5.14.0-284.146.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.146.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.146.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.146.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.146.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.146.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.146.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.146.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.146.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.146.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.146.1.el9_2.aarch64, python3-perf-0:5.14.0-284.146.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.146.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.146.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.146.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.146.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.146.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.146.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.146.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.146.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.146.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.146.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.146.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.146.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.146.1.el9_2.aarch64, perf-0:5.14.0-284.146.1.el9_2.aarch64, rtla-0:5.14.0-284.146.1.el9_2.aarch64, bpftool-0:7.0.0-284.146.1.el9_2.ppc64le, kernel-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.146.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.146.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.146.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.146.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.146.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.146.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.146.1.el9_2.ppc64le, perf-0:5.14.0-284.146.1.el9_2.ppc64le, rtla-0:5.14.0-284.146.1.el9_2.ppc64le, bpftool-0:7.0.0-284.146.1.el9_2.x86_64, kernel-0:5.14.0-284.146.1.el9_2.x86_64, kernel-core-0:5.14.0-284.146.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.146.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.146.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.146.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.146.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.146.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.146.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.146.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.146.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.146.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.146.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.146.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.146.1.el9_2.x86_64, python3-perf-0:5.14.0-284.146.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.146.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.146.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.146.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.146.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.146.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.146.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.146.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.146.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.146.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.146.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.146.1.el9_2.x86_64, perf-0:5.14.0-284.146.1.el9_2.x86_64, rtla-0:5.14.0-284.146.1.el9_2.x86_64, bpftool-0:7.0.0-284.146.1.el9_2.s390x, kernel-0:5.14.0-284.146.1.el9_2.s390x, kernel-core-0:5.14.0-284.146.1.el9_2.s390x, kernel-debug-0:5.14.0-284.146.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.146.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.146.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.146.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.146.1.el9_2.s390x, kernel-modules-0:5.14.0-284.146.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.146.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.146.1.el9_2.s390x, kernel-tools-0:5.14.0-284.146.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.146.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.146.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.146.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.146.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.146.1.el9_2.s390x, python3-perf-0:5.14.0-284.146.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.146.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.146.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.146.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.146.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.146.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.146.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.146.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.146.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.146.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.146.1.el9_2.s390x, kernel-devel-0:5.14.0-284.146.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.146.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.146.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.146.1.el9_2.s390x, perf-0:5.14.0-284.146.1.el9_2.s390x, rtla-0:5.14.0-284.146.1.el9_2.s390x, kernel-0:5.14.0-284.146.1.el9_2.src, kernel-abi-stablelists-0:5.14.0-284.146.1.el9_2.noarch, kernel-doc-0:5.14.0-284.146.1.el9_2.noarch
Full Details
CSAF document


RHSA-2025:21038
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-11232,
Bugzilla: 2407178, 2407178
Affected Packages: kea-doc-0:3.0.1-2.el10_1.noarch, kea-hooks-0:3.0.1-2.el10_1.aarch64, kea-debugsource-0:3.0.1-2.el10_1.aarch64, kea-debuginfo-0:3.0.1-2.el10_1.aarch64, kea-devel-debuginfo-0:3.0.1-2.el10_1.aarch64, kea-hooks-debuginfo-0:3.0.1-2.el10_1.aarch64, kea-keama-debuginfo-0:3.0.1-2.el10_1.aarch64, kea-libs-debuginfo-0:3.0.1-2.el10_1.aarch64, kea-0:3.0.1-2.el10_1.aarch64, kea-libs-0:3.0.1-2.el10_1.aarch64, kea-keama-0:3.0.1-2.el10_1.aarch64, kea-hooks-0:3.0.1-2.el10_1.ppc64le, kea-debugsource-0:3.0.1-2.el10_1.ppc64le, kea-debuginfo-0:3.0.1-2.el10_1.ppc64le, kea-devel-debuginfo-0:3.0.1-2.el10_1.ppc64le, kea-hooks-debuginfo-0:3.0.1-2.el10_1.ppc64le, kea-keama-debuginfo-0:3.0.1-2.el10_1.ppc64le, kea-libs-debuginfo-0:3.0.1-2.el10_1.ppc64le, kea-0:3.0.1-2.el10_1.ppc64le, kea-libs-0:3.0.1-2.el10_1.ppc64le, kea-keama-0:3.0.1-2.el10_1.ppc64le, kea-hooks-0:3.0.1-2.el10_1.x86_64, kea-debugsource-0:3.0.1-2.el10_1.x86_64, kea-debuginfo-0:3.0.1-2.el10_1.x86_64, kea-devel-debuginfo-0:3.0.1-2.el10_1.x86_64, kea-hooks-debuginfo-0:3.0.1-2.el10_1.x86_64, kea-keama-debuginfo-0:3.0.1-2.el10_1.x86_64, kea-libs-debuginfo-0:3.0.1-2.el10_1.x86_64, kea-0:3.0.1-2.el10_1.x86_64, kea-libs-0:3.0.1-2.el10_1.x86_64, kea-keama-0:3.0.1-2.el10_1.x86_64, kea-hooks-0:3.0.1-2.el10_1.s390x, kea-debugsource-0:3.0.1-2.el10_1.s390x, kea-debuginfo-0:3.0.1-2.el10_1.s390x, kea-devel-debuginfo-0:3.0.1-2.el10_1.s390x, kea-hooks-debuginfo-0:3.0.1-2.el10_1.s390x, kea-keama-debuginfo-0:3.0.1-2.el10_1.s390x, kea-libs-debuginfo-0:3.0.1-2.el10_1.s390x, kea-0:3.0.1-2.el10_1.s390x, kea-libs-0:3.0.1-2.el10_1.s390x, kea-keama-0:3.0.1-2.el10_1.s390x, kea-0:3.0.1-2.el10_1.src
Full Details
CSAF document


RHSA-2025:21034
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-8677, CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2405830, 2405827, 2405829, 2405827, 2405829, 2405830
Affected Packages: bind-32:9.18.33-10.el10_1.2.src, bind-32:9.18.33-10.el10_1.2.aarch64, bind-chroot-32:9.18.33-10.el10_1.2.aarch64, bind-dnssec-utils-32:9.18.33-10.el10_1.2.aarch64, bind-libs-32:9.18.33-10.el10_1.2.aarch64, bind-utils-32:9.18.33-10.el10_1.2.aarch64, bind-debugsource-32:9.18.33-10.el10_1.2.aarch64, bind-debuginfo-32:9.18.33-10.el10_1.2.aarch64, bind-dnssec-utils-debuginfo-32:9.18.33-10.el10_1.2.aarch64, bind-libs-debuginfo-32:9.18.33-10.el10_1.2.aarch64, bind-utils-debuginfo-32:9.18.33-10.el10_1.2.aarch64, bind-devel-32:9.18.33-10.el10_1.2.aarch64, bind-32:9.18.33-10.el10_1.2.ppc64le, bind-chroot-32:9.18.33-10.el10_1.2.ppc64le, bind-dnssec-utils-32:9.18.33-10.el10_1.2.ppc64le, bind-libs-32:9.18.33-10.el10_1.2.ppc64le, bind-utils-32:9.18.33-10.el10_1.2.ppc64le, bind-debugsource-32:9.18.33-10.el10_1.2.ppc64le, bind-debuginfo-32:9.18.33-10.el10_1.2.ppc64le, bind-dnssec-utils-debuginfo-32:9.18.33-10.el10_1.2.ppc64le, bind-libs-debuginfo-32:9.18.33-10.el10_1.2.ppc64le, bind-utils-debuginfo-32:9.18.33-10.el10_1.2.ppc64le, bind-devel-32:9.18.33-10.el10_1.2.ppc64le, bind-32:9.18.33-10.el10_1.2.x86_64, bind-chroot-32:9.18.33-10.el10_1.2.x86_64, bind-dnssec-utils-32:9.18.33-10.el10_1.2.x86_64, bind-libs-32:9.18.33-10.el10_1.2.x86_64, bind-utils-32:9.18.33-10.el10_1.2.x86_64, bind-debugsource-32:9.18.33-10.el10_1.2.x86_64, bind-debuginfo-32:9.18.33-10.el10_1.2.x86_64, bind-dnssec-utils-debuginfo-32:9.18.33-10.el10_1.2.x86_64, bind-libs-debuginfo-32:9.18.33-10.el10_1.2.x86_64, bind-utils-debuginfo-32:9.18.33-10.el10_1.2.x86_64, bind-devel-32:9.18.33-10.el10_1.2.x86_64, bind-32:9.18.33-10.el10_1.2.s390x, bind-chroot-32:9.18.33-10.el10_1.2.s390x, bind-dnssec-utils-32:9.18.33-10.el10_1.2.s390x, bind-libs-32:9.18.33-10.el10_1.2.s390x, bind-utils-32:9.18.33-10.el10_1.2.s390x, bind-debugsource-32:9.18.33-10.el10_1.2.s390x, bind-debuginfo-32:9.18.33-10.el10_1.2.s390x, bind-dnssec-utils-debuginfo-32:9.18.33-10.el10_1.2.s390x, bind-libs-debuginfo-32:9.18.33-10.el10_1.2.s390x, bind-utils-debuginfo-32:9.18.33-10.el10_1.2.s390x, bind-devel-32:9.18.33-10.el10_1.2.s390x, bind-license-32:9.18.33-10.el10_1.2.noarch, bind-doc-32:9.18.33-10.el10_1.2.noarch
Full Details
CSAF document


RHSA-2025:21030
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-59375,
Bugzilla: 2395108, 2395108
Affected Packages: expat-devel-0:2.7.1-1.el10_1.3.x86_64, expat-debugsource-0:2.7.1-1.el10_1.3.x86_64, expat-debuginfo-0:2.7.1-1.el10_1.3.x86_64, expat-0:2.7.1-1.el10_1.3.x86_64, expat-devel-0:2.7.1-1.el10_1.3.s390x, expat-debugsource-0:2.7.1-1.el10_1.3.s390x, expat-debuginfo-0:2.7.1-1.el10_1.3.s390x, expat-0:2.7.1-1.el10_1.3.s390x, expat-devel-0:2.7.1-1.el10_1.3.aarch64, expat-debugsource-0:2.7.1-1.el10_1.3.aarch64, expat-debuginfo-0:2.7.1-1.el10_1.3.aarch64, expat-0:2.7.1-1.el10_1.3.aarch64, expat-devel-0:2.7.1-1.el10_1.3.ppc64le, expat-debugsource-0:2.7.1-1.el10_1.3.ppc64le, expat-debuginfo-0:2.7.1-1.el10_1.3.ppc64le, expat-0:2.7.1-1.el10_1.3.ppc64le, expat-0:2.7.1-1.el10_1.3.src
Full Details
CSAF document


RHSA-2025:21035
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-Xwayland-0:24.1.5-5.el10_1.src, xorg-x11-server-Xwayland-0:24.1.5-5.el10_1.aarch64, xorg-x11-server-Xwayland-debugsource-0:24.1.5-5.el10_1.aarch64, xorg-x11-server-Xwayland-debuginfo-0:24.1.5-5.el10_1.aarch64, xorg-x11-server-Xwayland-devel-0:24.1.5-5.el10_1.aarch64, xorg-x11-server-Xwayland-0:24.1.5-5.el10_1.ppc64le, xorg-x11-server-Xwayland-debugsource-0:24.1.5-5.el10_1.ppc64le, xorg-x11-server-Xwayland-debuginfo-0:24.1.5-5.el10_1.ppc64le, xorg-x11-server-Xwayland-devel-0:24.1.5-5.el10_1.ppc64le, xorg-x11-server-Xwayland-0:24.1.5-5.el10_1.x86_64, xorg-x11-server-Xwayland-debugsource-0:24.1.5-5.el10_1.x86_64, xorg-x11-server-Xwayland-debuginfo-0:24.1.5-5.el10_1.x86_64, xorg-x11-server-Xwayland-devel-0:24.1.5-5.el10_1.x86_64, xorg-x11-server-Xwayland-0:24.1.5-5.el10_1.s390x, xorg-x11-server-Xwayland-debugsource-0:24.1.5-5.el10_1.s390x, xorg-x11-server-Xwayland-debuginfo-0:24.1.5-5.el10_1.s390x, xorg-x11-server-Xwayland-devel-0:24.1.5-5.el10_1.s390x
Full Details
CSAF document


RHSA-2025:21037
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-10729,
Bugzilla: 2401241, 2401241
Affected Packages: qt6-qtsvg-0:6.9.1-2.el10_1.1.src, qt6-qtsvg-0:6.9.1-2.el10_1.1.aarch64, qt6-qtsvg-devel-0:6.9.1-2.el10_1.1.aarch64, qt6-qtsvg-debugsource-0:6.9.1-2.el10_1.1.aarch64, qt6-qtsvg-debuginfo-0:6.9.1-2.el10_1.1.aarch64, qt6-qtsvg-tests-debuginfo-0:6.9.1-2.el10_1.1.aarch64, qt6-qtsvg-examples-0:6.9.1-2.el10_1.1.aarch64, qt6-qtsvg-0:6.9.1-2.el10_1.1.ppc64le, qt6-qtsvg-devel-0:6.9.1-2.el10_1.1.ppc64le, qt6-qtsvg-debugsource-0:6.9.1-2.el10_1.1.ppc64le, qt6-qtsvg-debuginfo-0:6.9.1-2.el10_1.1.ppc64le, qt6-qtsvg-tests-debuginfo-0:6.9.1-2.el10_1.1.ppc64le, qt6-qtsvg-examples-0:6.9.1-2.el10_1.1.ppc64le, qt6-qtsvg-0:6.9.1-2.el10_1.1.s390x, qt6-qtsvg-devel-0:6.9.1-2.el10_1.1.s390x, qt6-qtsvg-debugsource-0:6.9.1-2.el10_1.1.s390x, qt6-qtsvg-debuginfo-0:6.9.1-2.el10_1.1.s390x, qt6-qtsvg-tests-debuginfo-0:6.9.1-2.el10_1.1.s390x, qt6-qtsvg-examples-0:6.9.1-2.el10_1.1.s390x, qt6-qtsvg-0:6.9.1-2.el10_1.1.x86_64, qt6-qtsvg-devel-0:6.9.1-2.el10_1.1.x86_64, qt6-qtsvg-debugsource-0:6.9.1-2.el10_1.1.x86_64, qt6-qtsvg-debuginfo-0:6.9.1-2.el10_1.1.x86_64, qt6-qtsvg-tests-debuginfo-0:6.9.1-2.el10_1.1.x86_64, qt6-qtsvg-examples-0:6.9.1-2.el10_1.1.x86_64
Full Details
CSAF document


RHSA-2025:21032
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-4945, CVE-2025-11021,
Bugzilla: 2367175, 2399627, 2367175, 2399627
Affected Packages: libsoup3-0:3.6.5-3.el10_1.6.src, libsoup3-0:3.6.5-3.el10_1.6.aarch64, libsoup3-devel-0:3.6.5-3.el10_1.6.aarch64, libsoup3-debugsource-0:3.6.5-3.el10_1.6.aarch64, libsoup3-debuginfo-0:3.6.5-3.el10_1.6.aarch64, libsoup3-0:3.6.5-3.el10_1.6.ppc64le, libsoup3-devel-0:3.6.5-3.el10_1.6.ppc64le, libsoup3-debugsource-0:3.6.5-3.el10_1.6.ppc64le, libsoup3-debuginfo-0:3.6.5-3.el10_1.6.ppc64le, libsoup3-0:3.6.5-3.el10_1.6.x86_64, libsoup3-devel-0:3.6.5-3.el10_1.6.x86_64, libsoup3-debugsource-0:3.6.5-3.el10_1.6.x86_64, libsoup3-debuginfo-0:3.6.5-3.el10_1.6.x86_64, libsoup3-0:3.6.5-3.el10_1.6.s390x, libsoup3-devel-0:3.6.5-3.el10_1.6.s390x, libsoup3-debugsource-0:3.6.5-3.el10_1.6.s390x, libsoup3-debuginfo-0:3.6.5-3.el10_1.6.s390x, libsoup3-doc-0:3.6.5-3.el10_1.6.noarch
Full Details
CSAF document


RHSA-2025:21036
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-59830, CVE-2025-61770, CVE-2025-61771, CVE-2025-61772, CVE-2025-61919,
Bugzilla: 2398167, 2402174, 2402175, 2402200, 2403180, 2398167, 2402174, 2402175, 2402200, 2403180
Affected Packages: cockpit-ha-cluster-0:0.12.1-1.el10_1.1.noarch, pcs-0:0.12.1-1.el10_1.1.src, pcs-0:0.12.1-1.el10_1.1.aarch64, pcs-snmp-0:0.12.1-1.el10_1.1.aarch64, pcs-0:0.12.1-1.el10_1.1.ppc64le, pcs-snmp-0:0.12.1-1.el10_1.1.ppc64le, pcs-0:0.12.1-1.el10_1.1.s390x, pcs-snmp-0:0.12.1-1.el10_1.1.s390x, pcs-0:0.12.1-1.el10_1.1.x86_64, pcs-snmp-0:0.12.1-1.el10_1.1.x86_64
Full Details
CSAF document


RHSA-2025:21006
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-40779,
Bugzilla: 2391373, 2391373
Affected Packages: kea-doc-0:3.0.1-1.el10_1.noarch, kea-hooks-0:3.0.1-1.el10_1.aarch64, kea-debugsource-0:3.0.1-1.el10_1.aarch64, kea-debuginfo-0:3.0.1-1.el10_1.aarch64, kea-devel-debuginfo-0:3.0.1-1.el10_1.aarch64, kea-hooks-debuginfo-0:3.0.1-1.el10_1.aarch64, kea-keama-debuginfo-0:3.0.1-1.el10_1.aarch64, kea-libs-debuginfo-0:3.0.1-1.el10_1.aarch64, kea-0:3.0.1-1.el10_1.aarch64, kea-libs-0:3.0.1-1.el10_1.aarch64, kea-keama-0:3.0.1-1.el10_1.aarch64, kea-hooks-0:3.0.1-1.el10_1.ppc64le, kea-debugsource-0:3.0.1-1.el10_1.ppc64le, kea-debuginfo-0:3.0.1-1.el10_1.ppc64le, kea-devel-debuginfo-0:3.0.1-1.el10_1.ppc64le, kea-hooks-debuginfo-0:3.0.1-1.el10_1.ppc64le, kea-keama-debuginfo-0:3.0.1-1.el10_1.ppc64le, kea-libs-debuginfo-0:3.0.1-1.el10_1.ppc64le, kea-0:3.0.1-1.el10_1.ppc64le, kea-libs-0:3.0.1-1.el10_1.ppc64le, kea-keama-0:3.0.1-1.el10_1.ppc64le, kea-hooks-0:3.0.1-1.el10_1.x86_64, kea-debugsource-0:3.0.1-1.el10_1.x86_64, kea-debuginfo-0:3.0.1-1.el10_1.x86_64, kea-devel-debuginfo-0:3.0.1-1.el10_1.x86_64, kea-hooks-debuginfo-0:3.0.1-1.el10_1.x86_64, kea-keama-debuginfo-0:3.0.1-1.el10_1.x86_64, kea-libs-debuginfo-0:3.0.1-1.el10_1.x86_64, kea-0:3.0.1-1.el10_1.x86_64, kea-libs-0:3.0.1-1.el10_1.x86_64, kea-keama-0:3.0.1-1.el10_1.x86_64, kea-hooks-0:3.0.1-1.el10_1.s390x, kea-debugsource-0:3.0.1-1.el10_1.s390x, kea-debuginfo-0:3.0.1-1.el10_1.s390x, kea-devel-debuginfo-0:3.0.1-1.el10_1.s390x, kea-hooks-debuginfo-0:3.0.1-1.el10_1.s390x, kea-keama-debuginfo-0:3.0.1-1.el10_1.s390x, kea-libs-debuginfo-0:3.0.1-1.el10_1.s390x, kea-0:3.0.1-1.el10_1.s390x, kea-libs-0:3.0.1-1.el10_1.s390x, kea-keama-0:3.0.1-1.el10_1.s390x, kea-0:3.0.1-1.el10_1.src
Full Details
CSAF document


RHSA-2025:21020
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: sssd-idp-0:2.11.1-2.el10_1.1.aarch64, sssd-debugsource-0:2.11.1-2.el10_1.1.aarch64, libipa_hbac-debuginfo-0:2.11.1-2.el10_1.1.aarch64, libsss_autofs-debuginfo-0:2.11.1-2.el10_1.1.aarch64, libsss_certmap-debuginfo-0:2.11.1-2.el10_1.1.aarch64, libsss_idmap-debuginfo-0:2.11.1-2.el10_1.1.aarch64, libsss_nss_idmap-debuginfo-0:2.11.1-2.el10_1.1.aarch64, libsss_sudo-debuginfo-0:2.11.1-2.el10_1.1.aarch64, python3-libipa_hbac-debuginfo-0:2.11.1-2.el10_1.1.aarch64, python3-libsss_nss_idmap-debuginfo-0:2.11.1-2.el10_1.1.aarch64, python3-sss-debuginfo-0:2.11.1-2.el10_1.1.aarch64, python3-sss-murmur-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-ad-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-client-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-common-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-common-pac-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-dbus-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-idp-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-ipa-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-kcm-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-krb5-common-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-krb5-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-ldap-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-nfs-idmap-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-passkey-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-proxy-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-tools-debuginfo-0:2.11.1-2.el10_1.1.aarch64, sssd-winbind-idmap-debuginfo-0:2.11.1-2.el10_1.1.aarch64, libipa_hbac-0:2.11.1-2.el10_1.1.aarch64, libsss_autofs-0:2.11.1-2.el10_1.1.aarch64, libsss_certmap-0:2.11.1-2.el10_1.1.aarch64, libsss_idmap-0:2.11.1-2.el10_1.1.aarch64, libsss_nss_idmap-0:2.11.1-2.el10_1.1.aarch64, libsss_sudo-0:2.11.1-2.el10_1.1.aarch64, python3-libipa_hbac-0:2.11.1-2.el10_1.1.aarch64, python3-libsss_nss_idmap-0:2.11.1-2.el10_1.1.aarch64, python3-sss-0:2.11.1-2.el10_1.1.aarch64, python3-sss-murmur-0:2.11.1-2.el10_1.1.aarch64, sssd-0:2.11.1-2.el10_1.1.aarch64, sssd-ad-0:2.11.1-2.el10_1.1.aarch64, sssd-client-0:2.11.1-2.el10_1.1.aarch64, sssd-common-0:2.11.1-2.el10_1.1.aarch64, sssd-common-pac-0:2.11.1-2.el10_1.1.aarch64, sssd-dbus-0:2.11.1-2.el10_1.1.aarch64, sssd-ipa-0:2.11.1-2.el10_1.1.aarch64, sssd-kcm-0:2.11.1-2.el10_1.1.aarch64, sssd-krb5-0:2.11.1-2.el10_1.1.aarch64, sssd-krb5-common-0:2.11.1-2.el10_1.1.aarch64, sssd-ldap-0:2.11.1-2.el10_1.1.aarch64, sssd-nfs-idmap-0:2.11.1-2.el10_1.1.aarch64, sssd-passkey-0:2.11.1-2.el10_1.1.aarch64, sssd-proxy-0:2.11.1-2.el10_1.1.aarch64, sssd-tools-0:2.11.1-2.el10_1.1.aarch64, sssd-winbind-idmap-0:2.11.1-2.el10_1.1.aarch64, libsss_nss_idmap-devel-0:2.11.1-2.el10_1.1.aarch64, sssd-idp-0:2.11.1-2.el10_1.1.ppc64le, sssd-debugsource-0:2.11.1-2.el10_1.1.ppc64le, libipa_hbac-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, libsss_autofs-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, libsss_certmap-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, libsss_idmap-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, libsss_nss_idmap-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, libsss_sudo-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, python3-libipa_hbac-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, python3-libsss_nss_idmap-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, python3-sss-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, python3-sss-murmur-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-ad-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-client-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-common-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-common-pac-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-dbus-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-idp-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-ipa-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-kcm-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-krb5-common-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-krb5-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-ldap-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-nfs-idmap-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-passkey-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-proxy-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-tools-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, sssd-winbind-idmap-debuginfo-0:2.11.1-2.el10_1.1.ppc64le, libipa_hbac-0:2.11.1-2.el10_1.1.ppc64le, libsss_autofs-0:2.11.1-2.el10_1.1.ppc64le, libsss_certmap-0:2.11.1-2.el10_1.1.ppc64le, libsss_idmap-0:2.11.1-2.el10_1.1.ppc64le, libsss_nss_idmap-0:2.11.1-2.el10_1.1.ppc64le, libsss_sudo-0:2.11.1-2.el10_1.1.ppc64le, python3-libipa_hbac-0:2.11.1-2.el10_1.1.ppc64le, python3-libsss_nss_idmap-0:2.11.1-2.el10_1.1.ppc64le, python3-sss-0:2.11.1-2.el10_1.1.ppc64le, python3-sss-murmur-0:2.11.1-2.el10_1.1.ppc64le, sssd-0:2.11.1-2.el10_1.1.ppc64le, sssd-ad-0:2.11.1-2.el10_1.1.ppc64le, sssd-client-0:2.11.1-2.el10_1.1.ppc64le, sssd-common-0:2.11.1-2.el10_1.1.ppc64le, sssd-common-pac-0:2.11.1-2.el10_1.1.ppc64le, sssd-dbus-0:2.11.1-2.el10_1.1.ppc64le, sssd-ipa-0:2.11.1-2.el10_1.1.ppc64le, sssd-kcm-0:2.11.1-2.el10_1.1.ppc64le, sssd-krb5-0:2.11.1-2.el10_1.1.ppc64le, sssd-krb5-common-0:2.11.1-2.el10_1.1.ppc64le, sssd-ldap-0:2.11.1-2.el10_1.1.ppc64le, sssd-nfs-idmap-0:2.11.1-2.el10_1.1.ppc64le, sssd-passkey-0:2.11.1-2.el10_1.1.ppc64le, sssd-proxy-0:2.11.1-2.el10_1.1.ppc64le, sssd-tools-0:2.11.1-2.el10_1.1.ppc64le, sssd-winbind-idmap-0:2.11.1-2.el10_1.1.ppc64le, libsss_nss_idmap-devel-0:2.11.1-2.el10_1.1.ppc64le, sssd-idp-0:2.11.1-2.el10_1.1.x86_64, sssd-debugsource-0:2.11.1-2.el10_1.1.x86_64, libipa_hbac-debuginfo-0:2.11.1-2.el10_1.1.x86_64, libsss_autofs-debuginfo-0:2.11.1-2.el10_1.1.x86_64, libsss_certmap-debuginfo-0:2.11.1-2.el10_1.1.x86_64, libsss_idmap-debuginfo-0:2.11.1-2.el10_1.1.x86_64, libsss_nss_idmap-debuginfo-0:2.11.1-2.el10_1.1.x86_64, libsss_sudo-debuginfo-0:2.11.1-2.el10_1.1.x86_64, python3-libipa_hbac-debuginfo-0:2.11.1-2.el10_1.1.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.11.1-2.el10_1.1.x86_64, python3-sss-debuginfo-0:2.11.1-2.el10_1.1.x86_64, python3-sss-murmur-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-ad-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-client-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-common-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-common-pac-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-dbus-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-idp-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-ipa-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-kcm-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-krb5-common-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-krb5-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-ldap-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-nfs-idmap-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-passkey-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-proxy-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-tools-debuginfo-0:2.11.1-2.el10_1.1.x86_64, sssd-winbind-idmap-debuginfo-0:2.11.1-2.el10_1.1.x86_64, libipa_hbac-0:2.11.1-2.el10_1.1.x86_64, libsss_autofs-0:2.11.1-2.el10_1.1.x86_64, libsss_certmap-0:2.11.1-2.el10_1.1.x86_64, libsss_idmap-0:2.11.1-2.el10_1.1.x86_64, libsss_nss_idmap-0:2.11.1-2.el10_1.1.x86_64, libsss_sudo-0:2.11.1-2.el10_1.1.x86_64, python3-libipa_hbac-0:2.11.1-2.el10_1.1.x86_64, python3-libsss_nss_idmap-0:2.11.1-2.el10_1.1.x86_64, python3-sss-0:2.11.1-2.el10_1.1.x86_64, python3-sss-murmur-0:2.11.1-2.el10_1.1.x86_64, sssd-0:2.11.1-2.el10_1.1.x86_64, sssd-ad-0:2.11.1-2.el10_1.1.x86_64, sssd-client-0:2.11.1-2.el10_1.1.x86_64, sssd-common-0:2.11.1-2.el10_1.1.x86_64, sssd-common-pac-0:2.11.1-2.el10_1.1.x86_64, sssd-dbus-0:2.11.1-2.el10_1.1.x86_64, sssd-ipa-0:2.11.1-2.el10_1.1.x86_64, sssd-kcm-0:2.11.1-2.el10_1.1.x86_64, sssd-krb5-0:2.11.1-2.el10_1.1.x86_64, sssd-krb5-common-0:2.11.1-2.el10_1.1.x86_64, sssd-ldap-0:2.11.1-2.el10_1.1.x86_64, sssd-nfs-idmap-0:2.11.1-2.el10_1.1.x86_64, sssd-passkey-0:2.11.1-2.el10_1.1.x86_64, sssd-proxy-0:2.11.1-2.el10_1.1.x86_64, sssd-tools-0:2.11.1-2.el10_1.1.x86_64, sssd-winbind-idmap-0:2.11.1-2.el10_1.1.x86_64, libsss_nss_idmap-devel-0:2.11.1-2.el10_1.1.x86_64, sssd-idp-0:2.11.1-2.el10_1.1.s390x, sssd-debugsource-0:2.11.1-2.el10_1.1.s390x, libipa_hbac-debuginfo-0:2.11.1-2.el10_1.1.s390x, libsss_autofs-debuginfo-0:2.11.1-2.el10_1.1.s390x, libsss_certmap-debuginfo-0:2.11.1-2.el10_1.1.s390x, libsss_idmap-debuginfo-0:2.11.1-2.el10_1.1.s390x, libsss_nss_idmap-debuginfo-0:2.11.1-2.el10_1.1.s390x, libsss_sudo-debuginfo-0:2.11.1-2.el10_1.1.s390x, python3-libipa_hbac-debuginfo-0:2.11.1-2.el10_1.1.s390x, python3-libsss_nss_idmap-debuginfo-0:2.11.1-2.el10_1.1.s390x, python3-sss-debuginfo-0:2.11.1-2.el10_1.1.s390x, python3-sss-murmur-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-ad-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-client-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-common-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-common-pac-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-dbus-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-idp-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-ipa-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-kcm-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-krb5-common-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-krb5-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-ldap-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-nfs-idmap-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-passkey-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-proxy-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-tools-debuginfo-0:2.11.1-2.el10_1.1.s390x, sssd-winbind-idmap-debuginfo-0:2.11.1-2.el10_1.1.s390x, libipa_hbac-0:2.11.1-2.el10_1.1.s390x, libsss_autofs-0:2.11.1-2.el10_1.1.s390x, libsss_certmap-0:2.11.1-2.el10_1.1.s390x, libsss_idmap-0:2.11.1-2.el10_1.1.s390x, libsss_nss_idmap-0:2.11.1-2.el10_1.1.s390x, libsss_sudo-0:2.11.1-2.el10_1.1.s390x, python3-libipa_hbac-0:2.11.1-2.el10_1.1.s390x, python3-libsss_nss_idmap-0:2.11.1-2.el10_1.1.s390x, python3-sss-0:2.11.1-2.el10_1.1.s390x, python3-sss-murmur-0:2.11.1-2.el10_1.1.s390x, sssd-0:2.11.1-2.el10_1.1.s390x, sssd-ad-0:2.11.1-2.el10_1.1.s390x, sssd-client-0:2.11.1-2.el10_1.1.s390x, sssd-common-0:2.11.1-2.el10_1.1.s390x, sssd-common-pac-0:2.11.1-2.el10_1.1.s390x, sssd-dbus-0:2.11.1-2.el10_1.1.s390x, sssd-ipa-0:2.11.1-2.el10_1.1.s390x, sssd-kcm-0:2.11.1-2.el10_1.1.s390x, sssd-krb5-0:2.11.1-2.el10_1.1.s390x, sssd-krb5-common-0:2.11.1-2.el10_1.1.s390x, sssd-ldap-0:2.11.1-2.el10_1.1.s390x, sssd-nfs-idmap-0:2.11.1-2.el10_1.1.s390x, sssd-passkey-0:2.11.1-2.el10_1.1.s390x, sssd-proxy-0:2.11.1-2.el10_1.1.s390x, sssd-tools-0:2.11.1-2.el10_1.1.s390x, sssd-winbind-idmap-0:2.11.1-2.el10_1.1.s390x, libsss_nss_idmap-devel-0:2.11.1-2.el10_1.1.s390x, python3-sssdconfig-0:2.11.1-2.el10_1.1.noarch, sssd-0:2.11.1-2.el10_1.1.src
Full Details
CSAF document


RHSA-2025:21013
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-devel-0:0.11.1-4.el10_1.aarch64, libssh-debugsource-0:0.11.1-4.el10_1.aarch64, libssh-debuginfo-0:0.11.1-4.el10_1.aarch64, libssh-0:0.11.1-4.el10_1.aarch64, libssh-devel-0:0.11.1-4.el10_1.ppc64le, libssh-debugsource-0:0.11.1-4.el10_1.ppc64le, libssh-debuginfo-0:0.11.1-4.el10_1.ppc64le, libssh-0:0.11.1-4.el10_1.ppc64le, libssh-devel-0:0.11.1-4.el10_1.x86_64, libssh-debugsource-0:0.11.1-4.el10_1.x86_64, libssh-debuginfo-0:0.11.1-4.el10_1.x86_64, libssh-0:0.11.1-4.el10_1.x86_64, libssh-devel-0:0.11.1-4.el10_1.s390x, libssh-debugsource-0:0.11.1-4.el10_1.s390x, libssh-debuginfo-0:0.11.1-4.el10_1.s390x, libssh-0:0.11.1-4.el10_1.s390x, libssh-0:0.11.1-4.el10_1.src, libssh-config-0:0.11.1-4.el10_1.noarch
Full Details
CSAF document


RHSA-2025:20994
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: ipa-0:4.12.2-24.el10_1.1.src, ipa-client-0:4.12.2-24.el10_1.1.aarch64, ipa-client-encrypted-dns-0:4.12.2-24.el10_1.1.aarch64, ipa-client-epn-0:4.12.2-24.el10_1.1.aarch64, ipa-client-samba-0:4.12.2-24.el10_1.1.aarch64, ipa-server-0:4.12.2-24.el10_1.1.aarch64, ipa-server-encrypted-dns-0:4.12.2-24.el10_1.1.aarch64, ipa-server-trust-ad-0:4.12.2-24.el10_1.1.aarch64, ipa-debugsource-0:4.12.2-24.el10_1.1.aarch64, ipa-client-debuginfo-0:4.12.2-24.el10_1.1.aarch64, ipa-debuginfo-0:4.12.2-24.el10_1.1.aarch64, ipa-server-debuginfo-0:4.12.2-24.el10_1.1.aarch64, ipa-server-trust-ad-debuginfo-0:4.12.2-24.el10_1.1.aarch64, ipa-client-0:4.12.2-24.el10_1.1.ppc64le, ipa-client-encrypted-dns-0:4.12.2-24.el10_1.1.ppc64le, ipa-client-epn-0:4.12.2-24.el10_1.1.ppc64le, ipa-client-samba-0:4.12.2-24.el10_1.1.ppc64le, ipa-server-0:4.12.2-24.el10_1.1.ppc64le, ipa-server-encrypted-dns-0:4.12.2-24.el10_1.1.ppc64le, ipa-server-trust-ad-0:4.12.2-24.el10_1.1.ppc64le, ipa-debugsource-0:4.12.2-24.el10_1.1.ppc64le, ipa-client-debuginfo-0:4.12.2-24.el10_1.1.ppc64le, ipa-debuginfo-0:4.12.2-24.el10_1.1.ppc64le, ipa-server-debuginfo-0:4.12.2-24.el10_1.1.ppc64le, ipa-server-trust-ad-debuginfo-0:4.12.2-24.el10_1.1.ppc64le, ipa-client-0:4.12.2-24.el10_1.1.x86_64, ipa-client-encrypted-dns-0:4.12.2-24.el10_1.1.x86_64, ipa-client-epn-0:4.12.2-24.el10_1.1.x86_64, ipa-client-samba-0:4.12.2-24.el10_1.1.x86_64, ipa-server-0:4.12.2-24.el10_1.1.x86_64, ipa-server-encrypted-dns-0:4.12.2-24.el10_1.1.x86_64, ipa-server-trust-ad-0:4.12.2-24.el10_1.1.x86_64, ipa-debugsource-0:4.12.2-24.el10_1.1.x86_64, ipa-client-debuginfo-0:4.12.2-24.el10_1.1.x86_64, ipa-debuginfo-0:4.12.2-24.el10_1.1.x86_64, ipa-server-debuginfo-0:4.12.2-24.el10_1.1.x86_64, ipa-server-trust-ad-debuginfo-0:4.12.2-24.el10_1.1.x86_64, ipa-client-0:4.12.2-24.el10_1.1.s390x, ipa-client-encrypted-dns-0:4.12.2-24.el10_1.1.s390x, ipa-client-epn-0:4.12.2-24.el10_1.1.s390x, ipa-client-samba-0:4.12.2-24.el10_1.1.s390x, ipa-server-0:4.12.2-24.el10_1.1.s390x, ipa-server-encrypted-dns-0:4.12.2-24.el10_1.1.s390x, ipa-server-trust-ad-0:4.12.2-24.el10_1.1.s390x, ipa-debugsource-0:4.12.2-24.el10_1.1.s390x, ipa-client-debuginfo-0:4.12.2-24.el10_1.1.s390x, ipa-debuginfo-0:4.12.2-24.el10_1.1.s390x, ipa-server-debuginfo-0:4.12.2-24.el10_1.1.s390x, ipa-server-trust-ad-debuginfo-0:4.12.2-24.el10_1.1.s390x, ipa-client-common-0:4.12.2-24.el10_1.1.noarch, ipa-common-0:4.12.2-24.el10_1.1.noarch, ipa-selinux-0:4.12.2-24.el10_1.1.noarch, ipa-selinux-luna-0:4.12.2-24.el10_1.1.noarch, ipa-selinux-nfast-0:4.12.2-24.el10_1.1.noarch, ipa-server-common-0:4.12.2-24.el10_1.1.noarch, ipa-server-dns-0:4.12.2-24.el10_1.1.noarch, python3-ipaclient-0:4.12.2-24.el10_1.1.noarch, python3-ipalib-0:4.12.2-24.el10_1.1.noarch, python3-ipaserver-0:4.12.2-24.el10_1.1.noarch, python3-ipatests-0:4.12.2-24.el10_1.1.noarch
Full Details
CSAF document


RHSA-2025:21015
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2025-53905, CVE-2025-53906,
Bugzilla: 2380362, 2380360, 2380360, 2380362
Affected Packages: vim-X11-2:9.1.083-6.el10_1.aarch64, vim-common-2:9.1.083-6.el10_1.aarch64, vim-enhanced-2:9.1.083-6.el10_1.aarch64, xxd-2:9.1.083-6.el10_1.aarch64, vim-debugsource-2:9.1.083-6.el10_1.aarch64, vim-X11-debuginfo-2:9.1.083-6.el10_1.aarch64, vim-debuginfo-2:9.1.083-6.el10_1.aarch64, vim-enhanced-debuginfo-2:9.1.083-6.el10_1.aarch64, vim-minimal-debuginfo-2:9.1.083-6.el10_1.aarch64, xxd-debuginfo-2:9.1.083-6.el10_1.aarch64, vim-minimal-2:9.1.083-6.el10_1.aarch64, vim-X11-2:9.1.083-6.el10_1.ppc64le, vim-common-2:9.1.083-6.el10_1.ppc64le, vim-enhanced-2:9.1.083-6.el10_1.ppc64le, xxd-2:9.1.083-6.el10_1.ppc64le, vim-debugsource-2:9.1.083-6.el10_1.ppc64le, vim-X11-debuginfo-2:9.1.083-6.el10_1.ppc64le, vim-debuginfo-2:9.1.083-6.el10_1.ppc64le, vim-enhanced-debuginfo-2:9.1.083-6.el10_1.ppc64le, vim-minimal-debuginfo-2:9.1.083-6.el10_1.ppc64le, xxd-debuginfo-2:9.1.083-6.el10_1.ppc64le, vim-minimal-2:9.1.083-6.el10_1.ppc64le, vim-X11-2:9.1.083-6.el10_1.x86_64, vim-common-2:9.1.083-6.el10_1.x86_64, vim-enhanced-2:9.1.083-6.el10_1.x86_64, xxd-2:9.1.083-6.el10_1.x86_64, vim-debugsource-2:9.1.083-6.el10_1.x86_64, vim-X11-debuginfo-2:9.1.083-6.el10_1.x86_64, vim-debuginfo-2:9.1.083-6.el10_1.x86_64, vim-enhanced-debuginfo-2:9.1.083-6.el10_1.x86_64, vim-minimal-debuginfo-2:9.1.083-6.el10_1.x86_64, xxd-debuginfo-2:9.1.083-6.el10_1.x86_64, vim-minimal-2:9.1.083-6.el10_1.x86_64, vim-X11-2:9.1.083-6.el10_1.s390x, vim-common-2:9.1.083-6.el10_1.s390x, vim-enhanced-2:9.1.083-6.el10_1.s390x, xxd-2:9.1.083-6.el10_1.s390x, vim-debugsource-2:9.1.083-6.el10_1.s390x, vim-X11-debuginfo-2:9.1.083-6.el10_1.s390x, vim-debuginfo-2:9.1.083-6.el10_1.s390x, vim-enhanced-debuginfo-2:9.1.083-6.el10_1.s390x, vim-minimal-debuginfo-2:9.1.083-6.el10_1.s390x, xxd-debuginfo-2:9.1.083-6.el10_1.s390x, vim-minimal-2:9.1.083-6.el10_1.s390x, vim-2:9.1.083-6.el10_1.src, vim-data-2:9.1.083-6.el10_1.noarch, vim-filesystem-2:9.1.083-6.el10_1.noarch
Full Details
CSAF document


RHSA-2025:20998
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: libtiff-0:4.6.0-6.el10_1.1.src, libtiff-0:4.6.0-6.el10_1.1.aarch64, libtiff-devel-0:4.6.0-6.el10_1.1.aarch64, libtiff-debugsource-0:4.6.0-6.el10_1.1.aarch64, libtiff-debuginfo-0:4.6.0-6.el10_1.1.aarch64, libtiff-tools-debuginfo-0:4.6.0-6.el10_1.1.aarch64, libtiff-tools-0:4.6.0-6.el10_1.1.aarch64, libtiff-0:4.6.0-6.el10_1.1.ppc64le, libtiff-devel-0:4.6.0-6.el10_1.1.ppc64le, libtiff-debugsource-0:4.6.0-6.el10_1.1.ppc64le, libtiff-debuginfo-0:4.6.0-6.el10_1.1.ppc64le, libtiff-tools-debuginfo-0:4.6.0-6.el10_1.1.ppc64le, libtiff-tools-0:4.6.0-6.el10_1.1.ppc64le, libtiff-0:4.6.0-6.el10_1.1.s390x, libtiff-devel-0:4.6.0-6.el10_1.1.s390x, libtiff-debugsource-0:4.6.0-6.el10_1.1.s390x, libtiff-debuginfo-0:4.6.0-6.el10_1.1.s390x, libtiff-tools-debuginfo-0:4.6.0-6.el10_1.1.s390x, libtiff-tools-0:4.6.0-6.el10_1.1.s390x, libtiff-0:4.6.0-6.el10_1.1.x86_64, libtiff-devel-0:4.6.0-6.el10_1.1.x86_64, libtiff-debugsource-0:4.6.0-6.el10_1.1.x86_64, libtiff-debuginfo-0:4.6.0-6.el10_1.1.x86_64, libtiff-tools-debuginfo-0:4.6.0-6.el10_1.1.x86_64, libtiff-tools-0:4.6.0-6.el10_1.1.x86_64
Full Details
CSAF document


RHBA-2025:20993
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-55315,
Bugzilla: 2403085
Affected Packages: aspnetcore-runtime-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, aspnetcore-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, aspnetcore-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-apphost-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-host-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-hostfxr-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-runtime-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-sdk-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-sdk-aot-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-sdk-dbg-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-templates-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.x86_64, dotnet10.0-debugsource-0:10.0.100~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-apphost-pack-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-host-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-hostfxr-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-runtime-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-sdk-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-sdk-aot-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.12.el10_1.x86_64, dotnet-sdk-10.0-source-built-artifacts-0:10.0.100~rc.2.25502.107-0.12.el10_1.x86_64, aspnetcore-runtime-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, aspnetcore-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, aspnetcore-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-apphost-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-host-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-hostfxr-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-runtime-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-sdk-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-sdk-aot-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-sdk-dbg-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-templates-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.aarch64, dotnet10.0-debugsource-0:10.0.100~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-apphost-pack-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-host-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-hostfxr-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-runtime-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-sdk-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-sdk-aot-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.12.el10_1.aarch64, dotnet-sdk-10.0-source-built-artifacts-0:10.0.100~rc.2.25502.107-0.12.el10_1.aarch64, aspnetcore-runtime-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, aspnetcore-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, aspnetcore-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-apphost-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-host-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-hostfxr-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-runtime-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-sdk-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-sdk-dbg-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-templates-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet10.0-debugsource-0:10.0.100~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-apphost-pack-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-host-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-hostfxr-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-runtime-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-sdk-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.12.el10_1.ppc64le, dotnet-sdk-10.0-source-built-artifacts-0:10.0.100~rc.2.25502.107-0.12.el10_1.ppc64le, aspnetcore-runtime-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, aspnetcore-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, aspnetcore-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, dotnet-apphost-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, dotnet-host-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, dotnet-hostfxr-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, dotnet-runtime-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, dotnet-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, dotnet-sdk-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.s390x, dotnet-sdk-dbg-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.s390x, dotnet-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, dotnet-templates-10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.s390x, dotnet10.0-debugsource-0:10.0.100~rc.2.25502.107-0.12.el10_1.s390x, dotnet-apphost-pack-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, dotnet-host-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, dotnet-hostfxr-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, dotnet-runtime-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.12.el10_1.s390x, dotnet-sdk-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.12.el10_1.s390x, dotnet-sdk-10.0-source-built-artifacts-0:10.0.100~rc.2.25502.107-0.12.el10_1.s390x, dotnet10.0-0:10.0.100~rc.2.25502.107-0.12.el10_1.src
Full Details
CSAF document


RHSA-2025:20983
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-9566, CVE-2025-47907,
Bugzilla: 2393152, 2387083, 2387083, 2393152
Affected Packages: podman-7:5.6.0-5.el10_1.src, podman-7:5.6.0-5.el10_1.aarch64, podman-remote-7:5.6.0-5.el10_1.aarch64, podman-debugsource-7:5.6.0-5.el10_1.aarch64, podman-debuginfo-7:5.6.0-5.el10_1.aarch64, podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64, podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64, podman-tests-7:5.6.0-5.el10_1.aarch64, podman-7:5.6.0-5.el10_1.ppc64le, podman-remote-7:5.6.0-5.el10_1.ppc64le, podman-debugsource-7:5.6.0-5.el10_1.ppc64le, podman-debuginfo-7:5.6.0-5.el10_1.ppc64le, podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le, podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le, podman-tests-7:5.6.0-5.el10_1.ppc64le, podman-7:5.6.0-5.el10_1.x86_64, podman-remote-7:5.6.0-5.el10_1.x86_64, podman-debugsource-7:5.6.0-5.el10_1.x86_64, podman-debuginfo-7:5.6.0-5.el10_1.x86_64, podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64, podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64, podman-tests-7:5.6.0-5.el10_1.x86_64, podman-7:5.6.0-5.el10_1.s390x, podman-remote-7:5.6.0-5.el10_1.s390x, podman-debugsource-7:5.6.0-5.el10_1.s390x, podman-debuginfo-7:5.6.0-5.el10_1.s390x, podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x, podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x, podman-tests-7:5.6.0-5.el10_1.s390x, podman-docker-7:5.6.0-5.el10_1.noarch
Full Details
CSAF document


RHSA-2025:21002
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: squid-7:6.10-6.el10_1.1.src, squid-7:6.10-6.el10_1.1.aarch64, squid-debugsource-7:6.10-6.el10_1.1.aarch64, squid-debuginfo-7:6.10-6.el10_1.1.aarch64, squid-7:6.10-6.el10_1.1.ppc64le, squid-debugsource-7:6.10-6.el10_1.1.ppc64le, squid-debuginfo-7:6.10-6.el10_1.1.ppc64le, squid-7:6.10-6.el10_1.1.x86_64, squid-debugsource-7:6.10-6.el10_1.1.x86_64, squid-debuginfo-7:6.10-6.el10_1.1.x86_64, squid-7:6.10-6.el10_1.1.s390x, squid-debugsource-7:6.10-6.el10_1.1.s390x, squid-debuginfo-7:6.10-6.el10_1.1.s390x
Full Details
CSAF document


RHSA-2025:20954
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: sssd-idp-0:2.9.7-4.el9_7.1.aarch64, sssd-debugsource-0:2.9.7-4.el9_7.1.aarch64, libipa_hbac-debuginfo-0:2.9.7-4.el9_7.1.aarch64, libsss_autofs-debuginfo-0:2.9.7-4.el9_7.1.aarch64, libsss_certmap-debuginfo-0:2.9.7-4.el9_7.1.aarch64, libsss_idmap-debuginfo-0:2.9.7-4.el9_7.1.aarch64, libsss_nss_idmap-debuginfo-0:2.9.7-4.el9_7.1.aarch64, libsss_simpleifp-debuginfo-0:2.9.7-4.el9_7.1.aarch64, libsss_sudo-debuginfo-0:2.9.7-4.el9_7.1.aarch64, python3-libipa_hbac-debuginfo-0:2.9.7-4.el9_7.1.aarch64, python3-libsss_nss_idmap-debuginfo-0:2.9.7-4.el9_7.1.aarch64, python3-sss-debuginfo-0:2.9.7-4.el9_7.1.aarch64, python3-sss-murmur-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-ad-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-client-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-common-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-common-pac-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-dbus-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-idp-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-ipa-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-kcm-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-krb5-common-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-krb5-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-ldap-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-nfs-idmap-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-passkey-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-proxy-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-tools-debuginfo-0:2.9.7-4.el9_7.1.aarch64, sssd-winbind-idmap-debuginfo-0:2.9.7-4.el9_7.1.aarch64, libipa_hbac-0:2.9.7-4.el9_7.1.aarch64, libsss_autofs-0:2.9.7-4.el9_7.1.aarch64, libsss_certmap-0:2.9.7-4.el9_7.1.aarch64, libsss_idmap-0:2.9.7-4.el9_7.1.aarch64, libsss_nss_idmap-0:2.9.7-4.el9_7.1.aarch64, libsss_simpleifp-0:2.9.7-4.el9_7.1.aarch64, libsss_sudo-0:2.9.7-4.el9_7.1.aarch64, python3-libipa_hbac-0:2.9.7-4.el9_7.1.aarch64, python3-libsss_nss_idmap-0:2.9.7-4.el9_7.1.aarch64, python3-sss-0:2.9.7-4.el9_7.1.aarch64, python3-sss-murmur-0:2.9.7-4.el9_7.1.aarch64, sssd-0:2.9.7-4.el9_7.1.aarch64, sssd-ad-0:2.9.7-4.el9_7.1.aarch64, sssd-client-0:2.9.7-4.el9_7.1.aarch64, sssd-common-0:2.9.7-4.el9_7.1.aarch64, sssd-common-pac-0:2.9.7-4.el9_7.1.aarch64, sssd-dbus-0:2.9.7-4.el9_7.1.aarch64, sssd-ipa-0:2.9.7-4.el9_7.1.aarch64, sssd-kcm-0:2.9.7-4.el9_7.1.aarch64, sssd-krb5-0:2.9.7-4.el9_7.1.aarch64, sssd-krb5-common-0:2.9.7-4.el9_7.1.aarch64, sssd-ldap-0:2.9.7-4.el9_7.1.aarch64, sssd-nfs-idmap-0:2.9.7-4.el9_7.1.aarch64, sssd-passkey-0:2.9.7-4.el9_7.1.aarch64, sssd-polkit-rules-0:2.9.7-4.el9_7.1.aarch64, sssd-proxy-0:2.9.7-4.el9_7.1.aarch64, sssd-tools-0:2.9.7-4.el9_7.1.aarch64, sssd-winbind-idmap-0:2.9.7-4.el9_7.1.aarch64, libsss_nss_idmap-devel-0:2.9.7-4.el9_7.1.aarch64, sssd-idp-0:2.9.7-4.el9_7.1.ppc64le, sssd-debugsource-0:2.9.7-4.el9_7.1.ppc64le, libipa_hbac-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, libsss_autofs-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, libsss_certmap-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, libsss_idmap-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, libsss_nss_idmap-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, libsss_simpleifp-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, libsss_sudo-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, python3-libipa_hbac-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, python3-libsss_nss_idmap-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, python3-sss-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, python3-sss-murmur-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-ad-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-client-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-common-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-common-pac-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-dbus-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-idp-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-ipa-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-kcm-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-krb5-common-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-krb5-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-ldap-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-nfs-idmap-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-passkey-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-proxy-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-tools-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, sssd-winbind-idmap-debuginfo-0:2.9.7-4.el9_7.1.ppc64le, libipa_hbac-0:2.9.7-4.el9_7.1.ppc64le, libsss_autofs-0:2.9.7-4.el9_7.1.ppc64le, libsss_certmap-0:2.9.7-4.el9_7.1.ppc64le, libsss_idmap-0:2.9.7-4.el9_7.1.ppc64le, libsss_nss_idmap-0:2.9.7-4.el9_7.1.ppc64le, libsss_simpleifp-0:2.9.7-4.el9_7.1.ppc64le, libsss_sudo-0:2.9.7-4.el9_7.1.ppc64le, python3-libipa_hbac-0:2.9.7-4.el9_7.1.ppc64le, python3-libsss_nss_idmap-0:2.9.7-4.el9_7.1.ppc64le, python3-sss-0:2.9.7-4.el9_7.1.ppc64le, python3-sss-murmur-0:2.9.7-4.el9_7.1.ppc64le, sssd-0:2.9.7-4.el9_7.1.ppc64le, sssd-ad-0:2.9.7-4.el9_7.1.ppc64le, sssd-client-0:2.9.7-4.el9_7.1.ppc64le, sssd-common-0:2.9.7-4.el9_7.1.ppc64le, sssd-common-pac-0:2.9.7-4.el9_7.1.ppc64le, sssd-dbus-0:2.9.7-4.el9_7.1.ppc64le, sssd-ipa-0:2.9.7-4.el9_7.1.ppc64le, sssd-kcm-0:2.9.7-4.el9_7.1.ppc64le, sssd-krb5-0:2.9.7-4.el9_7.1.ppc64le, sssd-krb5-common-0:2.9.7-4.el9_7.1.ppc64le, sssd-ldap-0:2.9.7-4.el9_7.1.ppc64le, sssd-nfs-idmap-0:2.9.7-4.el9_7.1.ppc64le, sssd-passkey-0:2.9.7-4.el9_7.1.ppc64le, sssd-polkit-rules-0:2.9.7-4.el9_7.1.ppc64le, sssd-proxy-0:2.9.7-4.el9_7.1.ppc64le, sssd-tools-0:2.9.7-4.el9_7.1.ppc64le, sssd-winbind-idmap-0:2.9.7-4.el9_7.1.ppc64le, libsss_nss_idmap-devel-0:2.9.7-4.el9_7.1.ppc64le, sssd-idp-0:2.9.7-4.el9_7.1.x86_64, sssd-debugsource-0:2.9.7-4.el9_7.1.x86_64, libipa_hbac-debuginfo-0:2.9.7-4.el9_7.1.x86_64, libsss_autofs-debuginfo-0:2.9.7-4.el9_7.1.x86_64, libsss_certmap-debuginfo-0:2.9.7-4.el9_7.1.x86_64, libsss_idmap-debuginfo-0:2.9.7-4.el9_7.1.x86_64, libsss_nss_idmap-debuginfo-0:2.9.7-4.el9_7.1.x86_64, libsss_simpleifp-debuginfo-0:2.9.7-4.el9_7.1.x86_64, libsss_sudo-debuginfo-0:2.9.7-4.el9_7.1.x86_64, python3-libipa_hbac-debuginfo-0:2.9.7-4.el9_7.1.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.9.7-4.el9_7.1.x86_64, python3-sss-debuginfo-0:2.9.7-4.el9_7.1.x86_64, python3-sss-murmur-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-ad-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-client-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-common-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-common-pac-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-dbus-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-idp-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-ipa-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-kcm-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-krb5-common-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-krb5-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-ldap-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-nfs-idmap-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-passkey-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-proxy-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-tools-debuginfo-0:2.9.7-4.el9_7.1.x86_64, sssd-winbind-idmap-debuginfo-0:2.9.7-4.el9_7.1.x86_64, libipa_hbac-0:2.9.7-4.el9_7.1.x86_64, libsss_autofs-0:2.9.7-4.el9_7.1.x86_64, libsss_certmap-0:2.9.7-4.el9_7.1.x86_64, libsss_idmap-0:2.9.7-4.el9_7.1.x86_64, libsss_nss_idmap-0:2.9.7-4.el9_7.1.x86_64, libsss_simpleifp-0:2.9.7-4.el9_7.1.x86_64, libsss_sudo-0:2.9.7-4.el9_7.1.x86_64, python3-libipa_hbac-0:2.9.7-4.el9_7.1.x86_64, python3-libsss_nss_idmap-0:2.9.7-4.el9_7.1.x86_64, python3-sss-0:2.9.7-4.el9_7.1.x86_64, python3-sss-murmur-0:2.9.7-4.el9_7.1.x86_64, sssd-0:2.9.7-4.el9_7.1.x86_64, sssd-ad-0:2.9.7-4.el9_7.1.x86_64, sssd-client-0:2.9.7-4.el9_7.1.x86_64, sssd-common-0:2.9.7-4.el9_7.1.x86_64, sssd-common-pac-0:2.9.7-4.el9_7.1.x86_64, sssd-dbus-0:2.9.7-4.el9_7.1.x86_64, sssd-ipa-0:2.9.7-4.el9_7.1.x86_64, sssd-kcm-0:2.9.7-4.el9_7.1.x86_64, sssd-krb5-0:2.9.7-4.el9_7.1.x86_64, sssd-krb5-common-0:2.9.7-4.el9_7.1.x86_64, sssd-ldap-0:2.9.7-4.el9_7.1.x86_64, sssd-nfs-idmap-0:2.9.7-4.el9_7.1.x86_64, sssd-passkey-0:2.9.7-4.el9_7.1.x86_64, sssd-polkit-rules-0:2.9.7-4.el9_7.1.x86_64, sssd-proxy-0:2.9.7-4.el9_7.1.x86_64, sssd-tools-0:2.9.7-4.el9_7.1.x86_64, sssd-winbind-idmap-0:2.9.7-4.el9_7.1.x86_64, libsss_nss_idmap-devel-0:2.9.7-4.el9_7.1.x86_64, sssd-idp-0:2.9.7-4.el9_7.1.s390x, sssd-debugsource-0:2.9.7-4.el9_7.1.s390x, libipa_hbac-debuginfo-0:2.9.7-4.el9_7.1.s390x, libsss_autofs-debuginfo-0:2.9.7-4.el9_7.1.s390x, libsss_certmap-debuginfo-0:2.9.7-4.el9_7.1.s390x, libsss_idmap-debuginfo-0:2.9.7-4.el9_7.1.s390x, libsss_nss_idmap-debuginfo-0:2.9.7-4.el9_7.1.s390x, libsss_simpleifp-debuginfo-0:2.9.7-4.el9_7.1.s390x, libsss_sudo-debuginfo-0:2.9.7-4.el9_7.1.s390x, python3-libipa_hbac-debuginfo-0:2.9.7-4.el9_7.1.s390x, python3-libsss_nss_idmap-debuginfo-0:2.9.7-4.el9_7.1.s390x, python3-sss-debuginfo-0:2.9.7-4.el9_7.1.s390x, python3-sss-murmur-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-ad-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-client-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-common-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-common-pac-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-dbus-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-idp-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-ipa-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-kcm-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-krb5-common-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-krb5-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-ldap-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-nfs-idmap-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-passkey-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-proxy-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-tools-debuginfo-0:2.9.7-4.el9_7.1.s390x, sssd-winbind-idmap-debuginfo-0:2.9.7-4.el9_7.1.s390x, libipa_hbac-0:2.9.7-4.el9_7.1.s390x, libsss_autofs-0:2.9.7-4.el9_7.1.s390x, libsss_certmap-0:2.9.7-4.el9_7.1.s390x, libsss_idmap-0:2.9.7-4.el9_7.1.s390x, libsss_nss_idmap-0:2.9.7-4.el9_7.1.s390x, libsss_simpleifp-0:2.9.7-4.el9_7.1.s390x, libsss_sudo-0:2.9.7-4.el9_7.1.s390x, python3-libipa_hbac-0:2.9.7-4.el9_7.1.s390x, python3-libsss_nss_idmap-0:2.9.7-4.el9_7.1.s390x, python3-sss-0:2.9.7-4.el9_7.1.s390x, python3-sss-murmur-0:2.9.7-4.el9_7.1.s390x, sssd-0:2.9.7-4.el9_7.1.s390x, sssd-ad-0:2.9.7-4.el9_7.1.s390x, sssd-client-0:2.9.7-4.el9_7.1.s390x, sssd-common-0:2.9.7-4.el9_7.1.s390x, sssd-common-pac-0:2.9.7-4.el9_7.1.s390x, sssd-dbus-0:2.9.7-4.el9_7.1.s390x, sssd-ipa-0:2.9.7-4.el9_7.1.s390x, sssd-kcm-0:2.9.7-4.el9_7.1.s390x, sssd-krb5-0:2.9.7-4.el9_7.1.s390x, sssd-krb5-common-0:2.9.7-4.el9_7.1.s390x, sssd-ldap-0:2.9.7-4.el9_7.1.s390x, sssd-nfs-idmap-0:2.9.7-4.el9_7.1.s390x, sssd-passkey-0:2.9.7-4.el9_7.1.s390x, sssd-polkit-rules-0:2.9.7-4.el9_7.1.s390x, sssd-proxy-0:2.9.7-4.el9_7.1.s390x, sssd-tools-0:2.9.7-4.el9_7.1.s390x, sssd-winbind-idmap-0:2.9.7-4.el9_7.1.s390x, libsss_nss_idmap-devel-0:2.9.7-4.el9_7.1.s390x, libipa_hbac-0:2.9.7-4.el9_7.1.i686, libsss_certmap-0:2.9.7-4.el9_7.1.i686, libsss_idmap-0:2.9.7-4.el9_7.1.i686, libsss_nss_idmap-0:2.9.7-4.el9_7.1.i686, libsss_simpleifp-0:2.9.7-4.el9_7.1.i686, sssd-client-0:2.9.7-4.el9_7.1.i686, sssd-debugsource-0:2.9.7-4.el9_7.1.i686, libipa_hbac-debuginfo-0:2.9.7-4.el9_7.1.i686, libsss_autofs-debuginfo-0:2.9.7-4.el9_7.1.i686, libsss_certmap-debuginfo-0:2.9.7-4.el9_7.1.i686, libsss_idmap-debuginfo-0:2.9.7-4.el9_7.1.i686, libsss_nss_idmap-debuginfo-0:2.9.7-4.el9_7.1.i686, libsss_simpleifp-debuginfo-0:2.9.7-4.el9_7.1.i686, libsss_sudo-debuginfo-0:2.9.7-4.el9_7.1.i686, python3-libipa_hbac-debuginfo-0:2.9.7-4.el9_7.1.i686, python3-libsss_nss_idmap-debuginfo-0:2.9.7-4.el9_7.1.i686, python3-sss-debuginfo-0:2.9.7-4.el9_7.1.i686, python3-sss-murmur-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-ad-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-client-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-common-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-common-pac-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-dbus-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-idp-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-ipa-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-kcm-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-krb5-common-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-krb5-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-ldap-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-nfs-idmap-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-passkey-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-proxy-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-tools-debuginfo-0:2.9.7-4.el9_7.1.i686, sssd-winbind-idmap-debuginfo-0:2.9.7-4.el9_7.1.i686, libsss_nss_idmap-devel-0:2.9.7-4.el9_7.1.i686, python3-sssdconfig-0:2.9.7-4.el9_7.1.noarch, sssd-0:2.9.7-4.el9_7.1.src
Full Details
CSAF document


RHSA-2025:20961
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-0:1.20.11-32.el9_7.src, xorg-x11-server-Xdmx-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-Xephyr-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-Xnest-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-Xorg-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-Xvfb-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-common-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-debugsource-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-debuginfo-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-devel-0:1.20.11-32.el9_7.aarch64, xorg-x11-server-Xdmx-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-Xephyr-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-Xnest-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-Xorg-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-Xvfb-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-common-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-debugsource-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-Xnest-debuginfo-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-Xorg-debuginfo-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-debuginfo-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-devel-0:1.20.11-32.el9_7.ppc64le, xorg-x11-server-Xdmx-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-Xephyr-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-Xnest-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-Xorg-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-Xvfb-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-common-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-debugsource-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-debuginfo-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-devel-0:1.20.11-32.el9_7.x86_64, xorg-x11-server-Xdmx-0:1.20.11-32.el9_7.s390x, xorg-x11-server-Xephyr-0:1.20.11-32.el9_7.s390x, xorg-x11-server-Xnest-0:1.20.11-32.el9_7.s390x, xorg-x11-server-Xorg-0:1.20.11-32.el9_7.s390x, xorg-x11-server-Xvfb-0:1.20.11-32.el9_7.s390x, xorg-x11-server-common-0:1.20.11-32.el9_7.s390x, xorg-x11-server-debugsource-0:1.20.11-32.el9_7.s390x, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-32.el9_7.s390x, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-32.el9_7.s390x, xorg-x11-server-Xnest-debuginfo-0:1.20.11-32.el9_7.s390x, xorg-x11-server-Xorg-debuginfo-0:1.20.11-32.el9_7.s390x, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-32.el9_7.s390x, xorg-x11-server-debuginfo-0:1.20.11-32.el9_7.s390x, xorg-x11-server-devel-0:1.20.11-32.el9_7.s390x, xorg-x11-server-devel-0:1.20.11-32.el9_7.i686, xorg-x11-server-debugsource-0:1.20.11-32.el9_7.i686, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-32.el9_7.i686, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-32.el9_7.i686, xorg-x11-server-Xnest-debuginfo-0:1.20.11-32.el9_7.i686, xorg-x11-server-Xorg-debuginfo-0:1.20.11-32.el9_7.i686, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-32.el9_7.i686, xorg-x11-server-debuginfo-0:1.20.11-32.el9_7.i686, xorg-x11-server-source-0:1.20.11-32.el9_7.noarch
Full Details
CSAF document


RHSA-2025:20960
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-Xwayland-0:23.2.7-5.el9_7.src, xorg-x11-server-Xwayland-0:23.2.7-5.el9_7.aarch64, xorg-x11-server-Xwayland-debugsource-0:23.2.7-5.el9_7.aarch64, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-5.el9_7.aarch64, xorg-x11-server-Xwayland-devel-0:23.2.7-5.el9_7.aarch64, xorg-x11-server-Xwayland-0:23.2.7-5.el9_7.ppc64le, xorg-x11-server-Xwayland-debugsource-0:23.2.7-5.el9_7.ppc64le, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-5.el9_7.ppc64le, xorg-x11-server-Xwayland-devel-0:23.2.7-5.el9_7.ppc64le, xorg-x11-server-Xwayland-0:23.2.7-5.el9_7.x86_64, xorg-x11-server-Xwayland-debugsource-0:23.2.7-5.el9_7.x86_64, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-5.el9_7.x86_64, xorg-x11-server-Xwayland-devel-0:23.2.7-5.el9_7.x86_64, xorg-x11-server-Xwayland-0:23.2.7-5.el9_7.s390x, xorg-x11-server-Xwayland-debugsource-0:23.2.7-5.el9_7.s390x, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-5.el9_7.s390x, xorg-x11-server-Xwayland-devel-0:23.2.7-5.el9_7.s390x, xorg-x11-server-Xwayland-0:23.2.7-5.el9_7.i686, xorg-x11-server-Xwayland-devel-0:23.2.7-5.el9_7.i686, xorg-x11-server-Xwayland-debugsource-0:23.2.7-5.el9_7.i686, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-5.el9_7.i686
Full Details
CSAF document


RHSA-2025:20956
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-8176, CVE-2025-9900,
Bugzilla: 2383598, 2392784, 2383598, 2392784
Affected Packages: libtiff-0:4.4.0-15.el9_7.2.i686, libtiff-devel-0:4.4.0-15.el9_7.2.i686, libtiff-debugsource-0:4.4.0-15.el9_7.2.i686, libtiff-debuginfo-0:4.4.0-15.el9_7.2.i686, libtiff-tools-debuginfo-0:4.4.0-15.el9_7.2.i686, libtiff-0:4.4.0-15.el9_7.2.x86_64, libtiff-devel-0:4.4.0-15.el9_7.2.x86_64, libtiff-debugsource-0:4.4.0-15.el9_7.2.x86_64, libtiff-debuginfo-0:4.4.0-15.el9_7.2.x86_64, libtiff-tools-debuginfo-0:4.4.0-15.el9_7.2.x86_64, libtiff-tools-0:4.4.0-15.el9_7.2.x86_64, libtiff-0:4.4.0-15.el9_7.2.s390x, libtiff-devel-0:4.4.0-15.el9_7.2.s390x, libtiff-debugsource-0:4.4.0-15.el9_7.2.s390x, libtiff-debuginfo-0:4.4.0-15.el9_7.2.s390x, libtiff-tools-debuginfo-0:4.4.0-15.el9_7.2.s390x, libtiff-tools-0:4.4.0-15.el9_7.2.s390x, libtiff-0:4.4.0-15.el9_7.2.src, libtiff-0:4.4.0-15.el9_7.2.aarch64, libtiff-devel-0:4.4.0-15.el9_7.2.aarch64, libtiff-debugsource-0:4.4.0-15.el9_7.2.aarch64, libtiff-debuginfo-0:4.4.0-15.el9_7.2.aarch64, libtiff-tools-debuginfo-0:4.4.0-15.el9_7.2.aarch64, libtiff-tools-0:4.4.0-15.el9_7.2.aarch64, libtiff-0:4.4.0-15.el9_7.2.ppc64le, libtiff-devel-0:4.4.0-15.el9_7.2.ppc64le, libtiff-debugsource-0:4.4.0-15.el9_7.2.ppc64le, libtiff-debuginfo-0:4.4.0-15.el9_7.2.ppc64le, libtiff-tools-debuginfo-0:4.4.0-15.el9_7.2.ppc64le, libtiff-tools-0:4.4.0-15.el9_7.2.ppc64le
Full Details
CSAF document


RHSA-2025:20958
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.15.0-6.el9_7.src, tigervnc-0:1.15.0-6.el9_7.aarch64, tigervnc-server-0:1.15.0-6.el9_7.aarch64, tigervnc-server-minimal-0:1.15.0-6.el9_7.aarch64, tigervnc-server-module-0:1.15.0-6.el9_7.aarch64, tigervnc-debugsource-0:1.15.0-6.el9_7.aarch64, tigervnc-debuginfo-0:1.15.0-6.el9_7.aarch64, tigervnc-server-debuginfo-0:1.15.0-6.el9_7.aarch64, tigervnc-server-minimal-debuginfo-0:1.15.0-6.el9_7.aarch64, tigervnc-server-module-debuginfo-0:1.15.0-6.el9_7.aarch64, tigervnc-0:1.15.0-6.el9_7.ppc64le, tigervnc-server-0:1.15.0-6.el9_7.ppc64le, tigervnc-server-minimal-0:1.15.0-6.el9_7.ppc64le, tigervnc-server-module-0:1.15.0-6.el9_7.ppc64le, tigervnc-debugsource-0:1.15.0-6.el9_7.ppc64le, tigervnc-debuginfo-0:1.15.0-6.el9_7.ppc64le, tigervnc-server-debuginfo-0:1.15.0-6.el9_7.ppc64le, tigervnc-server-minimal-debuginfo-0:1.15.0-6.el9_7.ppc64le, tigervnc-server-module-debuginfo-0:1.15.0-6.el9_7.ppc64le, tigervnc-0:1.15.0-6.el9_7.x86_64, tigervnc-server-0:1.15.0-6.el9_7.x86_64, tigervnc-server-minimal-0:1.15.0-6.el9_7.x86_64, tigervnc-server-module-0:1.15.0-6.el9_7.x86_64, tigervnc-debugsource-0:1.15.0-6.el9_7.x86_64, tigervnc-debuginfo-0:1.15.0-6.el9_7.x86_64, tigervnc-server-debuginfo-0:1.15.0-6.el9_7.x86_64, tigervnc-server-minimal-debuginfo-0:1.15.0-6.el9_7.x86_64, tigervnc-server-module-debuginfo-0:1.15.0-6.el9_7.x86_64, tigervnc-0:1.15.0-6.el9_7.s390x, tigervnc-server-0:1.15.0-6.el9_7.s390x, tigervnc-server-minimal-0:1.15.0-6.el9_7.s390x, tigervnc-server-module-0:1.15.0-6.el9_7.s390x, tigervnc-debugsource-0:1.15.0-6.el9_7.s390x, tigervnc-debuginfo-0:1.15.0-6.el9_7.s390x, tigervnc-server-debuginfo-0:1.15.0-6.el9_7.s390x, tigervnc-server-minimal-debuginfo-0:1.15.0-6.el9_7.s390x, tigervnc-server-module-debuginfo-0:1.15.0-6.el9_7.s390x, tigervnc-icons-0:1.15.0-6.el9_7.noarch, tigervnc-license-0:1.15.0-6.el9_7.noarch, tigervnc-selinux-0:1.15.0-6.el9_7.noarch
Full Details
CSAF document


RHSA-2025:20955
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-46817, CVE-2025-46818, CVE-2025-46819, CVE-2025-49844,
Bugzilla: 2401258, 2401292, 2401322, 2401324, 2401258, 2401292, 2401322, 2401324
Affected Packages: redis-0:7.2.11-1.module+el9.7.0+23559+d075163a.src::redis:7, redis-doc-0:7.2.11-1.module+el9.7.0+23559+d075163a.noarch::redis:7, redis-0:7.2.11-1.module+el9.7.0+23559+d075163a.aarch64::redis:7, redis-debuginfo-0:7.2.11-1.module+el9.7.0+23559+d075163a.aarch64::redis:7, redis-debugsource-0:7.2.11-1.module+el9.7.0+23559+d075163a.aarch64::redis:7, redis-devel-0:7.2.11-1.module+el9.7.0+23559+d075163a.aarch64::redis:7, redis-0:7.2.11-1.module+el9.7.0+23559+d075163a.ppc64le::redis:7, redis-debuginfo-0:7.2.11-1.module+el9.7.0+23559+d075163a.ppc64le::redis:7, redis-debugsource-0:7.2.11-1.module+el9.7.0+23559+d075163a.ppc64le::redis:7, redis-devel-0:7.2.11-1.module+el9.7.0+23559+d075163a.ppc64le::redis:7, redis-0:7.2.11-1.module+el9.7.0+23559+d075163a.s390x::redis:7, redis-debuginfo-0:7.2.11-1.module+el9.7.0+23559+d075163a.s390x::redis:7, redis-debugsource-0:7.2.11-1.module+el9.7.0+23559+d075163a.s390x::redis:7, redis-devel-0:7.2.11-1.module+el9.7.0+23559+d075163a.s390x::redis:7, redis-0:7.2.11-1.module+el9.7.0+23559+d075163a.x86_64::redis:7, redis-debuginfo-0:7.2.11-1.module+el9.7.0+23559+d075163a.x86_64::redis:7, redis-debugsource-0:7.2.11-1.module+el9.7.0+23559+d075163a.x86_64::redis:7, redis-devel-0:7.2.11-1.module+el9.7.0+23559+d075163a.x86_64::redis:7
Full Details
CSAF document


RHSA-2025:20957
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-31133, CVE-2025-52565, CVE-2025-52881,
Bugzilla: 2404705, 2404708, 2404715, 2404705, 2404708, 2404715
Affected Packages: runc-4:1.3.0-4.el9_7.src, runc-4:1.3.0-4.el9_7.aarch64, runc-debugsource-4:1.3.0-4.el9_7.aarch64, runc-debuginfo-4:1.3.0-4.el9_7.aarch64, runc-4:1.3.0-4.el9_7.ppc64le, runc-debugsource-4:1.3.0-4.el9_7.ppc64le, runc-debuginfo-4:1.3.0-4.el9_7.ppc64le, runc-4:1.3.0-4.el9_7.x86_64, runc-debugsource-4:1.3.0-4.el9_7.x86_64, runc-debuginfo-4:1.3.0-4.el9_7.x86_64, runc-4:1.3.0-4.el9_7.s390x, runc-debugsource-4:1.3.0-4.el9_7.s390x, runc-debuginfo-4:1.3.0-4.el9_7.s390x
Full Details
CSAF document


RHSA-2025:20959
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-4945, CVE-2025-11021,
Bugzilla: 2367175, 2399627, 2367175, 2399627
Affected Packages: libsoup-0:2.72.0-12.el9_7.1.src, libsoup-0:2.72.0-12.el9_7.1.aarch64, libsoup-devel-0:2.72.0-12.el9_7.1.aarch64, libsoup-debugsource-0:2.72.0-12.el9_7.1.aarch64, libsoup-debuginfo-0:2.72.0-12.el9_7.1.aarch64, libsoup-0:2.72.0-12.el9_7.1.ppc64le, libsoup-devel-0:2.72.0-12.el9_7.1.ppc64le, libsoup-debugsource-0:2.72.0-12.el9_7.1.ppc64le, libsoup-debuginfo-0:2.72.0-12.el9_7.1.ppc64le, libsoup-0:2.72.0-12.el9_7.1.i686, libsoup-devel-0:2.72.0-12.el9_7.1.i686, libsoup-debugsource-0:2.72.0-12.el9_7.1.i686, libsoup-debuginfo-0:2.72.0-12.el9_7.1.i686, libsoup-0:2.72.0-12.el9_7.1.x86_64, libsoup-devel-0:2.72.0-12.el9_7.1.x86_64, libsoup-debugsource-0:2.72.0-12.el9_7.1.x86_64, libsoup-debuginfo-0:2.72.0-12.el9_7.1.x86_64, libsoup-0:2.72.0-12.el9_7.1.s390x, libsoup-devel-0:2.72.0-12.el9_7.1.s390x, libsoup-debugsource-0:2.72.0-12.el9_7.1.s390x, libsoup-debuginfo-0:2.72.0-12.el9_7.1.s390x
Full Details
CSAF document


RHSA-2025:20963
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2025-11277,
Bugzilla: 2401622, 2401622
Affected Packages: qt5-qt3d-0:5.15.9-2.el9_7.1.src, qt5-qt3d-0:5.15.9-2.el9_7.1.aarch64, qt5-qt3d-devel-0:5.15.9-2.el9_7.1.aarch64, qt5-qt3d-examples-0:5.15.9-2.el9_7.1.aarch64, qt5-qt3d-debugsource-0:5.15.9-2.el9_7.1.aarch64, qt5-qt3d-debuginfo-0:5.15.9-2.el9_7.1.aarch64, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_7.1.aarch64, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_7.1.aarch64, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_7.1.aarch64, qt5-qt3d-0:5.15.9-2.el9_7.1.ppc64le, qt5-qt3d-devel-0:5.15.9-2.el9_7.1.ppc64le, qt5-qt3d-examples-0:5.15.9-2.el9_7.1.ppc64le, qt5-qt3d-debugsource-0:5.15.9-2.el9_7.1.ppc64le, qt5-qt3d-debuginfo-0:5.15.9-2.el9_7.1.ppc64le, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_7.1.ppc64le, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_7.1.ppc64le, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_7.1.ppc64le, qt5-qt3d-0:5.15.9-2.el9_7.1.i686, qt5-qt3d-devel-0:5.15.9-2.el9_7.1.i686, qt5-qt3d-debugsource-0:5.15.9-2.el9_7.1.i686, qt5-qt3d-debuginfo-0:5.15.9-2.el9_7.1.i686, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_7.1.i686, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_7.1.i686, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_7.1.i686, qt5-qt3d-0:5.15.9-2.el9_7.1.x86_64, qt5-qt3d-devel-0:5.15.9-2.el9_7.1.x86_64, qt5-qt3d-examples-0:5.15.9-2.el9_7.1.x86_64, qt5-qt3d-debugsource-0:5.15.9-2.el9_7.1.x86_64, qt5-qt3d-debuginfo-0:5.15.9-2.el9_7.1.x86_64, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_7.1.x86_64, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_7.1.x86_64, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_7.1.x86_64, qt5-qt3d-0:5.15.9-2.el9_7.1.s390x, qt5-qt3d-devel-0:5.15.9-2.el9_7.1.s390x, qt5-qt3d-examples-0:5.15.9-2.el9_7.1.s390x, qt5-qt3d-debugsource-0:5.15.9-2.el9_7.1.s390x, qt5-qt3d-debuginfo-0:5.15.9-2.el9_7.1.s390x, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_7.1.s390x, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_7.1.s390x, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_7.1.s390x
Full Details
CSAF document


RHSA-2025:20962
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-59830, CVE-2025-61770, CVE-2025-61771, CVE-2025-61772, CVE-2025-61919,
Bugzilla: 2398167, 2402174, 2402175, 2402200, 2403180, 2398167, 2402174, 2402175, 2402200, 2403180
Affected Packages: pcs-0:0.11.10-1.el9_7.1.src, pcs-0:0.11.10-1.el9_7.1.ppc64le, pcs-snmp-0:0.11.10-1.el9_7.1.ppc64le, pcs-0:0.11.10-1.el9_7.1.x86_64, pcs-snmp-0:0.11.10-1.el9_7.1.x86_64, pcs-0:0.11.10-1.el9_7.1.s390x, pcs-snmp-0:0.11.10-1.el9_7.1.s390x, pcs-0:0.11.10-1.el9_7.1.aarch64, pcs-snmp-0:0.11.10-1.el9_7.1.aarch64
Full Details
CSAF document


RHSA-2025:20945
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2025-53905, CVE-2025-53906,
Bugzilla: 2380362, 2380360, 2380360, 2380362
Affected Packages: vim-X11-2:8.2.2637-23.el9_7.aarch64, vim-common-2:8.2.2637-23.el9_7.aarch64, vim-enhanced-2:8.2.2637-23.el9_7.aarch64, vim-debugsource-2:8.2.2637-23.el9_7.aarch64, vim-X11-debuginfo-2:8.2.2637-23.el9_7.aarch64, vim-common-debuginfo-2:8.2.2637-23.el9_7.aarch64, vim-debuginfo-2:8.2.2637-23.el9_7.aarch64, vim-enhanced-debuginfo-2:8.2.2637-23.el9_7.aarch64, vim-minimal-debuginfo-2:8.2.2637-23.el9_7.aarch64, vim-minimal-2:8.2.2637-23.el9_7.aarch64, vim-X11-2:8.2.2637-23.el9_7.ppc64le, vim-common-2:8.2.2637-23.el9_7.ppc64le, vim-enhanced-2:8.2.2637-23.el9_7.ppc64le, vim-debugsource-2:8.2.2637-23.el9_7.ppc64le, vim-X11-debuginfo-2:8.2.2637-23.el9_7.ppc64le, vim-common-debuginfo-2:8.2.2637-23.el9_7.ppc64le, vim-debuginfo-2:8.2.2637-23.el9_7.ppc64le, vim-enhanced-debuginfo-2:8.2.2637-23.el9_7.ppc64le, vim-minimal-debuginfo-2:8.2.2637-23.el9_7.ppc64le, vim-minimal-2:8.2.2637-23.el9_7.ppc64le, vim-X11-2:8.2.2637-23.el9_7.x86_64, vim-common-2:8.2.2637-23.el9_7.x86_64, vim-enhanced-2:8.2.2637-23.el9_7.x86_64, vim-debugsource-2:8.2.2637-23.el9_7.x86_64, vim-X11-debuginfo-2:8.2.2637-23.el9_7.x86_64, vim-common-debuginfo-2:8.2.2637-23.el9_7.x86_64, vim-debuginfo-2:8.2.2637-23.el9_7.x86_64, vim-enhanced-debuginfo-2:8.2.2637-23.el9_7.x86_64, vim-minimal-debuginfo-2:8.2.2637-23.el9_7.x86_64, vim-minimal-2:8.2.2637-23.el9_7.x86_64, vim-X11-2:8.2.2637-23.el9_7.s390x, vim-common-2:8.2.2637-23.el9_7.s390x, vim-enhanced-2:8.2.2637-23.el9_7.s390x, vim-debugsource-2:8.2.2637-23.el9_7.s390x, vim-X11-debuginfo-2:8.2.2637-23.el9_7.s390x, vim-common-debuginfo-2:8.2.2637-23.el9_7.s390x, vim-debuginfo-2:8.2.2637-23.el9_7.s390x, vim-enhanced-debuginfo-2:8.2.2637-23.el9_7.s390x, vim-minimal-debuginfo-2:8.2.2637-23.el9_7.s390x, vim-minimal-2:8.2.2637-23.el9_7.s390x, vim-2:8.2.2637-23.el9_7.src, vim-filesystem-2:8.2.2637-23.el9_7.noarch
Full Details
CSAF document


RHSA-2025:20943
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-devel-0:0.10.4-15.el9_7.aarch64, libssh-debugsource-0:0.10.4-15.el9_7.aarch64, libssh-debuginfo-0:0.10.4-15.el9_7.aarch64, libssh-0:0.10.4-15.el9_7.aarch64, libssh-devel-0:0.10.4-15.el9_7.ppc64le, libssh-debugsource-0:0.10.4-15.el9_7.ppc64le, libssh-debuginfo-0:0.10.4-15.el9_7.ppc64le, libssh-0:0.10.4-15.el9_7.ppc64le, libssh-devel-0:0.10.4-15.el9_7.i686, libssh-debugsource-0:0.10.4-15.el9_7.i686, libssh-debuginfo-0:0.10.4-15.el9_7.i686, libssh-0:0.10.4-15.el9_7.i686, libssh-devel-0:0.10.4-15.el9_7.x86_64, libssh-debugsource-0:0.10.4-15.el9_7.x86_64, libssh-debuginfo-0:0.10.4-15.el9_7.x86_64, libssh-0:0.10.4-15.el9_7.x86_64, libssh-devel-0:0.10.4-15.el9_7.s390x, libssh-debugsource-0:0.10.4-15.el9_7.s390x, libssh-debuginfo-0:0.10.4-15.el9_7.s390x, libssh-0:0.10.4-15.el9_7.s390x, libssh-0:0.10.4-15.el9_7.src, libssh-config-0:0.10.4-15.el9_7.noarch
Full Details
CSAF document


RHBA-2025:20916
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-55315,
Bugzilla: 2403085
Affected Packages: aspnetcore-runtime-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, aspnetcore-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, aspnetcore-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-apphost-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-host-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-hostfxr-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-runtime-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-sdk-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-sdk-aot-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-sdk-dbg-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-templates-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.aarch64, dotnet10.0-debugsource-0:10.0.100~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-apphost-pack-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-host-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-hostfxr-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-runtime-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-sdk-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-sdk-aot-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.10.el9_7.aarch64, dotnet10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.10.el9_7.aarch64, dotnet-sdk-10.0-source-built-artifacts-0:10.0.100~rc.2.25502.107-0.10.el9_7.aarch64, aspnetcore-runtime-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, aspnetcore-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, aspnetcore-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-apphost-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-host-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-hostfxr-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-runtime-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-sdk-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-sdk-dbg-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-templates-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet10.0-debugsource-0:10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-apphost-pack-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-host-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-hostfxr-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-runtime-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-sdk-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le, dotnet-sdk-10.0-source-built-artifacts-0:10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le, aspnetcore-runtime-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, aspnetcore-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, aspnetcore-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-apphost-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-host-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-hostfxr-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-runtime-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-sdk-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-sdk-aot-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-sdk-dbg-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-templates-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.x86_64, dotnet10.0-debugsource-0:10.0.100~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-apphost-pack-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-host-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-hostfxr-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-runtime-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-sdk-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-sdk-aot-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.10.el9_7.x86_64, dotnet10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.10.el9_7.x86_64, dotnet-sdk-10.0-source-built-artifacts-0:10.0.100~rc.2.25502.107-0.10.el9_7.x86_64, aspnetcore-runtime-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, aspnetcore-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, aspnetcore-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, dotnet-apphost-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, dotnet-host-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, dotnet-hostfxr-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, dotnet-runtime-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, dotnet-runtime-dbg-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, dotnet-sdk-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.s390x, dotnet-sdk-dbg-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.s390x, dotnet-targeting-pack-10.0-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, dotnet-templates-10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.s390x, dotnet10.0-debugsource-0:10.0.100~rc.2.25502.107-0.10.el9_7.s390x, dotnet-apphost-pack-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, dotnet-host-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, dotnet-hostfxr-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, dotnet-runtime-10.0-debuginfo-0:10.0.0~rc.2.25502.107-0.10.el9_7.s390x, dotnet-sdk-10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.10.el9_7.s390x, dotnet10.0-debuginfo-0:10.0.100~rc.2.25502.107-0.10.el9_7.s390x, dotnet-sdk-10.0-source-built-artifacts-0:10.0.100~rc.2.25502.107-0.10.el9_7.s390x, dotnet10.0-0:10.0.100~rc.2.25502.107-0.10.el9_7.src
Full Details
CSAF document


RHSA-2025:20936
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-6965,
Bugzilla: 2380149, 2380149
Affected Packages: sqlite-0:3.34.1-9.el9_7.aarch64, sqlite-devel-0:3.34.1-9.el9_7.aarch64, sqlite-debugsource-0:3.34.1-9.el9_7.aarch64, lemon-debuginfo-0:3.34.1-9.el9_7.aarch64, sqlite-analyzer-debuginfo-0:3.34.1-9.el9_7.aarch64, sqlite-debuginfo-0:3.34.1-9.el9_7.aarch64, sqlite-libs-debuginfo-0:3.34.1-9.el9_7.aarch64, sqlite-tcl-debuginfo-0:3.34.1-9.el9_7.aarch64, sqlite-tools-debuginfo-0:3.34.1-9.el9_7.aarch64, sqlite-libs-0:3.34.1-9.el9_7.aarch64, sqlite-0:3.34.1-9.el9_7.ppc64le, sqlite-devel-0:3.34.1-9.el9_7.ppc64le, sqlite-debugsource-0:3.34.1-9.el9_7.ppc64le, lemon-debuginfo-0:3.34.1-9.el9_7.ppc64le, sqlite-analyzer-debuginfo-0:3.34.1-9.el9_7.ppc64le, sqlite-debuginfo-0:3.34.1-9.el9_7.ppc64le, sqlite-libs-debuginfo-0:3.34.1-9.el9_7.ppc64le, sqlite-tcl-debuginfo-0:3.34.1-9.el9_7.ppc64le, sqlite-tools-debuginfo-0:3.34.1-9.el9_7.ppc64le, sqlite-libs-0:3.34.1-9.el9_7.ppc64le, sqlite-0:3.34.1-9.el9_7.i686, sqlite-devel-0:3.34.1-9.el9_7.i686, sqlite-debugsource-0:3.34.1-9.el9_7.i686, lemon-debuginfo-0:3.34.1-9.el9_7.i686, sqlite-analyzer-debuginfo-0:3.34.1-9.el9_7.i686, sqlite-debuginfo-0:3.34.1-9.el9_7.i686, sqlite-libs-debuginfo-0:3.34.1-9.el9_7.i686, sqlite-tcl-debuginfo-0:3.34.1-9.el9_7.i686, sqlite-tools-debuginfo-0:3.34.1-9.el9_7.i686, sqlite-libs-0:3.34.1-9.el9_7.i686, sqlite-0:3.34.1-9.el9_7.x86_64, sqlite-devel-0:3.34.1-9.el9_7.x86_64, sqlite-debugsource-0:3.34.1-9.el9_7.x86_64, lemon-debuginfo-0:3.34.1-9.el9_7.x86_64, sqlite-analyzer-debuginfo-0:3.34.1-9.el9_7.x86_64, sqlite-debuginfo-0:3.34.1-9.el9_7.x86_64, sqlite-libs-debuginfo-0:3.34.1-9.el9_7.x86_64, sqlite-tcl-debuginfo-0:3.34.1-9.el9_7.x86_64, sqlite-tools-debuginfo-0:3.34.1-9.el9_7.x86_64, sqlite-libs-0:3.34.1-9.el9_7.x86_64, sqlite-0:3.34.1-9.el9_7.s390x, sqlite-devel-0:3.34.1-9.el9_7.s390x, sqlite-debugsource-0:3.34.1-9.el9_7.s390x, lemon-debuginfo-0:3.34.1-9.el9_7.s390x, sqlite-analyzer-debuginfo-0:3.34.1-9.el9_7.s390x, sqlite-debuginfo-0:3.34.1-9.el9_7.s390x, sqlite-libs-debuginfo-0:3.34.1-9.el9_7.s390x, sqlite-tcl-debuginfo-0:3.34.1-9.el9_7.s390x, sqlite-tools-debuginfo-0:3.34.1-9.el9_7.s390x, sqlite-libs-0:3.34.1-9.el9_7.s390x, sqlite-0:3.34.1-9.el9_7.src
Full Details
CSAF document


RHSA-2025:20928
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: ipa-0:4.12.2-22.el9_7.1.src, ipa-client-0:4.12.2-22.el9_7.1.aarch64, ipa-client-encrypted-dns-0:4.12.2-22.el9_7.1.aarch64, ipa-client-epn-0:4.12.2-22.el9_7.1.aarch64, ipa-client-samba-0:4.12.2-22.el9_7.1.aarch64, ipa-server-0:4.12.2-22.el9_7.1.aarch64, ipa-server-encrypted-dns-0:4.12.2-22.el9_7.1.aarch64, ipa-server-trust-ad-0:4.12.2-22.el9_7.1.aarch64, ipa-debugsource-0:4.12.2-22.el9_7.1.aarch64, ipa-client-debuginfo-0:4.12.2-22.el9_7.1.aarch64, ipa-debuginfo-0:4.12.2-22.el9_7.1.aarch64, ipa-server-debuginfo-0:4.12.2-22.el9_7.1.aarch64, ipa-server-trust-ad-debuginfo-0:4.12.2-22.el9_7.1.aarch64, ipa-client-0:4.12.2-22.el9_7.1.ppc64le, ipa-client-encrypted-dns-0:4.12.2-22.el9_7.1.ppc64le, ipa-client-epn-0:4.12.2-22.el9_7.1.ppc64le, ipa-client-samba-0:4.12.2-22.el9_7.1.ppc64le, ipa-server-0:4.12.2-22.el9_7.1.ppc64le, ipa-server-encrypted-dns-0:4.12.2-22.el9_7.1.ppc64le, ipa-server-trust-ad-0:4.12.2-22.el9_7.1.ppc64le, ipa-debugsource-0:4.12.2-22.el9_7.1.ppc64le, ipa-client-debuginfo-0:4.12.2-22.el9_7.1.ppc64le, ipa-debuginfo-0:4.12.2-22.el9_7.1.ppc64le, ipa-server-debuginfo-0:4.12.2-22.el9_7.1.ppc64le, ipa-server-trust-ad-debuginfo-0:4.12.2-22.el9_7.1.ppc64le, ipa-client-0:4.12.2-22.el9_7.1.x86_64, ipa-client-encrypted-dns-0:4.12.2-22.el9_7.1.x86_64, ipa-client-epn-0:4.12.2-22.el9_7.1.x86_64, ipa-client-samba-0:4.12.2-22.el9_7.1.x86_64, ipa-server-0:4.12.2-22.el9_7.1.x86_64, ipa-server-encrypted-dns-0:4.12.2-22.el9_7.1.x86_64, ipa-server-trust-ad-0:4.12.2-22.el9_7.1.x86_64, ipa-debugsource-0:4.12.2-22.el9_7.1.x86_64, ipa-client-debuginfo-0:4.12.2-22.el9_7.1.x86_64, ipa-debuginfo-0:4.12.2-22.el9_7.1.x86_64, ipa-server-debuginfo-0:4.12.2-22.el9_7.1.x86_64, ipa-server-trust-ad-debuginfo-0:4.12.2-22.el9_7.1.x86_64, ipa-client-0:4.12.2-22.el9_7.1.s390x, ipa-client-encrypted-dns-0:4.12.2-22.el9_7.1.s390x, ipa-client-epn-0:4.12.2-22.el9_7.1.s390x, ipa-client-samba-0:4.12.2-22.el9_7.1.s390x, ipa-server-0:4.12.2-22.el9_7.1.s390x, ipa-server-encrypted-dns-0:4.12.2-22.el9_7.1.s390x, ipa-server-trust-ad-0:4.12.2-22.el9_7.1.s390x, ipa-debugsource-0:4.12.2-22.el9_7.1.s390x, ipa-client-debuginfo-0:4.12.2-22.el9_7.1.s390x, ipa-debuginfo-0:4.12.2-22.el9_7.1.s390x, ipa-server-debuginfo-0:4.12.2-22.el9_7.1.s390x, ipa-server-trust-ad-debuginfo-0:4.12.2-22.el9_7.1.s390x, ipa-client-common-0:4.12.2-22.el9_7.1.noarch, ipa-common-0:4.12.2-22.el9_7.1.noarch, ipa-selinux-0:4.12.2-22.el9_7.1.noarch, ipa-selinux-luna-0:4.12.2-22.el9_7.1.noarch, ipa-selinux-nfast-0:4.12.2-22.el9_7.1.noarch, ipa-server-common-0:4.12.2-22.el9_7.1.noarch, ipa-server-dns-0:4.12.2-22.el9_7.1.noarch, python3-ipaclient-0:4.12.2-22.el9_7.1.noarch, python3-ipalib-0:4.12.2-22.el9_7.1.noarch, python3-ipaserver-0:4.12.2-22.el9_7.1.noarch, python3-ipatests-0:4.12.2-22.el9_7.1.noarch
Full Details
CSAF document


RHSA-2025:20935
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: squid-7:5.5-22.el9_7.1.src, squid-7:5.5-22.el9_7.1.aarch64, squid-debugsource-7:5.5-22.el9_7.1.aarch64, squid-debuginfo-7:5.5-22.el9_7.1.aarch64, squid-7:5.5-22.el9_7.1.ppc64le, squid-debugsource-7:5.5-22.el9_7.1.ppc64le, squid-debuginfo-7:5.5-22.el9_7.1.ppc64le, squid-7:5.5-22.el9_7.1.x86_64, squid-debugsource-7:5.5-22.el9_7.1.x86_64, squid-debuginfo-7:5.5-22.el9_7.1.x86_64, squid-7:5.5-22.el9_7.1.s390x, squid-debugsource-7:5.5-22.el9_7.1.s390x, squid-debuginfo-7:5.5-22.el9_7.1.s390x
Full Details
CSAF document


RHSA-2025:20909
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-9566, CVE-2025-47907,
Bugzilla: 2393152, 2387083, 2387083, 2393152
Affected Packages: podman-6:5.6.0-6.el9_7.src, podman-6:5.6.0-6.el9_7.aarch64, podman-plugins-6:5.6.0-6.el9_7.aarch64, podman-remote-6:5.6.0-6.el9_7.aarch64, podman-tests-6:5.6.0-6.el9_7.aarch64, podman-debugsource-6:5.6.0-6.el9_7.aarch64, podman-debuginfo-6:5.6.0-6.el9_7.aarch64, podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64, podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64, podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64, podman-6:5.6.0-6.el9_7.ppc64le, podman-plugins-6:5.6.0-6.el9_7.ppc64le, podman-remote-6:5.6.0-6.el9_7.ppc64le, podman-tests-6:5.6.0-6.el9_7.ppc64le, podman-debugsource-6:5.6.0-6.el9_7.ppc64le, podman-debuginfo-6:5.6.0-6.el9_7.ppc64le, podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le, podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le, podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le, podman-6:5.6.0-6.el9_7.x86_64, podman-plugins-6:5.6.0-6.el9_7.x86_64, podman-remote-6:5.6.0-6.el9_7.x86_64, podman-tests-6:5.6.0-6.el9_7.x86_64, podman-debugsource-6:5.6.0-6.el9_7.x86_64, podman-debuginfo-6:5.6.0-6.el9_7.x86_64, podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64, podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64, podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64, podman-6:5.6.0-6.el9_7.s390x, podman-plugins-6:5.6.0-6.el9_7.s390x, podman-remote-6:5.6.0-6.el9_7.s390x, podman-tests-6:5.6.0-6.el9_7.s390x, podman-debugsource-6:5.6.0-6.el9_7.s390x, podman-debuginfo-6:5.6.0-6.el9_7.s390x, podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x, podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x, podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x, podman-docker-6:5.6.0-6.el9_7.noarch
Full Details
CSAF document


RHSA-2025:20926
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-46817, CVE-2025-46818, CVE-2025-46819, CVE-2025-49844,
Bugzilla: 2401258, 2401292, 2401322, 2401324, 2401258, 2401292, 2401322, 2401324
Affected Packages: redis-0:6.2.20-2.el9_7.src, redis-0:6.2.20-2.el9_7.aarch64, redis-devel-0:6.2.20-2.el9_7.aarch64, redis-debugsource-0:6.2.20-2.el9_7.aarch64, redis-debuginfo-0:6.2.20-2.el9_7.aarch64, redis-0:6.2.20-2.el9_7.ppc64le, redis-devel-0:6.2.20-2.el9_7.ppc64le, redis-debugsource-0:6.2.20-2.el9_7.ppc64le, redis-debuginfo-0:6.2.20-2.el9_7.ppc64le, redis-0:6.2.20-2.el9_7.x86_64, redis-devel-0:6.2.20-2.el9_7.x86_64, redis-debugsource-0:6.2.20-2.el9_7.x86_64, redis-debuginfo-0:6.2.20-2.el9_7.x86_64, redis-devel-0:6.2.20-2.el9_7.i686, redis-debugsource-0:6.2.20-2.el9_7.i686, redis-debuginfo-0:6.2.20-2.el9_7.i686, redis-0:6.2.20-2.el9_7.s390x, redis-devel-0:6.2.20-2.el9_7.s390x, redis-debugsource-0:6.2.20-2.el9_7.s390x, redis-debuginfo-0:6.2.20-2.el9_7.s390x, redis-doc-0:6.2.20-2.el9_7.noarch
Full Details
CSAF document


RHSA-2025:20922
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-43272, CVE-2025-43342, CVE-2025-43343, CVE-2025-43356, CVE-2025-43368,
Bugzilla: 2397626, 2397627, 2403598, 2397628, 2397630, 2397626, 2397627, 2397628, 2397630, 2403598
Affected Packages: webkit2gtk3-0:2.50.1-1.el9_7.src, webkit2gtk3-0:2.50.1-1.el9_7.aarch64, webkit2gtk3-devel-0:2.50.1-1.el9_7.aarch64, webkit2gtk3-jsc-0:2.50.1-1.el9_7.aarch64, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_7.aarch64, webkit2gtk3-debugsource-0:2.50.1-1.el9_7.aarch64, webkit2gtk3-debuginfo-0:2.50.1-1.el9_7.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_7.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_7.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_7.aarch64, webkit2gtk3-0:2.50.1-1.el9_7.ppc64le, webkit2gtk3-devel-0:2.50.1-1.el9_7.ppc64le, webkit2gtk3-jsc-0:2.50.1-1.el9_7.ppc64le, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_7.ppc64le, webkit2gtk3-debugsource-0:2.50.1-1.el9_7.ppc64le, webkit2gtk3-debuginfo-0:2.50.1-1.el9_7.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_7.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_7.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_7.ppc64le, webkit2gtk3-0:2.50.1-1.el9_7.i686, webkit2gtk3-devel-0:2.50.1-1.el9_7.i686, webkit2gtk3-jsc-0:2.50.1-1.el9_7.i686, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_7.i686, webkit2gtk3-debugsource-0:2.50.1-1.el9_7.i686, webkit2gtk3-debuginfo-0:2.50.1-1.el9_7.i686, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_7.i686, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_7.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_7.i686, webkit2gtk3-0:2.50.1-1.el9_7.x86_64, webkit2gtk3-devel-0:2.50.1-1.el9_7.x86_64, webkit2gtk3-jsc-0:2.50.1-1.el9_7.x86_64, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_7.x86_64, webkit2gtk3-debugsource-0:2.50.1-1.el9_7.x86_64, webkit2gtk3-debuginfo-0:2.50.1-1.el9_7.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_7.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_7.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_7.x86_64, webkit2gtk3-0:2.50.1-1.el9_7.s390x, webkit2gtk3-devel-0:2.50.1-1.el9_7.s390x, webkit2gtk3-jsc-0:2.50.1-1.el9_7.s390x, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_7.s390x, webkit2gtk3-debugsource-0:2.50.1-1.el9_7.s390x, webkit2gtk3-debuginfo-0:2.50.1-1.el9_7.s390x, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_7.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_7.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_7.s390x
Full Details
CSAF document


RHSA-2025:19890
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-22874,
Bugzilla: 2372320
Affected Packages: registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:12ec916811a57d307391745a773febc1ecf865dfe568cb945de36a6fc5eeb90a_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4e1a58803ca9b89877ccf28e6f8242069f78b8266953fc4cb772caf538d42041_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c8b2c16855513ff59a72411e5f96bd0797dfe129e2369e38180654d6f90e81a2_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8824913502fb89177f1b3b9f39f9cf841b5bd5fcbbc7ee4b73715d81fca6aa2_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:49c166366748c673da7f43d0727684afef21af58b86c51b440897ee44003b687_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:3c519bd2043ce0cc9ba692d4e6f31f0712e8b7a5d21e66b283976717a13e19e2_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b3d7913c7cc8b6fefa84769a60a7f5823778c12f79e2f9759ee251c8c781ac05_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a628544b5fe5153f69e56ed4a807c21db36ee1231b260d5db4d0406f5f688b98_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9d00bd48d40577b0559a9338d34f3aafafaeb4a94194f63b8ab2dd109b17f41b_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4904e2599b062216c73dc2474fc8a90b3764b15726ad9ab2f18509565dd20f7a_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9a6050b909f74a11f9e5c8950d7c34acf01cd1da2f1d482688d4347cfc9dd0d_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4069b79de244510590dce07f19a5192c7cdb8f490917ebfdd10f7b5d9f107f4c_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6ff34456c184f0bec20c8c232b49f71f6af2216a58fa7d60e29a5db1265ac64f_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:313ecca1fda46ef76bf57e7a902a4d263090ae3fa400342dd704ea8c48c8ca05_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d0184eef28027e872a5fca2e63f9352bf033579709dd54785b2134cb0bc2c11_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bcc37ea279d3c0f6067d1ac597324af22941a1be7b621dbf58cbcff651319413_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:139a2cfd9cc341a45178e935239833e53ee61a7192712f1bec62d68fa23f901e_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:61c20cc0d56b89d4c6db1c1da8e0cf9db1c2b1f47849d5080e28ea273ff30c3c_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:8e2db5616ffa038c910ecce59cbb86dd1a163b56a7e38bc75be1f7f267f57823_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6de387a6960cd7e3f038517ac1fbde58da617646ae2d861718865883ff2c5420_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c63169879e2ce1a9314a7b8fb12c606845a8901d9c288842d42a505197935645_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3099b986c9b732a5ddc9f4b07a9b52bdfe98f17fa3d8de37030f7eecb50fa7f8_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c040d0a0a48b2056c7eab1562d0d3830dc5106326a9f65355258f13ba706f754_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:24f2ef3149c4662c7db36393252240bba0387e04a977b7784078d4d37af19fc5_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e770cc0b5488b1faba6f82783bd8d5d761f4aab7e61992c25726bb37f2304ebd_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f903d23b84ed6a5d9d07766c306cdbe52019d6faac2c4a0218379f53b64065e2_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c647da82200c72867988bdba5821ae2bca83f035f88730615fbb8800b5d74361_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:eb779e627d56401f4e3df283c2195997893e34073aba57f3c4e28415104e8044_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fd2d70b06c1b56d6131fddead163997167b7f226810965985d5bbb4e825f6668_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0a5d18a8f9e9d976fd177b540770b9e7aec1130d4895c0e0571845e1d34551c3_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:abcf68eb5381c56d638e011032ef4d72c361d7cc2e305f5e0ee10fc52bc47846_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:1701bdfb1f1fcf6176d07bb276a6ffb6e1986b9013e3eeb62c41f5be70baf813_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ee62db1026e07230e2a03b97eddcd1a26968c636f2f23a5d9681ceafad9238b9_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6da4b09342592ff15787b1fd1151315051ff6e330cb21607f9ba0b32dd164793_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f2b9e3a91aa71fac920feb4eeed354d86457e697b557a7c17944702109249798_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:ca26af077ab3e4af99dc3dfbbbeea631967a2b97a720102e7e1307eacb5415be_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:450816dd5f45857b6ccb8b28d0ea825e337808446ea696553b71b7150b689c2e_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:61a4d882fc2625fc1ed16c27b847ccf88c4ad5bfd7ff2aaa48a2e7df440231d1_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:ccdfd91cf082131083f77c66160ddb4f78f60465444d6ba63dfd7c89bea2fd48_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b0381ad55a1fe5fc4dbe0a8cc94fcd2d7636c30cb2583d99f0460adc9ea76480_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:689145b80d7e20e5607bbad4d5d6f5f07b29fdb96ed95a727623732e9943bec0_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:7bd682c5d593c34ea618c6e607c12fc2703d17050cba02d0be16afb30d48d532_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0df02b7381d723e73fc5152d64acd8f8f055db6ffaf3ef92c2bb22060d27ddee_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a8252388c63ff616080dce013e5e56963e7698b66f0c3c8931a5e41511d08a64_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:edcf0cce89e501df824298ac02172da0fd9a018461b53826e10b29d730401c8b_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:73ceec39a938d0a0408ee588762317ef215c4a6b7b8d1fb7f76300b7e6734712_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ed5d974f640be6d5694b69e78aa4262384ad0f700785f472ca39547f5ffb4f57_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2b086bcd9b02b79855074dd2bc3dc5ed6693f3b506304fc63daea7451be32284_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:612d3df3e4811c96e134c12b430a4400ec63c53bb4f02c1d68fe00852ffc0152_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:2b4b7d701c34eba75c2dd9f9d8fe5186156b73c73e2c1aa1d23c93dcc6dce144_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2219d0cafcfee4503f93c495359d4d96ebd8f673f810b00490321d906ad94340_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:35130099bcc6f3e51e5260f47ed59d267a73880fc85f9a3ecd051e6725f75dc4_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c40e31f051e504652e59ded1016bac7a3274fbe74c7850a3be7a8050dde672ed_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e267bdfb790f16c7904ae602c0ef44a2eb49059d36eb67468b909e2f7d907573_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6a7e327f8db5c910b6799ca480b0d1f41a4300d4c7c197eeebbdca3fc4c04b7_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7b5a0548f4c721536a61e9fb9748ce52c85a9bac0a169b88abb33cb48dd2293d_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:880d19c6b5dbf06158ca0b8f899760b3a54eeb9b465bd33ef47e74a301c7f490_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:0dcd02971ec3f1ed0030f1147ed537688a3d9b500421b6a3567b4163b5202991_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f1639a520d402af5fbdce43e0845f02db0fc36cd1a2a430b8c84e2300d395522_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:902d6ae3911f3bd08f658241ce9ee7099f4834c910d6f36ffaaebfdc4870539e_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c85509ef482a83b88ffdaeaffbc3a5900594c76d3b260f794c31607868a96ce0_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4d59cbad887ac3658ec407f5b4c34284c626361182029206b0b0158f4e2fe147_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:2697bb02e9530fcda8c0beb540cbb833cded4077f66b42a54f07b741e2859cac_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:441af724c156990103c112bd7190e632f25f3e8e3817d6b33b81eb6e8510165f_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:78ff5b065285108dae501b631c9c2eb22c60d3a9347783337ba43ccef0cc52d7_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0dd7cee32a9c6083ea310be7c146ebd446386dfea68c36c299f1f3d1f4b9686b_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8e594eeef24b51e7ee1980e690e1234922746b938fd46a9338d312b9688a39e3_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bd21e672e15faa99f7e7eaa1ee5573c84d59533cfb1f98853dcffc2fb18547d4_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:081cc6b088ffd0e0ceffef49585ffde64c00f541747004da55c5e2ed87847b41_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:77cfb90a92456cdb6eedbd13dda07511c192d55e64da12c2468405abe0ca26cc_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:82235cebf3142d57c956709928d64c1e71e6e5245637f302b944ac5449918702_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b6a2ab6c8857c65b72e45d3eb8c86b94813f2f0327c55a9ece564f6d6f000ee_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3828e33b082395196d7723c7a576bf677486ade3f6f6717eb672f85fd7761505_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:37322ccd3bea46c564beab6179b7586d3b5bb1d88a6713f4a64ed272b7cb3b46_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2530da3f1e4143353c8973d9dd7fd9883fe2564921286e7ba05e5b1444861eca_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9dc31d50331dcd88a4bd520cfcb49d680523398cb7145dc49645828e7b6d373d_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:37cccb60b62ac8d4da625b60b6c5598fd9a934c8505b819efefe85f576e60b6d_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:09ae49f8cea976d79d8f121e0d0f386bde91adc02293a436c93e7b90f8513f34_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3c7e1099e6ec4f9a4962ef1399c3be69272d96403555ed67b37ae3af49156203_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2db6b706b6447aaf6e291c7ee6b1bb541da66fee640838bba64b99935ac0bfd0_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:634e4a6e6aadd2e105bb48ace9c3cdcc7c7982b7b24164531b4da094a6fdd2d9_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:164c64257c391f387d59cf3965aeaca40675813366f0fb5f111c2dccc86270a2_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:72d94b56fbd7d4261aef411b9fbbe59a35cebaeb06c94e639088d72432c2425d_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2a3ab73a1bec0a59f0d98813f7bc627fa62e036e80a12b2d5cd972887d8d513c_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cd6b2135b51f70b16141e656ec2581543bca3a307195dc3e22f042469aeaa4_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b625d902b61b459319e84dcd727c67c625a5d186d5741d9c7834e11791d41ab_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e5d50f0ecc352ef2b426fb500e5e54637813645227697a6f6ffc2669948441e_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3be7e032d16cb5df13209fd274294af004b4a93ac4e80103ea09cf99577ef80b_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d2898d0bd79436eb6abfae34a52b184a83349e71cfa1729ee45e22a8817b18e_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fc153857e93813c5252fe85062afec83272d06d60896cddc4d317809dac30c2_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2670f378c48d873fa22348de2feaf90b6a3e464dc7c49cc123ed992a5f1a2f29_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f4cfc87e329688e57234016e829f61ccf2e7cdcf54ba80a051de5aea0e474b9d_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a27c4cc546f4f8d191bc872d29e0c0ee4489740f02549c500067d1c14b5d67_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:ffe47f3c5ec2dbd75812b2f59e82091fddf2b2d9fea54508a6ad6593512d819d_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:25817b93dfab9fc49e5e94f0e8b9549c46b0b9cd3deb407329fff4a071b780ab_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:197b7ae9c335a2e0206461f5bbff7667d00e57daa2c4690e747455ab064461e5_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:84c677f4820e3b37ac2b19567308e766628a11b8ca75f61639dc917c911e197d_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c590913b7e6545da0f535277a447e2a7b7b022a33339adebe0f735ae9156c691_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:916077de65d722ade57fe0c2970256133a5e0ba75c7a600add0fcfcf39a34dd4_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f1b727dd4bb7da5157099fd81d41a51ba4f8636b4b9495289b496e422b5cf3eb_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d70297c50e2cc7577a5d55ab1910f93d08c47b577bc6cecd7229ea08e59032b5_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:cddcbd32c3ca7b8131ad2e843fd9ac28bac6de85d251bbff353a78229435bfcb_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:de5a6b9ca968b998353c47d922b462542bb35dc7986964d7e8483742eb92dc8e_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:51cb88fdbd7bda166d3b92df32e6a561ed23c89ebd1c7cbf4881909a20146aba_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:06c4f2af12e7efd1426f91d50445f5223591cf97805de176d6b4d53885dfffcc_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:cc1a72cf3f1d5f11596c5482712355a7d506047d0e54b2396a687bb10ba20c9d_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:02cb7f1c7965a32143b22134f2a3abbdad584893711f452fe78effa8390dc0b4_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b933c4f33cb34a6f6e86081206e17cfcac4743d0ef91a30b1bcf8da25cb75ee1_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7b7862174279434a7fb666cb8db80970a095c579da7a932a4ca11fbc40d476af_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1309ccbf17c4add9c07c86545bcbc11a011ab3ceea66da578d145803052dffb6_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a0cfe8c8cc989315192d256483c39b2091be44e10d0a6d384c9a2c553338f42a_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:54221c0c9d68c7bb20a7a5adeff39a79df761569899da51a45f47ee583a62f54_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bbd3464307b743f779b4f21c8920e0ba409d4140ef97b43d45e341bfdddea926_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:fb8054741e2e31e4fe1d7603aa5b59489db89f5b39b4cf2617929dd01b62d631_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5fbb6615618409a51e805ef2df783bc1f2ebfd006505fb53de48e312d760e6b5_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:eea786897a8fe32e42e363f8f8e5dfeeaede8ab948223be8573d3407af5fe54c_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:e25c0107920493d50f6ffcb8bb7caf67839c38fedc1b50ce31a8a74442c0a91f_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a79c30055c5c9434c11963be793c30e6072e8146a89312abf1a9b0ad8c90f579_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:96c43d2731064af8ecb61f8becae4dbf0dfd28171efea26d661bf9dfdf342246_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:551d39bec08360f366ff39f23d440be0f66c1b125cc24bc6700e6768a75d9250_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c7eb1aa120bdadbe15b090fb261c5fd2546a3aa0cc37ad86cedb90b640938b94_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:18fe3e3a76c7221dde1b7d1f5cfa6e772840bf8b987cc6d49140958eec34eb54_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:97b27fbfffef6556e7248adaca5f5c911c9fa170980dddd093ea27860ab7e727_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eab3ca362aaa7355dec55aef1d0c3fa0959c1dfb95724f65d432fd3523a91bf3_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:532441ab11236a232506db5d71168c3cb5526d369c8be43658232f73e8c9cb6e_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:165a34e7c8599a67f7de371835006064164422d3918538a2df0cfe5f3af40008_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:33734a45fadad7fcd7f9412abea3a491e9031d488ef4665614c0754882fd73e2_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:c6df2fe7c4c3ba416eaa52959e903afc60c6f48c4225b17f51d2d4c87e32e390_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0d902b213574670d959aa58bdc367faf3a7e640a4287915846dfadf23888318f_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ab551619898d75e2bed5b589fe6d9c222821888f39eec93e9efc4e36e131fc07_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:558ef848bd6d2d5ddd24558116dc95c976675a55d0f037a68beec4e1a208fe96_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b83a7996d33f2c5d34917c3c921446dfef47409dd7a70c0251863806d0e0cd8b_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3163fbb592d3a4ec7a0c96f30004537b7f7b662356207ba1399dc3623d25a783_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e8717882f658d42cd6f3f3db0727fc0529cc8497ff03f5224bb8e36781568a0a_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:bc6d11fe99368d226882f19a6d9c03416360405c783c46c47e14e7c9e6906541_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:0577a7d0d4f87d75fb4a268f7f72f9aedb116d6d902b9ef242f487f48fab8b6b_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8c55ec258b85eb638365b4fe40bf5c02c6413cdaf443263230b5ab4655629620_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:fb6ba9ee0552e28b1a58ac9f665faff2a3d1043515354371752fc37de8744908_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0d737fdb4779bdf0d1acd38e6bf2f429e9b234abf1dc28b1b255b35ae72ae317_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ec3e3f47396014e9628cc8b776787e03ebf4c8d7518edb467f9c5b40a2f6d65d_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d8aa03c18a66530f3351ad016bc4f4dc644f3272ccc5a447b9ec4464b5d17b56_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:4d3dd6c542fc8f81703f69472722c6b7b300efce59c56a5a32b72a49a2f9d516_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cfeffd5f116f7c1801b72138f9bdf5803b8dae7ab74e6c4c1a4dbf0c27b6962f_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ab390d423298c8eee7935e539b91daf7e22815b792fedd2504625e8436175eb6_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e865075bea9a39c7f0fe503e22f33494740b802631ba8eb43fd31ad0bbd322a_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:373e6475a2ac2a5b031e1fffe15ddca1e156b743922f093b379c08ffad04b590_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f85d1a2d9d3cfe9fbe0c970430693af558578073d76626d035c246de2dd56909_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:05010a1b145ddb89ff5a7dc88404d1eb02677ab20b3fbc5f326108e84bb866fb_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fb1321d0cfb229a573d5ca5703f50e6b4b411f96f9edf90de58f51f8e06483a1_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:401a16ceea3df89f8f2f08af9b90c55603ba802b2a9069189a69456957403f66_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3010806d364182e59bffc0961d91bffcbf1bd55897e0b96f0c76cd2f1bbad8eb_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:1a6f8d27572cc549ae1c30cb1ef95cf3acca39a9eaf5bff9559999e8b83859ca_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c5c7b4a1bd7f7147686e48c3a8c3428711d156efa1259d901d01a412d7ecebf2_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:de1d8e26a7376b36f2f94644e6e66cebac8bef207bd2286ff4de2aa4ffed3d34_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:42b464cfd287b8a44dc821af7b4c340c5ce4b5aabc3d2ebc3a57570cb88209b6_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9af6ff741eef2f3bf765173c02b2696fb9e5603aa86e7f72c53c306af71b0128_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d75e16aeadb215b65a4b77bc8a45cc161f03fb6cc1c366c25dafc63308e5d0e0_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:b955f88b45703072354c90428783c90057e724abeeb2e19b4477c8a79b8f994f_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e0f0e8a226f05bdbcd94ffe1e57bf65b76ef702fad8849cb8fee8afdca870d99_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:86439d1bcd5fe00d573fb86cbccec44600c2124415b2d2a7cee9693a8a420530_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:947592f2b5cae5af02c9e45030c9a4ca6037c3f1cc8fd848e0c954c35f36b5ad_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7174cc766fd64b1cb7140490876f2ced6461c5af323ef9b8b3bd97e53e2ec6e3_ppc64le
Full Details
CSAF document


RHSA-2025:20478
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2018-17828,
Bugzilla: 1635888, 1635888
Affected Packages: zziplib-devel-0:0.13.78-2.el10.aarch64, zziplib-debugsource-0:0.13.78-2.el10.aarch64, zziplib-debuginfo-0:0.13.78-2.el10.aarch64, zziplib-utils-debuginfo-0:0.13.78-2.el10.aarch64, zziplib-0:0.13.78-2.el10.aarch64, zziplib-utils-0:0.13.78-2.el10.aarch64, zziplib-devel-0:0.13.78-2.el10.ppc64le, zziplib-debugsource-0:0.13.78-2.el10.ppc64le, zziplib-debuginfo-0:0.13.78-2.el10.ppc64le, zziplib-utils-debuginfo-0:0.13.78-2.el10.ppc64le, zziplib-0:0.13.78-2.el10.ppc64le, zziplib-utils-0:0.13.78-2.el10.ppc64le, zziplib-devel-0:0.13.78-2.el10.x86_64, zziplib-debugsource-0:0.13.78-2.el10.x86_64, zziplib-debuginfo-0:0.13.78-2.el10.x86_64, zziplib-utils-debuginfo-0:0.13.78-2.el10.x86_64, zziplib-0:0.13.78-2.el10.x86_64, zziplib-utils-0:0.13.78-2.el10.x86_64, zziplib-devel-0:0.13.78-2.el10.s390x, zziplib-debugsource-0:0.13.78-2.el10.s390x, zziplib-debuginfo-0:0.13.78-2.el10.s390x, zziplib-utils-debuginfo-0:0.13.78-2.el10.s390x, zziplib-0:0.13.78-2.el10.s390x, zziplib-utils-0:0.13.78-2.el10.s390x, zziplib-0:0.13.78-2.el10.src
Full Details
CSAF document


RHSA-2025:20838
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2018-17828,
Bugzilla: 1635888, 1635888
Affected Packages: zziplib-0:0.13.71-12.el9.src, zziplib-0:0.13.71-12.el9.aarch64, zziplib-utils-0:0.13.71-12.el9.aarch64, zziplib-debugsource-0:0.13.71-12.el9.aarch64, zziplib-debuginfo-0:0.13.71-12.el9.aarch64, zziplib-utils-debuginfo-0:0.13.71-12.el9.aarch64, zziplib-devel-0:0.13.71-12.el9.aarch64, zziplib-0:0.13.71-12.el9.ppc64le, zziplib-utils-0:0.13.71-12.el9.ppc64le, zziplib-debugsource-0:0.13.71-12.el9.ppc64le, zziplib-debuginfo-0:0.13.71-12.el9.ppc64le, zziplib-utils-debuginfo-0:0.13.71-12.el9.ppc64le, zziplib-devel-0:0.13.71-12.el9.ppc64le, zziplib-0:0.13.71-12.el9.i686, zziplib-debugsource-0:0.13.71-12.el9.i686, zziplib-debuginfo-0:0.13.71-12.el9.i686, zziplib-utils-debuginfo-0:0.13.71-12.el9.i686, zziplib-devel-0:0.13.71-12.el9.i686, zziplib-0:0.13.71-12.el9.x86_64, zziplib-utils-0:0.13.71-12.el9.x86_64, zziplib-debugsource-0:0.13.71-12.el9.x86_64, zziplib-debuginfo-0:0.13.71-12.el9.x86_64, zziplib-utils-debuginfo-0:0.13.71-12.el9.x86_64, zziplib-devel-0:0.13.71-12.el9.x86_64, zziplib-0:0.13.71-12.el9.s390x, zziplib-utils-0:0.13.71-12.el9.s390x, zziplib-debugsource-0:0.13.71-12.el9.s390x, zziplib-debuginfo-0:0.13.71-12.el9.s390x, zziplib-utils-debuginfo-0:0.13.71-12.el9.s390x, zziplib-devel-0:0.13.71-12.el9.s390x
Full Details
CSAF document


RHSA-2025:20801
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2023-52355, CVE-2023-52356,
Bugzilla: 2251326, 2251344, 2251326, 2251344
Affected Packages: libtiff-0:4.4.0-15.el9.src, libtiff-0:4.4.0-15.el9.aarch64, libtiff-devel-0:4.4.0-15.el9.aarch64, libtiff-debugsource-0:4.4.0-15.el9.aarch64, libtiff-debuginfo-0:4.4.0-15.el9.aarch64, libtiff-tools-debuginfo-0:4.4.0-15.el9.aarch64, libtiff-tools-0:4.4.0-15.el9.aarch64, libtiff-0:4.4.0-15.el9.ppc64le, libtiff-devel-0:4.4.0-15.el9.ppc64le, libtiff-debugsource-0:4.4.0-15.el9.ppc64le, libtiff-debuginfo-0:4.4.0-15.el9.ppc64le, libtiff-tools-debuginfo-0:4.4.0-15.el9.ppc64le, libtiff-tools-0:4.4.0-15.el9.ppc64le, libtiff-0:4.4.0-15.el9.i686, libtiff-devel-0:4.4.0-15.el9.i686, libtiff-debugsource-0:4.4.0-15.el9.i686, libtiff-debuginfo-0:4.4.0-15.el9.i686, libtiff-tools-debuginfo-0:4.4.0-15.el9.i686, libtiff-0:4.4.0-15.el9.x86_64, libtiff-devel-0:4.4.0-15.el9.x86_64, libtiff-debugsource-0:4.4.0-15.el9.x86_64, libtiff-debuginfo-0:4.4.0-15.el9.x86_64, libtiff-tools-debuginfo-0:4.4.0-15.el9.x86_64, libtiff-tools-0:4.4.0-15.el9.x86_64, libtiff-0:4.4.0-15.el9.s390x, libtiff-devel-0:4.4.0-15.el9.s390x, libtiff-debugsource-0:4.4.0-15.el9.s390x, libtiff-debuginfo-0:4.4.0-15.el9.s390x, libtiff-tools-debuginfo-0:4.4.0-15.el9.s390x, libtiff-tools-0:4.4.0-15.el9.s390x
Full Details
CSAF document


RHBA-2025:20841
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2025-22247,
Bugzilla: 2364261
Affected Packages: open-vm-tools-0:13.0.0-1.el9_7.1.src, open-vm-tools-0:13.0.0-1.el9_7.1.aarch64, open-vm-tools-desktop-0:13.0.0-1.el9_7.1.aarch64, open-vm-tools-test-0:13.0.0-1.el9_7.1.aarch64, open-vm-tools-debugsource-0:13.0.0-1.el9_7.1.aarch64, open-vm-tools-debuginfo-0:13.0.0-1.el9_7.1.aarch64, open-vm-tools-desktop-debuginfo-0:13.0.0-1.el9_7.1.aarch64, open-vm-tools-sdmp-debuginfo-0:13.0.0-1.el9_7.1.aarch64, open-vm-tools-test-debuginfo-0:13.0.0-1.el9_7.1.aarch64, open-vm-tools-0:13.0.0-1.el9_7.1.x86_64, open-vm-tools-desktop-0:13.0.0-1.el9_7.1.x86_64, open-vm-tools-salt-minion-0:13.0.0-1.el9_7.1.x86_64, open-vm-tools-sdmp-0:13.0.0-1.el9_7.1.x86_64, open-vm-tools-test-0:13.0.0-1.el9_7.1.x86_64, open-vm-tools-debugsource-0:13.0.0-1.el9_7.1.x86_64, open-vm-tools-debuginfo-0:13.0.0-1.el9_7.1.x86_64, open-vm-tools-desktop-debuginfo-0:13.0.0-1.el9_7.1.x86_64, open-vm-tools-sdmp-debuginfo-0:13.0.0-1.el9_7.1.x86_64, open-vm-tools-test-debuginfo-0:13.0.0-1.el9_7.1.x86_64
Full Details
CSAF document


RHSA-2025:20518
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2022-48830, CVE-2022-49024, CVE-2022-49269, CVE-2022-49353, CVE-2022-49357, CVE-2022-49432, CVE-2022-49437, CVE-2022-49443, CVE-2022-49623, CVE-2022-49627, CVE-2022-49643, CVE-2022-49648, CVE-2022-49657, CVE-2022-49670, CVE-2022-49672, CVE-2022-49845, CVE-2024-36350, CVE-2024-36357, CVE-2024-46689, CVE-2024-46744, CVE-2024-47679, CVE-2024-47727, CVE-2024-49570, CVE-2024-49864, CVE-2024-50060, CVE-2024-50195, CVE-2024-50294, CVE-2024-52332, CVE-2024-53052, CVE-2024-53090, CVE-2024-53119, CVE-2024-53135, CVE-2024-53170, CVE-2024-53216, CVE-2024-53229, CVE-2024-53241, CVE-2024-53680, CVE-2024-54456, CVE-2024-56603, CVE-2024-56645, CVE-2024-56662, CVE-2024-56672, CVE-2024-56675, CVE-2024-56690, CVE-2024-56709, CVE-2024-56739, CVE-2024-56786, CVE-2024-57981, CVE-2024-57986, CVE-2024-57987, CVE-2024-57988, CVE-2024-57989, CVE-2024-57990, CVE-2024-57993, CVE-2024-57995, CVE-2024-57998, CVE-2024-58012, CVE-2024-58014, CVE-2024-58015, CVE-2024-58057, CVE-2024-58062, CVE-2024-58068, CVE-2024-58072, CVE-2024-58075, CVE-2024-58077, CVE-2024-58083, CVE-2024-58088, CVE-2025-21631, CVE-2025-21647, CVE-2025-21648, CVE-2025-21671, CVE-2025-21672, CVE-2025-21691, CVE-2025-21693, CVE-2025-21696, CVE-2025-21702, CVE-2025-21714, CVE-2025-21726, CVE-2025-21728, CVE-2025-21729, CVE-2025-21738, CVE-2025-21739, CVE-2025-21745, CVE-2025-21746, CVE-2025-21765, CVE-2025-21786, CVE-2025-21787, CVE-2025-21790, CVE-2025-21791, CVE-2025-21795, CVE-2025-21796, CVE-2025-21806, CVE-2025-21826, CVE-2025-21828, CVE-2025-21829, CVE-2025-21837, CVE-2025-21839, CVE-2025-21844, CVE-2025-21846, CVE-2025-21847, CVE-2025-21848, CVE-2025-21851, CVE-2025-21853, CVE-2025-21855, CVE-2025-21861, CVE-2025-21863, CVE-2025-21864, CVE-2025-21902, CVE-2025-22056, CVE-2025-22097, CVE-2025-37994, CVE-2025-38116, CVE-2025-38396,
Bugzilla: 2298169, 2320722, 2347968, 2347781, 2348238, 2347753, 2347807, 2348240, 2348071, 2347859, 2348022, 2348279, 2347707, 2347919, 2347759, 2363380, 2350725, 2350726, 2312077, 2313092, 2320172, 2320259, 2348556, 2320455, 2320616, 2324549, 2327203, 2337121, 2327374, 2327887, 2329918, 2330341, 2334396, 2334415, 2334357, 2331326, 2337124, 2348541, 2334439, 2334560, 2334547, 2334537, 2334548, 2334676, 2334795, 2334829, 2336541, 2348620, 2348597, 2348543, 2348550, 2348574, 2348634, 2348566, 2348581, 2348578, 2348650, 2348547, 2348577, 2350375, 2350374, 2350367, 2350363, 2350397, 2350396, 2350388, 2351620, 2338832, 2338828, 2338814, 2343172, 2343175, 2344687, 2344684, 2345240, 2346272, 2348554, 2348600, 2348528, 2348573, 2348595, 2348585, 2348654, 2348515, 2348645, 2348587, 2348615, 2348625, 2348601, 2348523, 2348584, 2348901, 2350392, 2350386, 2350400, 2350589, 2350585, 2351612, 2351624, 2351616, 2351633, 2351606, 2351613, 2351608, 2351625, 2351629, 2351618, 2356647, 2360215, 2360223, 2369184, 2376076, 2383441, 2298169, 2312077, 2313092, 2320172, 2320259, 2320455, 2320616, 2320722, 2324549, 2327203, 2327374, 2327887, 2329918, 2330341, 2331326, 2334357, 2334396, 2334415, 2334439, 2334537, 2334547, 2334548, 2334560, 2334676, 2334795, 2334829, 2336541, 2337121, 2337124, 2338814, 2338828, 2338832, 2343172, 2343175, 2344684, 2344687, 2345240, 2346272, 2347707, 2347753, 2347759, 2347781, 2347807, 2347859, 2347919, 2347968, 2348022, 2348071, 2348238, 2348240, 2348279, 2348515, 2348523, 2348528, 2348541, 2348543, 2348547, 2348550, 2348554, 2348556, 2348566, 2348573, 2348574, 2348577, 2348578, 2348581, 2348584, 2348585, 2348587, 2348595, 2348597, 2348600, 2348601, 2348615, 2348620, 2348625, 2348634, 2348645, 2348650, 2348654, 2348901, 2350363, 2350367, 2350374, 2350375, 2350386, 2350388, 2350392, 2350396, 2350397, 2350400, 2350585, 2350589, 2350725, 2350726, 2351606, 2351608, 2351612, 2351613, 2351616, 2351618, 2351620, 2351624, 2351625, 2351629, 2351633, 2360215, 2363380, 2369184, 2376076, 2383441
Affected Packages: kernel-64k-debug-devel-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-devel-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-devel-matched-0:5.14.0-611.5.1.el9_7.aarch64, kernel-debug-devel-0:5.14.0-611.5.1.el9_7.aarch64, kernel-debug-devel-matched-0:5.14.0-611.5.1.el9_7.aarch64, kernel-devel-0:5.14.0-611.5.1.el9_7.aarch64, kernel-devel-matched-0:5.14.0-611.5.1.el9_7.aarch64, perf-0:5.14.0-611.5.1.el9_7.aarch64, python3-perf-0:5.14.0-611.5.1.el9_7.aarch64, rtla-0:5.14.0-611.5.1.el9_7.aarch64, rv-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, kernel-debug-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, kernel-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, kernel-tools-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, libperf-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, perf-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, python3-perf-debuginfo-0:5.14.0-611.5.1.el9_7.aarch64, kernel-tools-libs-devel-0:5.14.0-611.5.1.el9_7.aarch64, libperf-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-debug-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-debug-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-devel-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-modules-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-modules-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-debug-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-debug-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-debug-devel-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-debug-modules-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-debug-modules-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-devel-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-modules-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-modules-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-rt-modules-extra-0:5.14.0-611.5.1.el9_7.aarch64, kernel-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-debug-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-debug-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-debug-modules-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-debug-modules-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-modules-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-modules-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-64k-modules-extra-0:5.14.0-611.5.1.el9_7.aarch64, kernel-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-debug-0:5.14.0-611.5.1.el9_7.aarch64, kernel-debug-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-debug-modules-0:5.14.0-611.5.1.el9_7.aarch64, kernel-debug-modules-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-debug-modules-extra-0:5.14.0-611.5.1.el9_7.aarch64, kernel-modules-0:5.14.0-611.5.1.el9_7.aarch64, kernel-modules-core-0:5.14.0-611.5.1.el9_7.aarch64, kernel-modules-extra-0:5.14.0-611.5.1.el9_7.aarch64, kernel-tools-0:5.14.0-611.5.1.el9_7.aarch64, kernel-tools-libs-0:5.14.0-611.5.1.el9_7.aarch64, kernel-debug-devel-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-debug-devel-matched-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-devel-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-devel-matched-0:5.14.0-611.5.1.el9_7.ppc64le, perf-0:5.14.0-611.5.1.el9_7.ppc64le, python3-perf-0:5.14.0-611.5.1.el9_7.ppc64le, rtla-0:5.14.0-611.5.1.el9_7.ppc64le, rv-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-debug-debuginfo-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-debuginfo-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-tools-debuginfo-0:5.14.0-611.5.1.el9_7.ppc64le, libperf-debuginfo-0:5.14.0-611.5.1.el9_7.ppc64le, perf-debuginfo-0:5.14.0-611.5.1.el9_7.ppc64le, python3-perf-debuginfo-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-tools-libs-devel-0:5.14.0-611.5.1.el9_7.ppc64le, libperf-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-core-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-debug-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-debug-core-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-debug-modules-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-debug-modules-core-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-debug-modules-extra-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-modules-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-modules-core-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-modules-extra-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-tools-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-tools-libs-0:5.14.0-611.5.1.el9_7.ppc64le, kernel-debug-devel-0:5.14.0-611.5.1.el9_7.x86_64, kernel-debug-devel-matched-0:5.14.0-611.5.1.el9_7.x86_64, kernel-devel-0:5.14.0-611.5.1.el9_7.x86_64, kernel-devel-matched-0:5.14.0-611.5.1.el9_7.x86_64, perf-0:5.14.0-611.5.1.el9_7.x86_64, python3-perf-0:5.14.0-611.5.1.el9_7.x86_64, rtla-0:5.14.0-611.5.1.el9_7.x86_64, rv-0:5.14.0-611.5.1.el9_7.x86_64, kernel-debug-debuginfo-0:5.14.0-611.5.1.el9_7.x86_64, kernel-debuginfo-0:5.14.0-611.5.1.el9_7.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-debuginfo-0:5.14.0-611.5.1.el9_7.x86_64, kernel-tools-debuginfo-0:5.14.0-611.5.1.el9_7.x86_64, libperf-debuginfo-0:5.14.0-611.5.1.el9_7.x86_64, perf-debuginfo-0:5.14.0-611.5.1.el9_7.x86_64, python3-perf-debuginfo-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-core-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-debug-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-debug-core-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-debug-devel-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-debug-modules-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-debug-modules-core-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-devel-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-modules-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-modules-core-0:5.14.0-611.5.1.el9_7.x86_64, kernel-rt-modules-extra-0:5.14.0-611.5.1.el9_7.x86_64, kernel-tools-libs-devel-0:5.14.0-611.5.1.el9_7.x86_64, libperf-0:5.14.0-611.5.1.el9_7.x86_64, kernel-0:5.14.0-611.5.1.el9_7.x86_64, kernel-core-0:5.14.0-611.5.1.el9_7.x86_64, kernel-debug-0:5.14.0-611.5.1.el9_7.x86_64, kernel-debug-core-0:5.14.0-611.5.1.el9_7.x86_64, kernel-debug-modules-0:5.14.0-611.5.1.el9_7.x86_64, kernel-debug-modules-core-0:5.14.0-611.5.1.el9_7.x86_64, kernel-debug-modules-extra-0:5.14.0-611.5.1.el9_7.x86_64, kernel-debug-uki-virt-0:5.14.0-611.5.1.el9_7.x86_64, kernel-modules-0:5.14.0-611.5.1.el9_7.x86_64, kernel-modules-core-0:5.14.0-611.5.1.el9_7.x86_64, kernel-modules-extra-0:5.14.0-611.5.1.el9_7.x86_64, kernel-tools-0:5.14.0-611.5.1.el9_7.x86_64, kernel-tools-libs-0:5.14.0-611.5.1.el9_7.x86_64, kernel-uki-virt-0:5.14.0-611.5.1.el9_7.x86_64, kernel-uki-virt-addons-0:5.14.0-611.5.1.el9_7.x86_64, kernel-debug-devel-0:5.14.0-611.5.1.el9_7.s390x, kernel-debug-devel-matched-0:5.14.0-611.5.1.el9_7.s390x, kernel-devel-0:5.14.0-611.5.1.el9_7.s390x, kernel-devel-matched-0:5.14.0-611.5.1.el9_7.s390x, kernel-zfcpdump-devel-0:5.14.0-611.5.1.el9_7.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-611.5.1.el9_7.s390x, perf-0:5.14.0-611.5.1.el9_7.s390x, python3-perf-0:5.14.0-611.5.1.el9_7.s390x, rtla-0:5.14.0-611.5.1.el9_7.s390x, rv-0:5.14.0-611.5.1.el9_7.s390x, kernel-debug-debuginfo-0:5.14.0-611.5.1.el9_7.s390x, kernel-debuginfo-0:5.14.0-611.5.1.el9_7.s390x, kernel-debuginfo-common-s390x-0:5.14.0-611.5.1.el9_7.s390x, kernel-tools-debuginfo-0:5.14.0-611.5.1.el9_7.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-611.5.1.el9_7.s390x, libperf-debuginfo-0:5.14.0-611.5.1.el9_7.s390x, perf-debuginfo-0:5.14.0-611.5.1.el9_7.s390x, python3-perf-debuginfo-0:5.14.0-611.5.1.el9_7.s390x, libperf-0:5.14.0-611.5.1.el9_7.s390x, kernel-0:5.14.0-611.5.1.el9_7.s390x, kernel-core-0:5.14.0-611.5.1.el9_7.s390x, kernel-debug-0:5.14.0-611.5.1.el9_7.s390x, kernel-debug-core-0:5.14.0-611.5.1.el9_7.s390x, kernel-debug-modules-0:5.14.0-611.5.1.el9_7.s390x, kernel-debug-modules-core-0:5.14.0-611.5.1.el9_7.s390x, kernel-debug-modules-extra-0:5.14.0-611.5.1.el9_7.s390x, kernel-modules-0:5.14.0-611.5.1.el9_7.s390x, kernel-modules-core-0:5.14.0-611.5.1.el9_7.s390x, kernel-modules-extra-0:5.14.0-611.5.1.el9_7.s390x, kernel-tools-0:5.14.0-611.5.1.el9_7.s390x, kernel-zfcpdump-0:5.14.0-611.5.1.el9_7.s390x, kernel-zfcpdump-core-0:5.14.0-611.5.1.el9_7.s390x, kernel-zfcpdump-modules-0:5.14.0-611.5.1.el9_7.s390x, kernel-zfcpdump-modules-core-0:5.14.0-611.5.1.el9_7.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-611.5.1.el9_7.s390x, kernel-doc-0:5.14.0-611.5.1.el9_7.noarch, kernel-abi-stablelists-0:5.14.0-611.5.1.el9_7.noarch, kernel-0:5.14.0-611.5.1.el9_7.src
Full Details
CSAF document


RHSA-2025:20559
Severity: low
Released on: 11/11/2025
CVE: CVE-2024-56433,
Bugzilla: 2334165, 2334165
Affected Packages: shadow-utils-subid-devel-2:4.9-15.el9.aarch64, shadow-utils-debugsource-2:4.9-15.el9.aarch64, shadow-utils-debuginfo-2:4.9-15.el9.aarch64, shadow-utils-subid-debuginfo-2:4.9-15.el9.aarch64, shadow-utils-2:4.9-15.el9.aarch64, shadow-utils-subid-2:4.9-15.el9.aarch64, shadow-utils-subid-devel-2:4.9-15.el9.ppc64le, shadow-utils-debugsource-2:4.9-15.el9.ppc64le, shadow-utils-debuginfo-2:4.9-15.el9.ppc64le, shadow-utils-subid-debuginfo-2:4.9-15.el9.ppc64le, shadow-utils-2:4.9-15.el9.ppc64le, shadow-utils-subid-2:4.9-15.el9.ppc64le, shadow-utils-subid-devel-2:4.9-15.el9.i686, shadow-utils-debugsource-2:4.9-15.el9.i686, shadow-utils-debuginfo-2:4.9-15.el9.i686, shadow-utils-subid-debuginfo-2:4.9-15.el9.i686, shadow-utils-subid-2:4.9-15.el9.i686, shadow-utils-subid-devel-2:4.9-15.el9.x86_64, shadow-utils-debugsource-2:4.9-15.el9.x86_64, shadow-utils-debuginfo-2:4.9-15.el9.x86_64, shadow-utils-subid-debuginfo-2:4.9-15.el9.x86_64, shadow-utils-2:4.9-15.el9.x86_64, shadow-utils-subid-2:4.9-15.el9.x86_64, shadow-utils-subid-devel-2:4.9-15.el9.s390x, shadow-utils-debugsource-2:4.9-15.el9.s390x, shadow-utils-debuginfo-2:4.9-15.el9.s390x, shadow-utils-subid-debuginfo-2:4.9-15.el9.s390x, shadow-utils-2:4.9-15.el9.s390x, shadow-utils-subid-2:4.9-15.el9.s390x, shadow-utils-2:4.9-15.el9.src
Full Details
CSAF document


RHSA-2025:20532
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2024-45777,
Bugzilla: 2346343, 2346343
Affected Packages: grub2-1:2.06-114.el9_7.src, grub2-common-1:2.06-114.el9_7.noarch, grub2-efi-aa64-modules-1:2.06-114.el9_7.noarch, grub2-efi-x64-modules-1:2.06-114.el9_7.noarch, grub2-pc-modules-1:2.06-114.el9_7.noarch, grub2-ppc64le-modules-1:2.06-114.el9_7.noarch, grub2-efi-aa64-1:2.06-114.el9_7.aarch64, grub2-efi-aa64-cdboot-1:2.06-114.el9_7.aarch64, grub2-tools-1:2.06-114.el9_7.aarch64, grub2-tools-extra-1:2.06-114.el9_7.aarch64, grub2-tools-minimal-1:2.06-114.el9_7.aarch64, grub2-debugsource-1:2.06-114.el9_7.aarch64, grub2-debuginfo-1:2.06-114.el9_7.aarch64, grub2-emu-debuginfo-1:2.06-114.el9_7.aarch64, grub2-tools-debuginfo-1:2.06-114.el9_7.aarch64, grub2-tools-extra-debuginfo-1:2.06-114.el9_7.aarch64, grub2-tools-minimal-debuginfo-1:2.06-114.el9_7.aarch64, grub2-efi-x64-1:2.06-114.el9_7.x86_64, grub2-efi-x64-cdboot-1:2.06-114.el9_7.x86_64, grub2-pc-1:2.06-114.el9_7.x86_64, grub2-tools-1:2.06-114.el9_7.x86_64, grub2-tools-efi-1:2.06-114.el9_7.x86_64, grub2-tools-extra-1:2.06-114.el9_7.x86_64, grub2-tools-minimal-1:2.06-114.el9_7.x86_64, grub2-debugsource-1:2.06-114.el9_7.x86_64, grub2-debuginfo-1:2.06-114.el9_7.x86_64, grub2-emu-debuginfo-1:2.06-114.el9_7.x86_64, grub2-tools-debuginfo-1:2.06-114.el9_7.x86_64, grub2-tools-efi-debuginfo-1:2.06-114.el9_7.x86_64, grub2-tools-extra-debuginfo-1:2.06-114.el9_7.x86_64, grub2-tools-minimal-debuginfo-1:2.06-114.el9_7.x86_64, grub2-ppc64le-1:2.06-114.el9_7.ppc64le, grub2-tools-1:2.06-114.el9_7.ppc64le, grub2-tools-extra-1:2.06-114.el9_7.ppc64le, grub2-tools-minimal-1:2.06-114.el9_7.ppc64le, grub2-debugsource-1:2.06-114.el9_7.ppc64le, grub2-debuginfo-1:2.06-114.el9_7.ppc64le, grub2-tools-debuginfo-1:2.06-114.el9_7.ppc64le, grub2-tools-extra-debuginfo-1:2.06-114.el9_7.ppc64le, grub2-tools-minimal-debuginfo-1:2.06-114.el9_7.ppc64le
Full Details
CSAF document


RHSA-2025:20155
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2025-5244,
Bugzilla: 2368763, 16010, 32858, 2368763
Affected Packages: binutils-0:2.41-58.el10.src, binutils-0:2.41-58.el10.aarch64, binutils-gold-0:2.41-58.el10.aarch64, binutils-debugsource-0:2.41-58.el10.aarch64, binutils-debuginfo-0:2.41-58.el10.aarch64, binutils-gold-debuginfo-0:2.41-58.el10.aarch64, binutils-gprofng-debuginfo-0:2.41-58.el10.aarch64, binutils-devel-0:2.41-58.el10.aarch64, binutils-0:2.41-58.el10.ppc64le, binutils-gold-0:2.41-58.el10.ppc64le, binutils-debugsource-0:2.41-58.el10.ppc64le, binutils-debuginfo-0:2.41-58.el10.ppc64le, binutils-gold-debuginfo-0:2.41-58.el10.ppc64le, binutils-devel-0:2.41-58.el10.ppc64le, binutils-0:2.41-58.el10.x86_64, binutils-gold-0:2.41-58.el10.x86_64, binutils-debugsource-0:2.41-58.el10.x86_64, binutils-debuginfo-0:2.41-58.el10.x86_64, binutils-gold-debuginfo-0:2.41-58.el10.x86_64, binutils-gprofng-debuginfo-0:2.41-58.el10.x86_64, cross-binutils-aarch64-debuginfo-0:2.41-58.el10.x86_64, cross-binutils-ppc64le-debuginfo-0:2.41-58.el10.x86_64, cross-binutils-s390x-debuginfo-0:2.41-58.el10.x86_64, binutils-devel-0:2.41-58.el10.x86_64, binutils-0:2.41-58.el10.s390x, binutils-gold-0:2.41-58.el10.s390x, binutils-debugsource-0:2.41-58.el10.s390x, binutils-debuginfo-0:2.41-58.el10.s390x, binutils-gold-debuginfo-0:2.41-58.el10.s390x, binutils-devel-0:2.41-58.el10.s390x
Full Details
CSAF document


RHSA-2025:20126
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2025-32728,
Bugzilla: 2358767, 2358767
Affected Packages: openssh-0:9.9p1-11.el10.src, openssh-0:9.9p1-11.el10.aarch64, openssh-clients-0:9.9p1-11.el10.aarch64, openssh-keycat-0:9.9p1-11.el10.aarch64, openssh-server-0:9.9p1-11.el10.aarch64, openssh-debugsource-0:9.9p1-11.el10.aarch64, openssh-askpass-debuginfo-0:9.9p1-11.el10.aarch64, openssh-clients-debuginfo-0:9.9p1-11.el10.aarch64, openssh-debuginfo-0:9.9p1-11.el10.aarch64, openssh-keycat-debuginfo-0:9.9p1-11.el10.aarch64, openssh-keysign-debuginfo-0:9.9p1-11.el10.aarch64, openssh-server-debuginfo-0:9.9p1-11.el10.aarch64, openssh-sk-dummy-debuginfo-0:9.9p1-11.el10.aarch64, openssh-askpass-0:9.9p1-11.el10.aarch64, openssh-keysign-0:9.9p1-11.el10.aarch64, openssh-0:9.9p1-11.el10.ppc64le, openssh-clients-0:9.9p1-11.el10.ppc64le, openssh-keycat-0:9.9p1-11.el10.ppc64le, openssh-server-0:9.9p1-11.el10.ppc64le, openssh-debugsource-0:9.9p1-11.el10.ppc64le, openssh-askpass-debuginfo-0:9.9p1-11.el10.ppc64le, openssh-clients-debuginfo-0:9.9p1-11.el10.ppc64le, openssh-debuginfo-0:9.9p1-11.el10.ppc64le, openssh-keycat-debuginfo-0:9.9p1-11.el10.ppc64le, openssh-keysign-debuginfo-0:9.9p1-11.el10.ppc64le, openssh-server-debuginfo-0:9.9p1-11.el10.ppc64le, openssh-sk-dummy-debuginfo-0:9.9p1-11.el10.ppc64le, openssh-askpass-0:9.9p1-11.el10.ppc64le, openssh-keysign-0:9.9p1-11.el10.ppc64le, openssh-0:9.9p1-11.el10.x86_64, openssh-clients-0:9.9p1-11.el10.x86_64, openssh-keycat-0:9.9p1-11.el10.x86_64, openssh-server-0:9.9p1-11.el10.x86_64, openssh-debugsource-0:9.9p1-11.el10.x86_64, openssh-askpass-debuginfo-0:9.9p1-11.el10.x86_64, openssh-clients-debuginfo-0:9.9p1-11.el10.x86_64, openssh-debuginfo-0:9.9p1-11.el10.x86_64, openssh-keycat-debuginfo-0:9.9p1-11.el10.x86_64, openssh-keysign-debuginfo-0:9.9p1-11.el10.x86_64, openssh-server-debuginfo-0:9.9p1-11.el10.x86_64, openssh-sk-dummy-debuginfo-0:9.9p1-11.el10.x86_64, openssh-askpass-0:9.9p1-11.el10.x86_64, openssh-keysign-0:9.9p1-11.el10.x86_64, openssh-0:9.9p1-11.el10.s390x, openssh-clients-0:9.9p1-11.el10.s390x, openssh-keycat-0:9.9p1-11.el10.s390x, openssh-server-0:9.9p1-11.el10.s390x, openssh-debugsource-0:9.9p1-11.el10.s390x, openssh-askpass-debuginfo-0:9.9p1-11.el10.s390x, openssh-clients-debuginfo-0:9.9p1-11.el10.s390x, openssh-debuginfo-0:9.9p1-11.el10.s390x, openssh-keycat-debuginfo-0:9.9p1-11.el10.s390x, openssh-keysign-debuginfo-0:9.9p1-11.el10.s390x, openssh-server-debuginfo-0:9.9p1-11.el10.s390x, openssh-sk-dummy-debuginfo-0:9.9p1-11.el10.s390x, openssh-askpass-0:9.9p1-11.el10.s390x, openssh-keysign-0:9.9p1-11.el10.s390x
Full Details
CSAF document


RHSA-2025:20181
Severity: important
Released on: 11/11/2025
CVE: CVE-2025-6020,
Bugzilla: 2372512, 2372512
Affected Packages: pam-0:1.6.1-8.el10.src, pam-0:1.6.1-8.el10.aarch64, pam-libs-0:1.6.1-8.el10.aarch64, pam-debugsource-0:1.6.1-8.el10.aarch64, pam-debuginfo-0:1.6.1-8.el10.aarch64, pam-libs-debuginfo-0:1.6.1-8.el10.aarch64, pam-devel-0:1.6.1-8.el10.aarch64, pam-0:1.6.1-8.el10.ppc64le, pam-libs-0:1.6.1-8.el10.ppc64le, pam-debugsource-0:1.6.1-8.el10.ppc64le, pam-debuginfo-0:1.6.1-8.el10.ppc64le, pam-libs-debuginfo-0:1.6.1-8.el10.ppc64le, pam-devel-0:1.6.1-8.el10.ppc64le, pam-0:1.6.1-8.el10.x86_64, pam-libs-0:1.6.1-8.el10.x86_64, pam-debugsource-0:1.6.1-8.el10.x86_64, pam-debuginfo-0:1.6.1-8.el10.x86_64, pam-libs-debuginfo-0:1.6.1-8.el10.x86_64, pam-devel-0:1.6.1-8.el10.x86_64, pam-0:1.6.1-8.el10.s390x, pam-libs-0:1.6.1-8.el10.s390x, pam-debugsource-0:1.6.1-8.el10.s390x, pam-debuginfo-0:1.6.1-8.el10.s390x, pam-libs-debuginfo-0:1.6.1-8.el10.s390x, pam-devel-0:1.6.1-8.el10.s390x
Full Details
CSAF document


RHSA-2025:20095
Severity: moderate
Released on: 11/11/2025
CVE: CVE-2024-28956, CVE-2024-36350, CVE-2024-36357, CVE-2024-49570, CVE-2024-52332, CVE-2024-53147, CVE-2024-53216, CVE-2024-53222, CVE-2024-53241, CVE-2024-54456, CVE-2024-56662, CVE-2024-56675, CVE-2024-56690, CVE-2024-57901, CVE-2024-57902, CVE-2024-57941, CVE-2024-57942, CVE-2024-57977, CVE-2024-57981, CVE-2024-57984, CVE-2024-57986, CVE-2024-57987, CVE-2024-57988, CVE-2024-57989, CVE-2024-57995, CVE-2024-58004, CVE-2024-58005, CVE-2024-58006, CVE-2024-58012, CVE-2024-58013, CVE-2024-58014, CVE-2024-58015, CVE-2024-58020, CVE-2024-58057, CVE-2024-58061, CVE-2024-58069, CVE-2024-58072, CVE-2024-58075, CVE-2024-58077, CVE-2024-58088, CVE-2025-21633, CVE-2025-21647, CVE-2025-21652, CVE-2025-21655, CVE-2025-21671, CVE-2025-21680, CVE-2025-21691, CVE-2025-21693, CVE-2025-21696, CVE-2025-21702, CVE-2025-21726, CVE-2025-21732, CVE-2025-21738, CVE-2025-21741, CVE-2025-21742, CVE-2025-21743, CVE-2025-21750, CVE-2025-21761, CVE-2025-21765, CVE-2025-21771, CVE-2025-21777, CVE-2025-21785, CVE-2025-21786, CVE-2025-21790, CVE-2025-21791, CVE-2025-21795, CVE-2025-21796, CVE-2025-21826, CVE-2025-21828, CVE-2025-21837, CVE-2025-21844, CVE-2025-21846, CVE-2025-21847, CVE-2025-21851, CVE-2025-21853, CVE-2025-21855, CVE-2025-21857, CVE-2025-21861, CVE-2025-21863, CVE-2025-21864, CVE-2025-21902, CVE-2025-21931, CVE-2025-21976, CVE-2025-22056, CVE-2025-37749, CVE-2025-37994, CVE-2025-38116, CVE-2025-38369, CVE-2025-38412, CVE-2025-38468,
Bugzilla: 2366125, 2350725, 2350726, 2348556, 2337121, 2333985, 2334415, 2334373, 2331326, 2348541, 2334547, 2334548, 2334676, 2338185, 2338211, 2339130, 2339141, 2348621, 2348620, 2348603, 2348597, 2348543, 2348550, 2348574, 2348581, 2348561, 2348590, 2348647, 2348650, 2348592, 2348547, 2348577, 2348602, 2350375, 2350373, 2350364, 2350363, 2350397, 2350396, 2351620, 2338813, 2338828, 2338821, 2338998, 2343172, 2343186, 2344687, 2344684, 2345240, 2346272, 2348600, 2348522, 2348595, 2348629, 2348567, 2348572, 2348656, 2348612, 2348645, 2348617, 2348593, 2348630, 2348587, 2348625, 2348601, 2348523, 2348584, 2350392, 2350386, 2350589, 2351612, 2351624, 2351616, 2351606, 2351613, 2351608, 2351605, 2351625, 2351629, 2351618, 2356647, 2356641, 2356664, 2360215, 2363332, 2369184, 2376076, 2383432, 2383398, 2383913, 2331326, 2333985, 2334373, 2334415, 2334547, 2334548, 2334676, 2337121, 2338185, 2338211, 2338813, 2338821, 2338828, 2338998, 2339130, 2339141, 2343172, 2343186, 2344684, 2344687, 2345240, 2346272, 2348522, 2348523, 2348541, 2348543, 2348547, 2348550, 2348556, 2348561, 2348567, 2348572, 2348574, 2348577, 2348581, 2348584, 2348587, 2348590, 2348592, 2348593, 2348595, 2348597, 2348600, 2348601, 2348602, 2348603, 2348612, 2348617, 2348620, 2348621, 2348625, 2348629, 2348630, 2348645, 2348647, 2348650, 2348656, 2350363, 2350364, 2350373, 2350375, 2350386, 2350392, 2350396, 2350397, 2350589, 2350725, 2350726, 2351605, 2351606, 2351608, 2351612, 2351613, 2351616, 2351618, 2351620, 2351624, 2351625, 2351629, 2356664, 2360215, 2363332, 2366125, 2369184, 2376076, 2383398, 2383432, 2383913
Affected Packages: kernel-0:6.12.0-124.8.1.el10_1.s390x, kernel-core-0:6.12.0-124.8.1.el10_1.s390x, kernel-debug-0:6.12.0-124.8.1.el10_1.s390x, kernel-debug-core-0:6.12.0-124.8.1.el10_1.s390x, kernel-debug-modules-0:6.12.0-124.8.1.el10_1.s390x, kernel-debug-modules-core-0:6.12.0-124.8.1.el10_1.s390x, kernel-debug-modules-extra-0:6.12.0-124.8.1.el10_1.s390x, kernel-modules-0:6.12.0-124.8.1.el10_1.s390x, kernel-modules-core-0:6.12.0-124.8.1.el10_1.s390x, kernel-modules-extra-0:6.12.0-124.8.1.el10_1.s390x, kernel-modules-extra-matched-0:6.12.0-124.8.1.el10_1.s390x, kernel-tools-0:6.12.0-124.8.1.el10_1.s390x, kernel-zfcpdump-0:6.12.0-124.8.1.el10_1.s390x, kernel-zfcpdump-core-0:6.12.0-124.8.1.el10_1.s390x, kernel-zfcpdump-modules-0:6.12.0-124.8.1.el10_1.s390x, kernel-zfcpdump-modules-core-0:6.12.0-124.8.1.el10_1.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-124.8.1.el10_1.s390x, kernel-debug-debuginfo-0:6.12.0-124.8.1.el10_1.s390x, kernel-debuginfo-0:6.12.0-124.8.1.el10_1.s390x, kernel-debuginfo-common-s390x-0:6.12.0-124.8.1.el10_1.s390x, kernel-tools-debuginfo-0:6.12.0-124.8.1.el10_1.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-124.8.1.el10_1.s390x, libperf-debuginfo-0:6.12.0-124.8.1.el10_1.s390x, perf-debuginfo-0:6.12.0-124.8.1.el10_1.s390x, python3-perf-debuginfo-0:6.12.0-124.8.1.el10_1.s390x, libperf-0:6.12.0-124.8.1.el10_1.s390x, kernel-debug-devel-0:6.12.0-124.8.1.el10_1.s390x, kernel-debug-devel-matched-0:6.12.0-124.8.1.el10_1.s390x, kernel-devel-0:6.12.0-124.8.1.el10_1.s390x, kernel-devel-matched-0:6.12.0-124.8.1.el10_1.s390x, kernel-zfcpdump-devel-0:6.12.0-124.8.1.el10_1.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-124.8.1.el10_1.s390x, perf-0:6.12.0-124.8.1.el10_1.s390x, python3-perf-0:6.12.0-124.8.1.el10_1.s390x, rtla-0:6.12.0-124.8.1.el10_1.s390x, rv-0:6.12.0-124.8.1.el10_1.s390x, kernel-0:6.12.0-124.8.1.el10_1.src, kernel-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-debug-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-debug-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-debug-modules-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-debug-modules-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-modules-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-modules-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-modules-extra-0:6.12.0-124.8.1.el10_1.aarch64, kernel-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-debug-0:6.12.0-124.8.1.el10_1.aarch64, kernel-debug-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-debug-modules-0:6.12.0-124.8.1.el10_1.aarch64, kernel-debug-modules-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-debug-modules-extra-0:6.12.0-124.8.1.el10_1.aarch64, kernel-modules-0:6.12.0-124.8.1.el10_1.aarch64, kernel-modules-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-modules-extra-0:6.12.0-124.8.1.el10_1.aarch64, kernel-modules-extra-matched-0:6.12.0-124.8.1.el10_1.aarch64, kernel-tools-0:6.12.0-124.8.1.el10_1.aarch64, kernel-tools-libs-0:6.12.0-124.8.1.el10_1.aarch64, kernel-uki-virt-0:6.12.0-124.8.1.el10_1.aarch64, kernel-uki-virt-addons-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, kernel-debug-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, kernel-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, kernel-tools-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, libperf-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, perf-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, python3-perf-debuginfo-0:6.12.0-124.8.1.el10_1.aarch64, kernel-tools-libs-devel-0:6.12.0-124.8.1.el10_1.aarch64, libperf-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-debug-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-debug-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-devel-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-modules-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-modules-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-debug-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-debug-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-debug-devel-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-debug-modules-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-debug-modules-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-devel-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-modules-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-modules-core-0:6.12.0-124.8.1.el10_1.aarch64, kernel-rt-modules-extra-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-debug-devel-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-devel-0:6.12.0-124.8.1.el10_1.aarch64, kernel-64k-devel-matched-0:6.12.0-124.8.1.el10_1.aarch64, kernel-debug-devel-0:6.12.0-124.8.1.el10_1.aarch64, kernel-debug-devel-matched-0:6.12.0-124.8.1.el10_1.aarch64, kernel-devel-0:6.12.0-124.8.1.el10_1.aarch64, kernel-devel-matched-0:6.12.0-124.8.1.el10_1.aarch64, perf-0:6.12.0-124.8.1.el10_1.aarch64, python3-perf-0:6.12.0-124.8.1.el10_1.aarch64, rtla-0:6.12.0-124.8.1.el10_1.aarch64, rv-0:6.12.0-124.8.1.el10_1.aarch64, kernel-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-core-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-debug-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-debug-core-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-debug-modules-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-debug-modules-core-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-debug-modules-extra-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-modules-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-modules-core-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-modules-extra-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-modules-extra-matched-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-tools-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-tools-libs-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-debug-debuginfo-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-debuginfo-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-tools-debuginfo-0:6.12.0-124.8.1.el10_1.ppc64le, libperf-debuginfo-0:6.12.0-124.8.1.el10_1.ppc64le, perf-debuginfo-0:6.12.0-124.8.1.el10_1.ppc64le, python3-perf-debuginfo-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-tools-libs-devel-0:6.12.0-124.8.1.el10_1.ppc64le, libperf-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-debug-devel-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-debug-devel-matched-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-devel-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-devel-matched-0:6.12.0-124.8.1.el10_1.ppc64le, perf-0:6.12.0-124.8.1.el10_1.ppc64le, python3-perf-0:6.12.0-124.8.1.el10_1.ppc64le, rtla-0:6.12.0-124.8.1.el10_1.ppc64le, rv-0:6.12.0-124.8.1.el10_1.ppc64le, kernel-0:6.12.0-124.8.1.el10_1.x86_64, kernel-core-0:6.12.0-124.8.1.el10_1.x86_64, kernel-debug-0:6.12.0-124.8.1.el10_1.x86_64, kernel-debug-core-0:6.12.0-124.8.1.el10_1.x86_64, kernel-debug-modules-0:6.12.0-124.8.1.el10_1.x86_64, kernel-debug-modules-core-0:6.12.0-124.8.1.el10_1.x86_64, kernel-debug-modules-extra-0:6.12.0-124.8.1.el10_1.x86_64, kernel-debug-uki-virt-0:6.12.0-124.8.1.el10_1.x86_64, kernel-modules-0:6.12.0-124.8.1.el10_1.x86_64, kernel-modules-core-0:6.12.0-124.8.1.el10_1.x86_64, kernel-modules-extra-0:6.12.0-124.8.1.el10_1.x86_64, kernel-modules-extra-matched-0:6.12.0-124.8.1.el10_1.x86_64, kernel-tools-0:6.12.0-124.8.1.el10_1.x86_64, kernel-tools-libs-0:6.12.0-124.8.1.el10_1.x86_64, kernel-uki-virt-0:6.12.0-124.8.1.el10_1.x86_64, kernel-uki-virt-addons-0:6.12.0-124.8.1.el10_1.x86_64, kernel-debug-debuginfo-0:6.12.0-124.8.1.el10_1.x86_64, kernel-debuginfo-0:6.12.0-124.8.1.el10_1.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-debuginfo-0:6.12.0-124.8.1.el10_1.x86_64, kernel-tools-debuginfo-0:6.12.0-124.8.1.el10_1.x86_64, libperf-debuginfo-0:6.12.0-124.8.1.el10_1.x86_64, perf-debuginfo-0:6.12.0-124.8.1.el10_1.x86_64, python3-perf-debuginfo-0:6.12.0-124.8.1.el10_1.x86_64, kernel-tools-libs-devel-0:6.12.0-124.8.1.el10_1.x86_64, libperf-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-core-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-debug-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-debug-core-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-debug-devel-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-debug-modules-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-debug-modules-core-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-devel-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-modules-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-modules-core-0:6.12.0-124.8.1.el10_1.x86_64, kernel-rt-modules-extra-0:6.12.0-124.8.1.el10_1.x86_64, kernel-debug-devel-0:6.12.0-124.8.1.el10_1.x86_64, kernel-debug-devel-matched-0:6.12.0-124.8.1.el10_1.x86_64, kernel-devel-0:6.12.0-124.8.1.el10_1.x86_64, kernel-devel-matched-0:6.12.0-124.8.1.el10_1.x86_64, perf-0:6.12.0-124.8.1.el10_1.x86_64, python3-perf-0:6.12.0-124.8.1.el10_1.x86_64, rtla-0:6.12.0-124.8.1.el10_1.x86_64, rv-0:6.12.0-124.8.1.el10_1.x86_64, kernel-abi-stablelists-0:6.12.0-124.8.1.el10_1.noarch, kernel-doc-0:6.12.0-124.8.1.el10_1.noarch
Full Details
CSAF document


RHSA-2025:20145
Severity: low
Released on: 11/11/2025
CVE: CVE-2024-56433,
Bugzilla: 2334165, 2334165
Affected Packages: shadow-utils-2:4.15.0-8.el10.src, shadow-utils-2:4.15.0-8.el10.aarch64, shadow-utils-subid-2:4.15.0-8.el10.aarch64, shadow-utils-debugsource-2:4.15.0-8.el10.aarch64, shadow-utils-debuginfo-2:4.15.0-8.el10.aarch64, shadow-utils-subid-debuginfo-2:4.15.0-8.el10.aarch64, shadow-utils-subid-devel-2:4.15.0-8.el10.aarch64, shadow-utils-2:4.15.0-8.el10.ppc64le, shadow-utils-subid-2:4.15.0-8.el10.ppc64le, shadow-utils-debugsource-2:4.15.0-8.el10.ppc64le, shadow-utils-debuginfo-2:4.15.0-8.el10.ppc64le, shadow-utils-subid-debuginfo-2:4.15.0-8.el10.ppc64le, shadow-utils-subid-devel-2:4.15.0-8.el10.ppc64le, shadow-utils-2:4.15.0-8.el10.x86_64, shadow-utils-subid-2:4.15.0-8.el10.x86_64, shadow-utils-debugsource-2:4.15.0-8.el10.x86_64, shadow-utils-debuginfo-2:4.15.0-8.el10.x86_64, shadow-utils-subid-debuginfo-2:4.15.0-8.el10.x86_64, shadow-utils-subid-devel-2:4.15.0-8.el10.x86_64, shadow-utils-2:4.15.0-8.el10.s390x, shadow-utils-subid-2:4.15.0-8.el10.s390x, shadow-utils-debugsource-2:4.15.0-8.el10.s390x, shadow-utils-debuginfo-2:4.15.0-8.el10.s390x, shadow-utils-subid-debuginfo-2:4.15.0-8.el10.s390x, shadow-utils-subid-devel-2:4.15.0-8.el10.s390x
Full Details
CSAF document


RHSA-2025:20066
Severity: moderate
Released on: 10/11/2025
CVE: CVE-2025-53905, CVE-2025-53906,
Bugzilla: 2380362, 2380360
Affected Packages: registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:940f62545101f5cb8799670b2e8b22c0169717ff976be0b7932d48f540048759_amd64, registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:c02e59d4a674b377b9e8c45b92c652c864ecf8c06283d9d228dc3866fa76a622_arm64
Full Details
CSAF document


RHSA-2025:20057
Severity: important
Released on: 10/11/2025
CVE: CVE-2024-7254,
Bugzilla: 2313454, 2313454
Affected Packages:
Full Details
CSAF document


RHSA-2025:20052
Severity: important
Released on: 10/11/2025
CVE: CVE-2024-7254,
Bugzilla: 2313454, 2313454
Affected Packages: eap7-protostream-0:4.3.7-1.Final_redhat_00001.1.el7eap.src, eap7-wildfly-0:7.4.23-5.GA_redhat_00004.1.el7eap.src, eap7-protostream-0:4.3.7-1.Final_redhat_00001.1.el8eap.src, eap7-wildfly-0:7.4.23-5.GA_redhat_00004.1.el8eap.src, eap7-protostream-0:4.3.7-1.Final_redhat_00001.1.el9eap.src, eap7-wildfly-0:7.4.23-5.GA_redhat_00004.1.el9eap.src, eap7-protostream-0:4.3.7-1.Final_redhat_00001.1.el7eap.noarch, eap7-wildfly-0:7.4.23-5.GA_redhat_00004.1.el7eap.noarch, eap7-wildfly-java-jdk11-0:7.4.23-5.GA_redhat_00004.1.el7eap.noarch, eap7-wildfly-java-jdk8-0:7.4.23-5.GA_redhat_00004.1.el7eap.noarch, eap7-wildfly-javadocs-0:7.4.23-5.GA_redhat_00004.1.el7eap.noarch, eap7-wildfly-modules-0:7.4.23-5.GA_redhat_00004.1.el7eap.noarch, eap7-protostream-0:4.3.7-1.Final_redhat_00001.1.el8eap.noarch, eap7-wildfly-0:7.4.23-5.GA_redhat_00004.1.el8eap.noarch, eap7-wildfly-java-jdk11-0:7.4.23-5.GA_redhat_00004.1.el8eap.noarch, eap7-wildfly-java-jdk17-0:7.4.23-5.GA_redhat_00004.1.el8eap.noarch, eap7-wildfly-java-jdk8-0:7.4.23-5.GA_redhat_00004.1.el8eap.noarch, eap7-wildfly-javadocs-0:7.4.23-5.GA_redhat_00004.1.el8eap.noarch, eap7-wildfly-modules-0:7.4.23-5.GA_redhat_00004.1.el8eap.noarch, eap7-protostream-0:4.3.7-1.Final_redhat_00001.1.el9eap.noarch, eap7-wildfly-0:7.4.23-5.GA_redhat_00004.1.el9eap.noarch, eap7-wildfly-java-jdk11-0:7.4.23-5.GA_redhat_00004.1.el9eap.noarch, eap7-wildfly-java-jdk17-0:7.4.23-5.GA_redhat_00004.1.el9eap.noarch, eap7-wildfly-java-jdk8-0:7.4.23-5.GA_redhat_00004.1.el9eap.noarch, eap7-wildfly-javadocs-0:7.4.23-5.GA_redhat_00004.1.el9eap.noarch, eap7-wildfly-modules-0:7.4.23-5.GA_redhat_00004.1.el9eap.noarch
Full Details
CSAF document


RHSA-2025:20047
Severity: moderate
Released on: 10/11/2025
CVE: CVE-2025-7783,
Bugzilla: 2381959
Affected Packages: registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:14e2eced22ef02862bd3208f1fbcd5e5662e8a69128116fbb295ddc48498e1f7_amd64, registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:0abb1bbd2daa76f6d7bfaceb049b0c946292904083e4ca37bdd523a0c7e5ca03_amd64, registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:58e3a2ad34a5c62c67df8a5fb67bcbeede53d693d71addc4e52c003250e0b1ff_amd64
Full Details
CSAF document


RHSA-2025:20034
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-8176,
Bugzilla: 2383598, 2383598
Affected Packages: libtiff-0:4.0.9-36.el8_10.src, libtiff-0:4.0.9-36.el8_10.aarch64, libtiff-devel-0:4.0.9-36.el8_10.aarch64, libtiff-debugsource-0:4.0.9-36.el8_10.aarch64, libtiff-debuginfo-0:4.0.9-36.el8_10.aarch64, libtiff-tools-debuginfo-0:4.0.9-36.el8_10.aarch64, libtiff-tools-0:4.0.9-36.el8_10.aarch64, libtiff-0:4.0.9-36.el8_10.ppc64le, libtiff-devel-0:4.0.9-36.el8_10.ppc64le, libtiff-debugsource-0:4.0.9-36.el8_10.ppc64le, libtiff-debuginfo-0:4.0.9-36.el8_10.ppc64le, libtiff-tools-debuginfo-0:4.0.9-36.el8_10.ppc64le, libtiff-tools-0:4.0.9-36.el8_10.ppc64le, libtiff-0:4.0.9-36.el8_10.i686, libtiff-devel-0:4.0.9-36.el8_10.i686, libtiff-debugsource-0:4.0.9-36.el8_10.i686, libtiff-debuginfo-0:4.0.9-36.el8_10.i686, libtiff-tools-debuginfo-0:4.0.9-36.el8_10.i686, libtiff-0:4.0.9-36.el8_10.x86_64, libtiff-devel-0:4.0.9-36.el8_10.x86_64, libtiff-debugsource-0:4.0.9-36.el8_10.x86_64, libtiff-debuginfo-0:4.0.9-36.el8_10.x86_64, libtiff-tools-debuginfo-0:4.0.9-36.el8_10.x86_64, libtiff-tools-0:4.0.9-36.el8_10.x86_64, libtiff-0:4.0.9-36.el8_10.s390x, libtiff-devel-0:4.0.9-36.el8_10.s390x, libtiff-debugsource-0:4.0.9-36.el8_10.s390x, libtiff-debuginfo-0:4.0.9-36.el8_10.s390x, libtiff-tools-debuginfo-0:4.0.9-36.el8_10.s390x, libtiff-tools-0:4.0.9-36.el8_10.s390x
Full Details
CSAF document


RHSA-2025:19967
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src::squid:4, squid-7:4.4-8.module+el8.2.0+23601+6cdb820c.11.src::squid:4, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, squid-7:4.4-8.module+el8.2.0+23601+6cdb820c.11.x86_64::squid:4, squid-debuginfo-7:4.4-8.module+el8.2.0+23601+6cdb820c.11.x86_64::squid:4, squid-debugsource-7:4.4-8.module+el8.2.0+23601+6cdb820c.11.x86_64::squid:4
Full Details
CSAF document


RHSA-2025:19962
Severity: moderate
Released on: 10/11/2025
CVE: CVE-2024-28956, CVE-2025-39864,
Bugzilla: 2366125, 2396934, 2366125, 2396934
Affected Packages: kernel-0:6.12.0-55.43.1.el10_0.src, kernel-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.43.1.el10_0.aarch64, kernel-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.43.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.43.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.43.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.43.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.43.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.43.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.43.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.43.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.43.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-debug-devel-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.43.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.43.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.43.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.43.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.43.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.43.1.el10_0.aarch64, perf-0:6.12.0-55.43.1.el10_0.aarch64, python3-perf-0:6.12.0-55.43.1.el10_0.aarch64, rtla-0:6.12.0-55.43.1.el10_0.aarch64, rv-0:6.12.0-55.43.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.43.1.el10_0.aarch64, libperf-0:6.12.0-55.43.1.el10_0.aarch64, kernel-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.43.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.43.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.43.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.43.1.el10_0.ppc64le, perf-0:6.12.0-55.43.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.43.1.el10_0.ppc64le, rtla-0:6.12.0-55.43.1.el10_0.ppc64le, rv-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.43.1.el10_0.ppc64le, libperf-0:6.12.0-55.43.1.el10_0.ppc64le, kernel-0:6.12.0-55.43.1.el10_0.x86_64, kernel-core-0:6.12.0-55.43.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.43.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.43.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.43.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.43.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.43.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.43.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.43.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.43.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.43.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.43.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.43.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.43.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.43.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.43.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.43.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.43.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.43.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.43.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.43.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.43.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.43.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.43.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.43.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.43.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.43.1.el10_0.x86_64, perf-0:6.12.0-55.43.1.el10_0.x86_64, python3-perf-0:6.12.0-55.43.1.el10_0.x86_64, rtla-0:6.12.0-55.43.1.el10_0.x86_64, rv-0:6.12.0-55.43.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.43.1.el10_0.x86_64, libperf-0:6.12.0-55.43.1.el10_0.x86_64, kernel-0:6.12.0-55.43.1.el10_0.s390x, kernel-core-0:6.12.0-55.43.1.el10_0.s390x, kernel-debug-0:6.12.0-55.43.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.43.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.43.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.43.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.43.1.el10_0.s390x, kernel-modules-0:6.12.0-55.43.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.43.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.43.1.el10_0.s390x, kernel-tools-0:6.12.0-55.43.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.43.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.43.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.43.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.43.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.43.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.43.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.43.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.43.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.43.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.43.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.43.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.43.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.43.1.el10_0.s390x, kernel-debug-devel-0:6.12.0-55.43.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.43.1.el10_0.s390x, kernel-devel-0:6.12.0-55.43.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.43.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.43.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.43.1.el10_0.s390x, perf-0:6.12.0-55.43.1.el10_0.s390x, python3-perf-0:6.12.0-55.43.1.el10_0.s390x, rtla-0:6.12.0-55.43.1.el10_0.s390x, rv-0:6.12.0-55.43.1.el10_0.s390x, libperf-0:6.12.0-55.43.1.el10_0.s390x, kernel-abi-stablelists-0:6.12.0-55.43.1.el10_0.noarch, kernel-doc-0:6.12.0-55.43.1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:19951
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2405827, 2405829, 2405827, 2405829
Affected Packages: bind-32:9.16.23-31.el9_6.2.src, bind-32:9.16.23-31.el9_6.2.aarch64, bind-chroot-32:9.16.23-31.el9_6.2.aarch64, bind-dnssec-utils-32:9.16.23-31.el9_6.2.aarch64, bind-libs-32:9.16.23-31.el9_6.2.aarch64, bind-utils-32:9.16.23-31.el9_6.2.aarch64, bind-debugsource-32:9.16.23-31.el9_6.2.aarch64, bind-debuginfo-32:9.16.23-31.el9_6.2.aarch64, bind-dnssec-utils-debuginfo-32:9.16.23-31.el9_6.2.aarch64, bind-libs-debuginfo-32:9.16.23-31.el9_6.2.aarch64, bind-utils-debuginfo-32:9.16.23-31.el9_6.2.aarch64, bind-devel-32:9.16.23-31.el9_6.2.aarch64, bind-32:9.16.23-31.el9_6.2.ppc64le, bind-chroot-32:9.16.23-31.el9_6.2.ppc64le, bind-dnssec-utils-32:9.16.23-31.el9_6.2.ppc64le, bind-libs-32:9.16.23-31.el9_6.2.ppc64le, bind-utils-32:9.16.23-31.el9_6.2.ppc64le, bind-debugsource-32:9.16.23-31.el9_6.2.ppc64le, bind-debuginfo-32:9.16.23-31.el9_6.2.ppc64le, bind-dnssec-utils-debuginfo-32:9.16.23-31.el9_6.2.ppc64le, bind-libs-debuginfo-32:9.16.23-31.el9_6.2.ppc64le, bind-utils-debuginfo-32:9.16.23-31.el9_6.2.ppc64le, bind-devel-32:9.16.23-31.el9_6.2.ppc64le, bind-32:9.16.23-31.el9_6.2.x86_64, bind-chroot-32:9.16.23-31.el9_6.2.x86_64, bind-dnssec-utils-32:9.16.23-31.el9_6.2.x86_64, bind-libs-32:9.16.23-31.el9_6.2.x86_64, bind-utils-32:9.16.23-31.el9_6.2.x86_64, bind-debugsource-32:9.16.23-31.el9_6.2.x86_64, bind-debuginfo-32:9.16.23-31.el9_6.2.x86_64, bind-dnssec-utils-debuginfo-32:9.16.23-31.el9_6.2.x86_64, bind-libs-debuginfo-32:9.16.23-31.el9_6.2.x86_64, bind-utils-debuginfo-32:9.16.23-31.el9_6.2.x86_64, bind-devel-32:9.16.23-31.el9_6.2.x86_64, bind-32:9.16.23-31.el9_6.2.s390x, bind-chroot-32:9.16.23-31.el9_6.2.s390x, bind-dnssec-utils-32:9.16.23-31.el9_6.2.s390x, bind-libs-32:9.16.23-31.el9_6.2.s390x, bind-utils-32:9.16.23-31.el9_6.2.s390x, bind-debugsource-32:9.16.23-31.el9_6.2.s390x, bind-debuginfo-32:9.16.23-31.el9_6.2.s390x, bind-dnssec-utils-debuginfo-32:9.16.23-31.el9_6.2.s390x, bind-libs-debuginfo-32:9.16.23-31.el9_6.2.s390x, bind-utils-debuginfo-32:9.16.23-31.el9_6.2.s390x, bind-devel-32:9.16.23-31.el9_6.2.s390x, bind-dnssec-doc-32:9.16.23-31.el9_6.2.noarch, bind-license-32:9.16.23-31.el9_6.2.noarch, python3-bind-32:9.16.23-31.el9_6.2.noarch, bind-doc-32:9.16.23-31.el9_6.2.noarch, bind-devel-32:9.16.23-31.el9_6.2.i686, bind-libs-32:9.16.23-31.el9_6.2.i686, bind-debugsource-32:9.16.23-31.el9_6.2.i686, bind-debuginfo-32:9.16.23-31.el9_6.2.i686, bind-dnssec-utils-debuginfo-32:9.16.23-31.el9_6.2.i686, bind-libs-debuginfo-32:9.16.23-31.el9_6.2.i686, bind-utils-debuginfo-32:9.16.23-31.el9_6.2.i686
Full Details
CSAF document


RHSA-2025:19950
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-8677, CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2405830, 2405827, 2405829, 2405827, 2405829, 2405830
Affected Packages: bind9.18-32:9.18.29-4.el9_6.2.src, bind9.18-32:9.18.29-4.el9_6.2.aarch64, bind9.18-chroot-32:9.18.29-4.el9_6.2.aarch64, bind9.18-dnssec-utils-32:9.18.29-4.el9_6.2.aarch64, bind9.18-libs-32:9.18.29-4.el9_6.2.aarch64, bind9.18-utils-32:9.18.29-4.el9_6.2.aarch64, bind9.18-debugsource-32:9.18.29-4.el9_6.2.aarch64, bind9.18-debuginfo-32:9.18.29-4.el9_6.2.aarch64, bind9.18-dnssec-utils-debuginfo-32:9.18.29-4.el9_6.2.aarch64, bind9.18-libs-debuginfo-32:9.18.29-4.el9_6.2.aarch64, bind9.18-utils-debuginfo-32:9.18.29-4.el9_6.2.aarch64, bind9.18-devel-32:9.18.29-4.el9_6.2.aarch64, bind9.18-32:9.18.29-4.el9_6.2.ppc64le, bind9.18-chroot-32:9.18.29-4.el9_6.2.ppc64le, bind9.18-dnssec-utils-32:9.18.29-4.el9_6.2.ppc64le, bind9.18-libs-32:9.18.29-4.el9_6.2.ppc64le, bind9.18-utils-32:9.18.29-4.el9_6.2.ppc64le, bind9.18-debugsource-32:9.18.29-4.el9_6.2.ppc64le, bind9.18-debuginfo-32:9.18.29-4.el9_6.2.ppc64le, bind9.18-dnssec-utils-debuginfo-32:9.18.29-4.el9_6.2.ppc64le, bind9.18-libs-debuginfo-32:9.18.29-4.el9_6.2.ppc64le, bind9.18-utils-debuginfo-32:9.18.29-4.el9_6.2.ppc64le, bind9.18-devel-32:9.18.29-4.el9_6.2.ppc64le, bind9.18-32:9.18.29-4.el9_6.2.x86_64, bind9.18-chroot-32:9.18.29-4.el9_6.2.x86_64, bind9.18-dnssec-utils-32:9.18.29-4.el9_6.2.x86_64, bind9.18-libs-32:9.18.29-4.el9_6.2.x86_64, bind9.18-utils-32:9.18.29-4.el9_6.2.x86_64, bind9.18-debugsource-32:9.18.29-4.el9_6.2.x86_64, bind9.18-debuginfo-32:9.18.29-4.el9_6.2.x86_64, bind9.18-dnssec-utils-debuginfo-32:9.18.29-4.el9_6.2.x86_64, bind9.18-libs-debuginfo-32:9.18.29-4.el9_6.2.x86_64, bind9.18-utils-debuginfo-32:9.18.29-4.el9_6.2.x86_64, bind9.18-devel-32:9.18.29-4.el9_6.2.x86_64, bind9.18-32:9.18.29-4.el9_6.2.s390x, bind9.18-chroot-32:9.18.29-4.el9_6.2.s390x, bind9.18-dnssec-utils-32:9.18.29-4.el9_6.2.s390x, bind9.18-libs-32:9.18.29-4.el9_6.2.s390x, bind9.18-utils-32:9.18.29-4.el9_6.2.s390x, bind9.18-debugsource-32:9.18.29-4.el9_6.2.s390x, bind9.18-debuginfo-32:9.18.29-4.el9_6.2.s390x, bind9.18-dnssec-utils-debuginfo-32:9.18.29-4.el9_6.2.s390x, bind9.18-libs-debuginfo-32:9.18.29-4.el9_6.2.s390x, bind9.18-utils-debuginfo-32:9.18.29-4.el9_6.2.s390x, bind9.18-devel-32:9.18.29-4.el9_6.2.s390x, bind9.18-devel-32:9.18.29-4.el9_6.2.i686, bind9.18-libs-32:9.18.29-4.el9_6.2.i686, bind9.18-debugsource-32:9.18.29-4.el9_6.2.i686, bind9.18-debuginfo-32:9.18.29-4.el9_6.2.i686, bind9.18-dnssec-utils-debuginfo-32:9.18.29-4.el9_6.2.i686, bind9.18-libs-debuginfo-32:9.18.29-4.el9_6.2.i686, bind9.18-utils-debuginfo-32:9.18.29-4.el9_6.2.i686, bind9.18-doc-32:9.18.29-4.el9_6.2.noarch
Full Details
CSAF document


RHSA-2025:19947
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: libtiff-0:4.0.9-29.el8_8.1.src, libtiff-0:4.0.9-29.el8_8.1.ppc64le, libtiff-devel-0:4.0.9-29.el8_8.1.ppc64le, libtiff-debugsource-0:4.0.9-29.el8_8.1.ppc64le, libtiff-debuginfo-0:4.0.9-29.el8_8.1.ppc64le, libtiff-tools-debuginfo-0:4.0.9-29.el8_8.1.ppc64le, libtiff-0:4.0.9-29.el8_8.1.i686, libtiff-devel-0:4.0.9-29.el8_8.1.i686, libtiff-debugsource-0:4.0.9-29.el8_8.1.i686, libtiff-debuginfo-0:4.0.9-29.el8_8.1.i686, libtiff-tools-debuginfo-0:4.0.9-29.el8_8.1.i686, libtiff-0:4.0.9-29.el8_8.1.x86_64, libtiff-devel-0:4.0.9-29.el8_8.1.x86_64, libtiff-debugsource-0:4.0.9-29.el8_8.1.x86_64, libtiff-debuginfo-0:4.0.9-29.el8_8.1.x86_64, libtiff-tools-debuginfo-0:4.0.9-29.el8_8.1.x86_64
Full Details
CSAF document


RHSA-2025:19944
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: thunderbird-0:140.4.0-2.el9_2.src, thunderbird-0:140.4.0-2.el9_2.aarch64, thunderbird-debugsource-0:140.4.0-2.el9_2.aarch64, thunderbird-debuginfo-0:140.4.0-2.el9_2.aarch64, thunderbird-0:140.4.0-2.el9_2.ppc64le, thunderbird-debugsource-0:140.4.0-2.el9_2.ppc64le, thunderbird-debuginfo-0:140.4.0-2.el9_2.ppc64le, thunderbird-0:140.4.0-2.el9_2.x86_64, thunderbird-debugsource-0:140.4.0-2.el9_2.x86_64, thunderbird-debuginfo-0:140.4.0-2.el9_2.x86_64, thunderbird-0:140.4.0-2.el9_2.s390x, thunderbird-debugsource-0:140.4.0-2.el9_2.s390x, thunderbird-debuginfo-0:140.4.0-2.el9_2.s390x
Full Details
CSAF document


RHSA-2025:19938
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: thunderbird-0:140.4.0-2.el8_2.src, thunderbird-0:140.4.0-2.el8_2.x86_64, thunderbird-debugsource-0:140.4.0-2.el8_2.x86_64, thunderbird-debuginfo-0:140.4.0-2.el8_2.x86_64
Full Details
CSAF document


RHSA-2025:19945
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: thunderbird-0:140.4.0-2.el9_4.src, thunderbird-0:140.4.0-2.el9_4.aarch64, thunderbird-debugsource-0:140.4.0-2.el9_4.aarch64, thunderbird-debuginfo-0:140.4.0-2.el9_4.aarch64, thunderbird-0:140.4.0-2.el9_4.ppc64le, thunderbird-debugsource-0:140.4.0-2.el9_4.ppc64le, thunderbird-debuginfo-0:140.4.0-2.el9_4.ppc64le, thunderbird-0:140.4.0-2.el9_4.x86_64, thunderbird-debugsource-0:140.4.0-2.el9_4.x86_64, thunderbird-debuginfo-0:140.4.0-2.el9_4.x86_64, thunderbird-0:140.4.0-2.el9_4.s390x, thunderbird-debugsource-0:140.4.0-2.el9_4.s390x, thunderbird-debuginfo-0:140.4.0-2.el9_4.s390x
Full Details
CSAF document


RHSA-2025:19943
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: thunderbird-0:140.4.0-2.el9_0.src, thunderbird-0:140.4.0-2.el9_0.aarch64, thunderbird-debugsource-0:140.4.0-2.el9_0.aarch64, thunderbird-debuginfo-0:140.4.0-2.el9_0.aarch64, thunderbird-0:140.4.0-2.el9_0.ppc64le, thunderbird-debugsource-0:140.4.0-2.el9_0.ppc64le, thunderbird-debuginfo-0:140.4.0-2.el9_0.ppc64le, thunderbird-0:140.4.0-2.el9_0.x86_64, thunderbird-debugsource-0:140.4.0-2.el9_0.x86_64, thunderbird-debuginfo-0:140.4.0-2.el9_0.x86_64, thunderbird-0:140.4.0-2.el9_0.s390x, thunderbird-debugsource-0:140.4.0-2.el9_0.s390x, thunderbird-debuginfo-0:140.4.0-2.el9_0.s390x
Full Details
CSAF document


RHSA-2025:19942
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: thunderbird-0:140.4.0-2.el8_8.src, thunderbird-0:140.4.0-2.el8_8.ppc64le, thunderbird-debugsource-0:140.4.0-2.el8_8.ppc64le, thunderbird-debuginfo-0:140.4.0-2.el8_8.ppc64le, thunderbird-0:140.4.0-2.el8_8.x86_64, thunderbird-debugsource-0:140.4.0-2.el8_8.x86_64, thunderbird-debuginfo-0:140.4.0-2.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:19930
Severity: moderate
Released on: 10/11/2025
CVE: CVE-2024-36350, CVE-2024-36357, CVE-2025-40300,
Bugzilla: 2350725, 2350726, 2394627, 2350725, 2350726, 2394627
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.62.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.62.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.62.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.62.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.62.1.el9_6.aarch64, perf-0:5.14.0-570.62.1.el9_6.aarch64, python3-perf-0:5.14.0-570.62.1.el9_6.aarch64, rtla-0:5.14.0-570.62.1.el9_6.aarch64, rv-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.62.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.62.1.el9_6.aarch64, libperf-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.62.1.el9_6.aarch64, kernel-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.62.1.el9_6.aarch64, kernel-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.62.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.62.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.62.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.62.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.62.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.62.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.62.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.62.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.62.1.el9_6.ppc64le, perf-0:5.14.0-570.62.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.62.1.el9_6.ppc64le, rtla-0:5.14.0-570.62.1.el9_6.ppc64le, rv-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.62.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.62.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.62.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.62.1.el9_6.ppc64le, libperf-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.62.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.62.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.62.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.62.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.62.1.el9_6.x86_64, perf-0:5.14.0-570.62.1.el9_6.x86_64, python3-perf-0:5.14.0-570.62.1.el9_6.x86_64, rtla-0:5.14.0-570.62.1.el9_6.x86_64, rv-0:5.14.0-570.62.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.62.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.62.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.62.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.62.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.62.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.62.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.62.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.62.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.62.1.el9_6.x86_64, libperf-0:5.14.0-570.62.1.el9_6.x86_64, kernel-0:5.14.0-570.62.1.el9_6.x86_64, kernel-core-0:5.14.0-570.62.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.62.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.62.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.62.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.62.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.62.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.62.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.62.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.62.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.62.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.62.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.62.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.62.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.62.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.62.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.62.1.el9_6.s390x, kernel-devel-0:5.14.0-570.62.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.62.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.62.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.62.1.el9_6.s390x, perf-0:5.14.0-570.62.1.el9_6.s390x, python3-perf-0:5.14.0-570.62.1.el9_6.s390x, rtla-0:5.14.0-570.62.1.el9_6.s390x, rv-0:5.14.0-570.62.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.62.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.62.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.62.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.62.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.62.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.62.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.62.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.62.1.el9_6.s390x, libperf-0:5.14.0-570.62.1.el9_6.s390x, kernel-0:5.14.0-570.62.1.el9_6.s390x, kernel-core-0:5.14.0-570.62.1.el9_6.s390x, kernel-debug-0:5.14.0-570.62.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.62.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.62.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.62.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.62.1.el9_6.s390x, kernel-modules-0:5.14.0-570.62.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.62.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.62.1.el9_6.s390x, kernel-tools-0:5.14.0-570.62.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.62.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.62.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.62.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.62.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.62.1.el9_6.s390x, kernel-doc-0:5.14.0-570.62.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.62.1.el9_6.noarch, kernel-0:5.14.0-570.62.1.el9_6.src
Full Details
CSAF document


RHSA-2025:19941
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: thunderbird-0:140.4.0-2.el8_6.src, thunderbird-0:140.4.0-2.el8_6.x86_64, thunderbird-debugsource-0:140.4.0-2.el8_6.x86_64, thunderbird-debuginfo-0:140.4.0-2.el8_6.x86_64, thunderbird-0:140.4.0-2.el8_6.aarch64, thunderbird-debugsource-0:140.4.0-2.el8_6.aarch64, thunderbird-debuginfo-0:140.4.0-2.el8_6.aarch64, thunderbird-0:140.4.0-2.el8_6.ppc64le, thunderbird-debugsource-0:140.4.0-2.el8_6.ppc64le, thunderbird-debuginfo-0:140.4.0-2.el8_6.ppc64le, thunderbird-0:140.4.0-2.el8_6.s390x, thunderbird-debugsource-0:140.4.0-2.el8_6.s390x, thunderbird-debuginfo-0:140.4.0-2.el8_6.s390x
Full Details
CSAF document


RHSA-2025:19946
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-43343,
Bugzilla: 2403598, 2403598
Affected Packages: webkit2gtk3-0:2.50.1-1.el8_2.src, webkit2gtk3-0:2.50.1-1.el8_2.i686, webkit2gtk3-devel-0:2.50.1-1.el8_2.i686, webkit2gtk3-jsc-0:2.50.1-1.el8_2.i686, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_2.i686, webkit2gtk3-debugsource-0:2.50.1-1.el8_2.i686, webkit2gtk3-debuginfo-0:2.50.1-1.el8_2.i686, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_2.i686, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_2.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_2.i686, webkit2gtk3-0:2.50.1-1.el8_2.x86_64, webkit2gtk3-devel-0:2.50.1-1.el8_2.x86_64, webkit2gtk3-jsc-0:2.50.1-1.el8_2.x86_64, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_2.x86_64, webkit2gtk3-debugsource-0:2.50.1-1.el8_2.x86_64, webkit2gtk3-debuginfo-0:2.50.1-1.el8_2.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_2.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_2.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2025:19948
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-59830, CVE-2025-61770, CVE-2025-61771, CVE-2025-61772, CVE-2025-61919,
Bugzilla: 2398167, 2402174, 2402175, 2402200, 2403180, 2398167, 2402174, 2402175, 2402200, 2403180
Affected Packages: pcs-0:0.10.8-1.el8_4.8.src, pcs-0:0.10.8-1.el8_4.8.x86_64, pcs-snmp-0:0.10.8-1.el8_4.8.x86_64
Full Details
CSAF document


RHSA-2025:19931
Severity: moderate
Released on: 10/11/2025
CVE: CVE-2022-50367, CVE-2023-53178, CVE-2025-40300,
Bugzilla: 2396114, 2395358, 2394627, 2394627, 2395358, 2396114
Affected Packages: bpftool-0:4.18.0-553.83.1.el8_10.aarch64, kernel-0:4.18.0-553.83.1.el8_10.aarch64, kernel-core-0:4.18.0-553.83.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.83.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.83.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.83.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.83.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.83.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.83.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.83.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.83.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.83.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.83.1.el8_10.aarch64, perf-0:4.18.0-553.83.1.el8_10.aarch64, python3-perf-0:4.18.0-553.83.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.83.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.83.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.83.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.83.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.83.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.83.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.83.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.83.1.el8_10.aarch64, bpftool-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.83.1.el8_10.ppc64le, perf-0:4.18.0-553.83.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.83.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.83.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.83.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.83.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.83.1.el8_10.ppc64le, bpftool-0:4.18.0-553.83.1.el8_10.x86_64, kernel-0:4.18.0-553.83.1.el8_10.x86_64, kernel-core-0:4.18.0-553.83.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.83.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.83.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.83.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.83.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.83.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.83.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.83.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.83.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.83.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.83.1.el8_10.x86_64, perf-0:4.18.0-553.83.1.el8_10.x86_64, python3-perf-0:4.18.0-553.83.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.83.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.83.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.83.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.83.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.83.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.83.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.83.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.83.1.el8_10.x86_64, bpftool-0:4.18.0-553.83.1.el8_10.s390x, kernel-0:4.18.0-553.83.1.el8_10.s390x, kernel-core-0:4.18.0-553.83.1.el8_10.s390x, kernel-debug-0:4.18.0-553.83.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.83.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.83.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.83.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.83.1.el8_10.s390x, kernel-devel-0:4.18.0-553.83.1.el8_10.s390x, kernel-modules-0:4.18.0-553.83.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.83.1.el8_10.s390x, kernel-tools-0:4.18.0-553.83.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.83.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.83.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.83.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.83.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.83.1.el8_10.s390x, perf-0:4.18.0-553.83.1.el8_10.s390x, python3-perf-0:4.18.0-553.83.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.83.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.83.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.83.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.83.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.83.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.83.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.83.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.83.1.el8_10.s390x, kernel-0:4.18.0-553.83.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.83.1.el8_10.noarch, kernel-doc-0:4.18.0-553.83.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:19961
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-7195, CVE-2025-47907, CVE-2025-53547, CVE-2025-58754,
Bugzilla: 2376300, 2387083, 2378905, 2394735
Affected Packages: registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64, registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64, registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64, registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64, registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64, registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64, registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le, registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le, registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le, registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x, registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x, registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x
Full Details
CSAF document


RHSA-2025:19939
Severity: important
Released on: 10/11/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: thunderbird-0:140.4.0-2.el8_4.src, thunderbird-0:140.4.0-2.el8_4.x86_64, thunderbird-debugsource-0:140.4.0-2.el8_4.x86_64, thunderbird-debuginfo-0:140.4.0-2.el8_4.x86_64
Full Details
CSAF document


RHSA-2025:19958
Severity: moderate
Released on: 10/11/2025
CVE: CVE-2025-7195,
Bugzilla: 2376300
Affected Packages: registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:d64f8dd4bc9c3c9cd4cde0d9c824a5554d3e3bad10cc45259f0cae1b49d60d72_amd64, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:8b8c1251816c0acf10a621f145a3ef8be31175128c88afc54cec772dfdb3662e_amd64, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:e24bce28749dfcb3bac2cec1657ca7f69d64c91de0b62fe780a468d0268fd193_amd64, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:29b02c2440139782938353206584bf71cc8e99b1f8536592d83e25f91731946b_amd64, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a41375e857a8766ab2d82e296900fed5cdb4540c32e7386f100c5b3e1009fd99_amd64, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:8ae392d24c0b33e18573f5ca71c092248d31b4814f81c534f99629a207d9e31f_amd64, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:39d0950969b8d78b1088632f5c170bc52f76b529adb76cbfd09f6c44eb8ae91e_amd64, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:263985d221ed49eaaca8f790b347c1bcab78fdff509f0e00fbf45599f720c32d_amd64, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:8dc7f879d66b656977f2eaa20691835f71404512932bf4243024757a4214e43a_amd64, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:fd1e943352542980315f478502ddbb2ff6ab40bd7da740b04794ac5cc76249b0_amd64, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3aca4b3b0ee0e2a80cb9f30c64d6f098ba44aa47b599d403a5a2e6215c23e4a2_amd64, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:87ba9878d38fd76f1ab71d970f13c65efe9564d7c2894be6dbc3307ff8507bbe_amd64, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:0488dca3cb2db097732fe153483af7c4b2acdb7b0bc241f30e78cdb0474d11bb_amd64, registry.redhat.io/multicluster-engine/hive-rhel9@sha256:5e1b952c03d0250449797a067067e02460b405a23e48394037a730549581d6ec_amd64, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:f4c1198a9016c88cf478b62e8c1f46c5b4d79a800f4ee51f53ac2c4d837c4391_amd64, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:335c06e3b6d2d218886d25c69e825a26b402cdc09a9d85699b95295a24d124b1_amd64, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:349317d9581f67cea6ea4dab9b812ca81f83ef2ae14293b8bbcef40e4c7a7b75_amd64, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:f0ea538a4630ed34fa6adefbff1bf3252df5253f33a07430159a4f76f0908b09_amd64, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:935d9a8e0ed855a410cfee4e0eacac37edc9111587fc329f9237ff16c1038f4a_amd64, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:394431fb59a6869322cf0928ef267ac2f7ac5f2ea23c5baae56970f25c3de4ea_amd64, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b996388849ae27f7721c24987d19e8f0b561ba3c0d03496c89fe1d987a64fe7e_amd64, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:04962d50ff808ba4b9d06afa21a12a97255b2adb7c5062a3b21477158b3607ba_amd64, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c5e7e0f82b73bcdfc594b25ecb2273819fd28dfbbecb4045f997da3d18a398dd_amd64, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:27e6e70a1b3ccf808e4fd33870ec138c7c326b4fdcde2086947ea993a5a64012_amd64, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:295cce4181249098c7903b70ef34afe257731e062c9cb944845663929ca8075c_amd64, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:1a2ef170407505193e8d1ab4832ae0b945ec2fd9245c5a93134ce73f959ea34c_amd64, registry.redhat.io/multicluster-engine/work-rhel9@sha256:7ef2d434ff3b461181f4fbead426143e21524bf70e42efb2e5f945f1a4b64b51_amd64, registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4122c38381cc2bc9fe06efee1b3d2d8ea908a5cfcaf74686734f9933c1f033ce_arm64, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:c81ac5164828627fa5c2f1341d47923bd423fd264b892947eb76547f7a806d60_arm64, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:a5ebdb2c77103b98a54e5cb31a4299899a317755ae354a5bcc690afe0c39b810_arm64, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9917cda15f25447457552022bef52012a53d66e5f3d837ddec58a47dbadd1341_arm64, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:1138ac7b417ea51bcfe37732c4cc91515d5eaba1c534ceed6dc1eda216136bb3_arm64, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:832f42e8ca9c824498089a09520228ff246c1591c3852f887e531ebd2a93c269_arm64, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:792fd2f5f20714b75f8bec25b6f678ad8d3aff06a70480204cb71ae9f38546ee_arm64, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:998a81a18a3ca73421c633171ca4950c857af557e464f8b55ef05a7721cb031c_arm64, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:833c9d369368a66ec44bd877a9764a2d8dafd34328da819573277efa8e49a006_arm64, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:f3f985422a8119f9abadf4e2c11d8da0c8affc2488c290dcc9884dc0fd0c07f7_arm64, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:4364624686c53f5996960296f8ce496ee819d500eab396f35f7bf417dfdf08b9_arm64, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9d3d5f12be31aa55bee7da2c52de824a236bdc7df0a93301db5fcdc83f779172_arm64, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f33b87fa6e230bcea8a1ee1a8818aafb3ffb929fe728a62ee6d4a32a4bd45176_arm64, registry.redhat.io/multicluster-engine/hive-rhel9@sha256:18e59fcb3cd5fac95da9b094eb907af4b732877520c128a3a30bb22e4974920d_arm64, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:a15555daec52aff10f5a0f62df90c195ba992e49878e455c79af433080e47804_arm64, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:dbfbe8807d3fe713837933f38f24c46317f939695ef4cadb130ef72917285661_arm64, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:a68f699095be2531a7cf9cb69c88cff5802bacb277b4e9de25056d840a013d0f_arm64, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:07753f8fc9b6723dc21a4de61fedafbf0c939cb2764af94a5708ff286aaf1dc9_arm64, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9a283e0ce104cc378a3d6fceb89be776c8e8c168a7c6a4aed0f89dc9ff99abc3_arm64, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:b9c281251add4ea00f7e759da64813f0c8c5cee1d0c1f574c515b53d6afb5f8e_arm64, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:d6daba3c061a1405e127105d9cd8d719bf793c3c375bdbdd839f0d0ae5517fe9_arm64, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:4d9516bc648ec92d9bab6565a2c7b218ac30095afc54a15b2f766218416bf7f1_arm64, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:4e0d8a47e840f27038d6290dab730d7115dc1b1a5fe2c2fe7c2307211253a96a_arm64, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:df45bcafd8b0abe5c86812191b8474d72175a2ac3fbbcbc3c4006b8bdb6bd158_arm64, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:53532c4f8a3328788f7ad9ce1de7e94fe3c590dcdf367e04a4e47c190a0d39c7_arm64, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:7ccd6c3cf13980e73689da2a969cb29c1875e3bd4a76999a76f588f9f0cde8dd_arm64, registry.redhat.io/multicluster-engine/work-rhel9@sha256:0755c4e05987fce669d4fb7d021b9202efe9b5da35fc4776441a6a963a4e7f05_arm64, registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:1c49bf643ea000a0f92a1d93114a4a866ff51f47947c6a7102fb8e200ae57e8a_ppc64le, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:f540ce24ffa5cbd55710870c5935ccdaec5ca3db13d2822f8c12203eb17109e8_ppc64le, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ece5c464f28e694490e335c3c7931af765670a0e15685871d43d7a3c22138c67_ppc64le, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a58058bc3f0fb97590bd4519c82394511c00a59bed2205faf7d4dafdcf495102_ppc64le, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:715e58b0900c72ddd2e12e0ef2119c0fe45f36192e9e13debf3d34880abc5216_ppc64le, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:1d8cbc41e44f8b099bac2403c7a45b8f4ecc08eb8c28d2a18d8d2d74f64df9fd_ppc64le, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:799050e70c61dcdaf18919b968c5cedf4efa32fe8dbd11cb70fefbe1c500e389_ppc64le, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:c200e777e61c1c020519a4c1d4349e7dd48b9487dd16b2c01702101bfee1b9cb_ppc64le, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:399a470cd568c52ce90801aedaafdcbbc7541fd091dba253475f1e071859bc8b_ppc64le, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d9047af490d309ee7eb3f3cf5dffdf8b8fb85c1d51fe001630e00af556b0d6cd_ppc64le, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:072da24a7a4f1b61822ae7c86f8cc0b07462591168ad8a8dd89a02cf3bb33fa5_ppc64le, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:92060855b254c8f84a6af49cc6889e47c1fb64a775d741efb5b81b284ec1e34a_ppc64le, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6bc690f8da30efaae06ffa36524c17ce5a0e513876184e9b7c8e066ff5756640_ppc64le, registry.redhat.io/multicluster-engine/hive-rhel9@sha256:bb8a3a7de47f4a05113bf39d9782cbd7ae1131e6cf760cb8ee4b9af85770eb6c_ppc64le, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:2c93d5b59e2e3057575b308404fb6b6950ada596494b7cc790afd298ac4fda09_ppc64le, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e61a3f2585a91fba4f0fcb7fec545a2cbe33365476aa0df45d98aa640782a38e_ppc64le, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:3999b74f14a67f5939824a2ad785627635c64870f46b57eb42c643fc678c35b5_ppc64le, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:bab320462a18bc6d9e980336a1e5c08717bd4d104c4ea7ca63f0eb0ccbaf979e_ppc64le, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:35c4ed6b4c610f22a08a5376ddd7ce6896f4f1dda189e0f4979023cf2f17ccaf_ppc64le, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:6e0f8617a8f408437f1dc7ea0405242fe07ce05e80b33c77980db613f490a8b6_ppc64le, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:55e5df211a2eeb146596e833572cfe74bad9b16ebc95ec0f38908daac118d8b9_ppc64le, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:60c22694bc146a86fe9de70e7679d93f9179b5b8f3ede435816348ea9008496b_ppc64le, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ff0c848b18b366afbe60b4fe97c876c0f71999262c9b92eae89db03b1158496f_ppc64le, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:1c0578edd80cc9e3d2418ce0514996c80187f21ee1fb8f3012a7f18331e6d5e5_ppc64le, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:46a940727ab0bb654158deab9b9fa85a768b2fd6bdcf32f9eb0c0b061317be72_ppc64le, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:f6f42a735efb43df610a27239c0ef952e50666dbb8934be136d9f164f92c2207_ppc64le, registry.redhat.io/multicluster-engine/work-rhel9@sha256:33ba95658e6628be853182a24007d0eef69c350f344e01d24296396eaba1e0e9_ppc64le, registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:dd99548b21e36ba637fbf8e44f6062d2fec98abd536dba16e10475648664984e_s390x, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:b6a400ca8aaba1e92b486a1ea99d3a7c6d219f3f0897d207718a0a9e3b74e30a_s390x, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:67e747ac37c207af669295f40ba7bdd28beb1b41ada0b890b9aa95890cdd80a5_s390x, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:946f78e153fe85ec4066297fdb64cedc7e67ca4e68b685f25b28d3042991ca4a_s390x, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2ed8c05413a5bcece9c400b456dbe65c815c834d7cd9ebcbfe22be6477e243c4_s390x, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:25998e11ea2f8ad8635613187377f2bcdf14c06dbbb8324d37ea802ab53ab4ea_s390x, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:428cf53e9df3832d4b5b22b936e61372cdee0f0af8652432dd0e205f76762bed_s390x, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8989808fd9a73ca0a5ff97b420a8ede8b56efac5fe203deae5972412a51fe499_s390x, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6693b2725d9e2ca45f18b222126e01765af4b753982bf0fb22ec9fe1660159e7_s390x, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:8b4a6ff329e9002d62d524f74770610c95fbfa5d5e619db4702822a6668ff497_s390x, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:4c60d0415004cc994bc68aae4e38bfa17bb0b67df3213a670dcd1ab7dbfd55af_s390x, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:caab26257c6df7d6ea0f91a5b0ee637be62f421dfabb3185085e62e9de947113_s390x, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b8e9e8ba56e74a8ca955d5e552ee7177c7468f7d32f0b0cecd5ec712641db09e_s390x, registry.redhat.io/multicluster-engine/hive-rhel9@sha256:fb52528e388e997ba69dd282f827978e837b613acbdac6518dc88910a3bf56b3_s390x, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:0248ad259c16300ff2dbf5c4e0455a06ca903dfc10c95fbe4bd5484bcdf39824_s390x, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:4f473bd04c4ad0bfccfee9298541e9368f1c83e38187513dd5b483d0a5afe95f_s390x, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:35ae195c4a68b46f677addf0f19d78a3d9d984dac13c7957d56e9825807b58ae_s390x, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:82b8300029d146e1ffa6df80e208d1d461204d2de0e6a51e151d110a6b7edd8a_s390x, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e7ec52eb83bb5c0789052afc64c908c67411ae671ff45860e703b204c817c427_s390x, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:da3d7fbffa19cd6017befa8eaa85b493ebd849a27be9dc36d589426492de0adc_s390x, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:af41dc511a4fba130590c8528e555fa331d0fea3c617a3f942e98216900d6773_s390x, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:9235cb27ca6215fb44430c7ccbaecf9db5d007e83933d1f662954bc7f8eca0f7_s390x, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:be638cfd0897aa7c66b1c56b8dee8ba9a30c3497dbfbf1e7855cecf4a00c73b0_s390x, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ce57101e2592d0cefd509f4948fabcf5f059774ca58ed32410905ca4b2af0588_s390x, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8e766e6892e3f3e4b97b2af195c359e5c388d5d5cd23bf82b571d0f8c40c674a_s390x, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:abaf77e6b461da4ae52774dfc2816c619c0bb9a2199024742ec173f3401c9981_s390x, registry.redhat.io/multicluster-engine/work-rhel9@sha256:17ff83445d5f6c2296f1b5c5061734a7866c84f6951e140f194bb5a1b2c981a2_s390x
Full Details
CSAF document


RHSA-2025:19932
Severity: moderate
Released on: 10/11/2025
CVE: CVE-2022-50367, CVE-2023-53178, CVE-2025-40300,
Bugzilla: 2396114, 2395358, 2394627, 2394627, 2395358, 2396114
Affected Packages: kernel-rt-0:4.18.0-553.83.1.rt7.424.el8_10.src, kernel-rt-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.83.1.rt7.424.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:19927
Severity: important
Released on: 07/11/2025
CVE: CVE-2025-31133, CVE-2025-52565, CVE-2025-52881,
Bugzilla: 2404705, 2404708, 2404715, 2404705, 2404708, 2404715
Affected Packages: runc-4:1.2.5-3.el9_6.src, runc-4:1.2.5-3.el9_6.aarch64, runc-debugsource-4:1.2.5-3.el9_6.aarch64, runc-debuginfo-4:1.2.5-3.el9_6.aarch64, runc-4:1.2.5-3.el9_6.ppc64le, runc-debugsource-4:1.2.5-3.el9_6.ppc64le, runc-debuginfo-4:1.2.5-3.el9_6.ppc64le, runc-4:1.2.5-3.el9_6.x86_64, runc-debugsource-4:1.2.5-3.el9_6.x86_64, runc-debuginfo-4:1.2.5-3.el9_6.x86_64, runc-4:1.2.5-3.el9_6.s390x, runc-debugsource-4:1.2.5-3.el9_6.s390x, runc-debuginfo-4:1.2.5-3.el9_6.s390x
Full Details
CSAF document


RHSA-2025:19923
Severity: moderate
Released on: 07/11/2025
CVE: CVE-2025-10044,
Bugzilla: 2393551
Affected Packages: rhbk/keycloak-rhel9@sha256:bbf03f6b8636dd6fbbf8714ca18b5e2857977375660e8f0f212009655eaa5bdb_amd64, rhbk/keycloak-operator-bundle@sha256:1696b6f86abea123341f703981c26d79365c8a0c046d7add6970fb7b1848ace2_amd64, rhbk/keycloak-rhel9-operator@sha256:5c7682f2c9ad3abc538c452e2c1b529ebbdc3325c61f9749c02c653b9b0305d1_amd64, rhbk/keycloak-rhel9@sha256:3958d590802fbd607139edcc2bfdbd4c84c20da2ecb823e2ddc78c47d0fe9cb9_ppc64le, rhbk/keycloak-rhel9-operator@sha256:807b9465c2d0b562e44fbba308674ff0b7407525b508eba70189e98a74571577_ppc64le, rhbk/keycloak-rhel9@sha256:84220c0ea3f46801293efa2539a77bf0f84464b2acc966878ee199db1a61c016_s390x, rhbk/keycloak-rhel9-operator@sha256:1f1063865b03fc7df0cde72bf9adad052c1344681c68d251d90a66bf17d2ead5_s390x
Full Details
CSAF document


RHSA-2025:19925
Severity: moderate
Released on: 07/11/2025
CVE: CVE-2025-10044,
Bugzilla: 2393551
Affected Packages:
Full Details
CSAF document


RHSA-2025:19920
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-43343,
Bugzilla: 2403598, 2403598
Affected Packages: webkitgtk4-0:2.50.1-1.el7_9.src, webkitgtk4-0:2.50.1-1.el7_9.x86_64, webkitgtk4-devel-0:2.50.1-1.el7_9.x86_64, webkitgtk4-jsc-0:2.50.1-1.el7_9.x86_64, webkitgtk4-jsc-devel-0:2.50.1-1.el7_9.x86_64, webkitgtk4-debuginfo-0:2.50.1-1.el7_9.x86_64, webkitgtk4-0:2.50.1-1.el7_9.s390x, webkitgtk4-jsc-0:2.50.1-1.el7_9.s390x, webkitgtk4-debuginfo-0:2.50.1-1.el7_9.s390x, webkitgtk4-devel-0:2.50.1-1.el7_9.s390x, webkitgtk4-jsc-devel-0:2.50.1-1.el7_9.s390x, webkitgtk4-0:2.50.1-1.el7_9.ppc64le, webkitgtk4-devel-0:2.50.1-1.el7_9.ppc64le, webkitgtk4-jsc-0:2.50.1-1.el7_9.ppc64le, webkitgtk4-jsc-devel-0:2.50.1-1.el7_9.ppc64le, webkitgtk4-debuginfo-0:2.50.1-1.el7_9.ppc64le, webkitgtk4-doc-0:2.50.1-1.el7_9.noarch
Full Details
CSAF document


RHSA-2025:19918
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-43343,
Bugzilla: 2403598, 2403598
Affected Packages: webkit2gtk3-0:2.50.1-1.el8_8.src, webkit2gtk3-0:2.50.1-1.el8_8.ppc64le, webkit2gtk3-devel-0:2.50.1-1.el8_8.ppc64le, webkit2gtk3-jsc-0:2.50.1-1.el8_8.ppc64le, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_8.ppc64le, webkit2gtk3-debugsource-0:2.50.1-1.el8_8.ppc64le, webkit2gtk3-debuginfo-0:2.50.1-1.el8_8.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_8.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_8.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_8.ppc64le, webkit2gtk3-0:2.50.1-1.el8_8.i686, webkit2gtk3-devel-0:2.50.1-1.el8_8.i686, webkit2gtk3-jsc-0:2.50.1-1.el8_8.i686, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_8.i686, webkit2gtk3-debugsource-0:2.50.1-1.el8_8.i686, webkit2gtk3-debuginfo-0:2.50.1-1.el8_8.i686, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_8.i686, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_8.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_8.i686, webkit2gtk3-0:2.50.1-1.el8_8.x86_64, webkit2gtk3-devel-0:2.50.1-1.el8_8.x86_64, webkit2gtk3-jsc-0:2.50.1-1.el8_8.x86_64, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_8.x86_64, webkit2gtk3-debugsource-0:2.50.1-1.el8_8.x86_64, webkit2gtk3-debuginfo-0:2.50.1-1.el8_8.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_8.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_8.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:19914
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-43343,
Bugzilla: 2403598, 2403598
Affected Packages: webkit2gtk3-0:2.50.1-1.el9_4.src, webkit2gtk3-0:2.50.1-1.el9_4.aarch64, webkit2gtk3-devel-0:2.50.1-1.el9_4.aarch64, webkit2gtk3-jsc-0:2.50.1-1.el9_4.aarch64, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_4.aarch64, webkit2gtk3-debugsource-0:2.50.1-1.el9_4.aarch64, webkit2gtk3-debuginfo-0:2.50.1-1.el9_4.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_4.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_4.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_4.aarch64, webkit2gtk3-0:2.50.1-1.el9_4.ppc64le, webkit2gtk3-devel-0:2.50.1-1.el9_4.ppc64le, webkit2gtk3-jsc-0:2.50.1-1.el9_4.ppc64le, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_4.ppc64le, webkit2gtk3-debugsource-0:2.50.1-1.el9_4.ppc64le, webkit2gtk3-debuginfo-0:2.50.1-1.el9_4.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_4.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_4.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_4.ppc64le, webkit2gtk3-0:2.50.1-1.el9_4.i686, webkit2gtk3-devel-0:2.50.1-1.el9_4.i686, webkit2gtk3-jsc-0:2.50.1-1.el9_4.i686, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_4.i686, webkit2gtk3-debugsource-0:2.50.1-1.el9_4.i686, webkit2gtk3-debuginfo-0:2.50.1-1.el9_4.i686, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_4.i686, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_4.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_4.i686, webkit2gtk3-0:2.50.1-1.el9_4.x86_64, webkit2gtk3-devel-0:2.50.1-1.el9_4.x86_64, webkit2gtk3-jsc-0:2.50.1-1.el9_4.x86_64, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_4.x86_64, webkit2gtk3-debugsource-0:2.50.1-1.el9_4.x86_64, webkit2gtk3-debuginfo-0:2.50.1-1.el9_4.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_4.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_4.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_4.x86_64, webkit2gtk3-0:2.50.1-1.el9_4.s390x, webkit2gtk3-devel-0:2.50.1-1.el9_4.s390x, webkit2gtk3-jsc-0:2.50.1-1.el9_4.s390x, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_4.s390x, webkit2gtk3-debugsource-0:2.50.1-1.el9_4.s390x, webkit2gtk3-debuginfo-0:2.50.1-1.el9_4.s390x, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_4.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_4.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_4.s390x
Full Details
CSAF document


RHSA-2025:19916
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-43343,
Bugzilla: 2403598, 2403598
Affected Packages: webkit2gtk3-0:2.50.1-1.el8_6.src, webkit2gtk3-0:2.50.1-1.el8_6.i686, webkit2gtk3-devel-0:2.50.1-1.el8_6.i686, webkit2gtk3-jsc-0:2.50.1-1.el8_6.i686, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_6.i686, webkit2gtk3-debugsource-0:2.50.1-1.el8_6.i686, webkit2gtk3-debuginfo-0:2.50.1-1.el8_6.i686, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_6.i686, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_6.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_6.i686, webkit2gtk3-0:2.50.1-1.el8_6.x86_64, webkit2gtk3-devel-0:2.50.1-1.el8_6.x86_64, webkit2gtk3-jsc-0:2.50.1-1.el8_6.x86_64, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_6.x86_64, webkit2gtk3-debugsource-0:2.50.1-1.el8_6.x86_64, webkit2gtk3-debuginfo-0:2.50.1-1.el8_6.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_6.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_6.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_6.x86_64, webkit2gtk3-0:2.50.1-1.el8_6.aarch64, webkit2gtk3-devel-0:2.50.1-1.el8_6.aarch64, webkit2gtk3-jsc-0:2.50.1-1.el8_6.aarch64, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_6.aarch64, webkit2gtk3-debugsource-0:2.50.1-1.el8_6.aarch64, webkit2gtk3-debuginfo-0:2.50.1-1.el8_6.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_6.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_6.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_6.aarch64, webkit2gtk3-0:2.50.1-1.el8_6.ppc64le, webkit2gtk3-devel-0:2.50.1-1.el8_6.ppc64le, webkit2gtk3-jsc-0:2.50.1-1.el8_6.ppc64le, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_6.ppc64le, webkit2gtk3-debugsource-0:2.50.1-1.el8_6.ppc64le, webkit2gtk3-debuginfo-0:2.50.1-1.el8_6.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_6.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_6.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_6.ppc64le, webkit2gtk3-0:2.50.1-1.el8_6.s390x, webkit2gtk3-devel-0:2.50.1-1.el8_6.s390x, webkit2gtk3-jsc-0:2.50.1-1.el8_6.s390x, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_6.s390x, webkit2gtk3-debugsource-0:2.50.1-1.el8_6.s390x, webkit2gtk3-debuginfo-0:2.50.1-1.el8_6.s390x, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_6.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_6.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_6.s390x
Full Details
CSAF document


RHSA-2025:19919
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-43343,
Bugzilla: 2403598, 2403598
Affected Packages: webkit2gtk3-0:2.50.1-1.el8_4.src, webkit2gtk3-0:2.50.1-1.el8_4.i686, webkit2gtk3-devel-0:2.50.1-1.el8_4.i686, webkit2gtk3-jsc-0:2.50.1-1.el8_4.i686, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_4.i686, webkit2gtk3-debugsource-0:2.50.1-1.el8_4.i686, webkit2gtk3-debuginfo-0:2.50.1-1.el8_4.i686, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_4.i686, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_4.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_4.i686, webkit2gtk3-0:2.50.1-1.el8_4.x86_64, webkit2gtk3-devel-0:2.50.1-1.el8_4.x86_64, webkit2gtk3-jsc-0:2.50.1-1.el8_4.x86_64, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_4.x86_64, webkit2gtk3-debugsource-0:2.50.1-1.el8_4.x86_64, webkit2gtk3-debuginfo-0:2.50.1-1.el8_4.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_4.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_4.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_4.x86_64
Full Details
CSAF document


RHSA-2025:19913
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-43343,
Bugzilla: 2403598, 2403598
Affected Packages: webkit2gtk3-0:2.50.1-1.el9_2.src, webkit2gtk3-0:2.50.1-1.el9_2.aarch64, webkit2gtk3-devel-0:2.50.1-1.el9_2.aarch64, webkit2gtk3-jsc-0:2.50.1-1.el9_2.aarch64, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_2.aarch64, webkit2gtk3-debugsource-0:2.50.1-1.el9_2.aarch64, webkit2gtk3-debuginfo-0:2.50.1-1.el9_2.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_2.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_2.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_2.aarch64, webkit2gtk3-0:2.50.1-1.el9_2.ppc64le, webkit2gtk3-devel-0:2.50.1-1.el9_2.ppc64le, webkit2gtk3-jsc-0:2.50.1-1.el9_2.ppc64le, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_2.ppc64le, webkit2gtk3-debugsource-0:2.50.1-1.el9_2.ppc64le, webkit2gtk3-debuginfo-0:2.50.1-1.el9_2.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_2.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_2.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_2.ppc64le, webkit2gtk3-0:2.50.1-1.el9_2.i686, webkit2gtk3-devel-0:2.50.1-1.el9_2.i686, webkit2gtk3-jsc-0:2.50.1-1.el9_2.i686, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_2.i686, webkit2gtk3-debugsource-0:2.50.1-1.el9_2.i686, webkit2gtk3-debuginfo-0:2.50.1-1.el9_2.i686, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_2.i686, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_2.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_2.i686, webkit2gtk3-0:2.50.1-1.el9_2.x86_64, webkit2gtk3-devel-0:2.50.1-1.el9_2.x86_64, webkit2gtk3-jsc-0:2.50.1-1.el9_2.x86_64, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_2.x86_64, webkit2gtk3-debugsource-0:2.50.1-1.el9_2.x86_64, webkit2gtk3-debuginfo-0:2.50.1-1.el9_2.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_2.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_2.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_2.x86_64, webkit2gtk3-0:2.50.1-1.el9_2.s390x, webkit2gtk3-devel-0:2.50.1-1.el9_2.s390x, webkit2gtk3-jsc-0:2.50.1-1.el9_2.s390x, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_2.s390x, webkit2gtk3-debugsource-0:2.50.1-1.el9_2.s390x, webkit2gtk3-debuginfo-0:2.50.1-1.el9_2.s390x, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_2.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_2.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_2.s390x
Full Details
CSAF document


RHSA-2025:19911
Severity: moderate
Released on: 06/11/2025
CVE: CVE-2025-11277,
Bugzilla: 2401622, 2401622
Affected Packages: qt5-qt3d-0:5.15.9-2.el9_6.1.src, qt5-qt3d-0:5.15.9-2.el9_6.1.aarch64, qt5-qt3d-devel-0:5.15.9-2.el9_6.1.aarch64, qt5-qt3d-examples-0:5.15.9-2.el9_6.1.aarch64, qt5-qt3d-debugsource-0:5.15.9-2.el9_6.1.aarch64, qt5-qt3d-debuginfo-0:5.15.9-2.el9_6.1.aarch64, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_6.1.aarch64, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_6.1.aarch64, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_6.1.aarch64, qt5-qt3d-0:5.15.9-2.el9_6.1.ppc64le, qt5-qt3d-devel-0:5.15.9-2.el9_6.1.ppc64le, qt5-qt3d-examples-0:5.15.9-2.el9_6.1.ppc64le, qt5-qt3d-debugsource-0:5.15.9-2.el9_6.1.ppc64le, qt5-qt3d-debuginfo-0:5.15.9-2.el9_6.1.ppc64le, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_6.1.ppc64le, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_6.1.ppc64le, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_6.1.ppc64le, qt5-qt3d-0:5.15.9-2.el9_6.1.i686, qt5-qt3d-devel-0:5.15.9-2.el9_6.1.i686, qt5-qt3d-debugsource-0:5.15.9-2.el9_6.1.i686, qt5-qt3d-debuginfo-0:5.15.9-2.el9_6.1.i686, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_6.1.i686, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_6.1.i686, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_6.1.i686, qt5-qt3d-0:5.15.9-2.el9_6.1.x86_64, qt5-qt3d-devel-0:5.15.9-2.el9_6.1.x86_64, qt5-qt3d-examples-0:5.15.9-2.el9_6.1.x86_64, qt5-qt3d-debugsource-0:5.15.9-2.el9_6.1.x86_64, qt5-qt3d-debuginfo-0:5.15.9-2.el9_6.1.x86_64, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_6.1.x86_64, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_6.1.x86_64, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_6.1.x86_64, qt5-qt3d-0:5.15.9-2.el9_6.1.s390x, qt5-qt3d-devel-0:5.15.9-2.el9_6.1.s390x, qt5-qt3d-examples-0:5.15.9-2.el9_6.1.s390x, qt5-qt3d-debugsource-0:5.15.9-2.el9_6.1.s390x, qt5-qt3d-debuginfo-0:5.15.9-2.el9_6.1.s390x, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_6.1.s390x, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_6.1.s390x, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_6.1.s390x
Full Details
CSAF document


RHSA-2025:19915
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-43343,
Bugzilla: 2403598, 2403598
Affected Packages: webkit2gtk3-0:2.50.1-1.el9_0.src, webkit2gtk3-0:2.50.1-1.el9_0.aarch64, webkit2gtk3-devel-0:2.50.1-1.el9_0.aarch64, webkit2gtk3-jsc-0:2.50.1-1.el9_0.aarch64, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_0.aarch64, webkit2gtk3-debugsource-0:2.50.1-1.el9_0.aarch64, webkit2gtk3-debuginfo-0:2.50.1-1.el9_0.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_0.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_0.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_0.aarch64, webkit2gtk3-0:2.50.1-1.el9_0.ppc64le, webkit2gtk3-devel-0:2.50.1-1.el9_0.ppc64le, webkit2gtk3-jsc-0:2.50.1-1.el9_0.ppc64le, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_0.ppc64le, webkit2gtk3-debugsource-0:2.50.1-1.el9_0.ppc64le, webkit2gtk3-debuginfo-0:2.50.1-1.el9_0.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_0.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_0.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_0.ppc64le, webkit2gtk3-0:2.50.1-1.el9_0.i686, webkit2gtk3-devel-0:2.50.1-1.el9_0.i686, webkit2gtk3-jsc-0:2.50.1-1.el9_0.i686, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_0.i686, webkit2gtk3-debugsource-0:2.50.1-1.el9_0.i686, webkit2gtk3-debuginfo-0:2.50.1-1.el9_0.i686, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_0.i686, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_0.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_0.i686, webkit2gtk3-0:2.50.1-1.el9_0.x86_64, webkit2gtk3-devel-0:2.50.1-1.el9_0.x86_64, webkit2gtk3-jsc-0:2.50.1-1.el9_0.x86_64, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_0.x86_64, webkit2gtk3-debugsource-0:2.50.1-1.el9_0.x86_64, webkit2gtk3-debuginfo-0:2.50.1-1.el9_0.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_0.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_0.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_0.x86_64, webkit2gtk3-0:2.50.1-1.el9_0.s390x, webkit2gtk3-devel-0:2.50.1-1.el9_0.s390x, webkit2gtk3-jsc-0:2.50.1-1.el9_0.s390x, webkit2gtk3-jsc-devel-0:2.50.1-1.el9_0.s390x, webkit2gtk3-debugsource-0:2.50.1-1.el9_0.s390x, webkit2gtk3-debuginfo-0:2.50.1-1.el9_0.s390x, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el9_0.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el9_0.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el9_0.s390x
Full Details
CSAF document


RHSA-2025:19809
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-31651, CVE-2025-55752, CVE-2025-61795,
Bugzilla: 2362782, 2406591, 2406588, 2362782, 2406588, 2406591
Affected Packages: jws6-tomcat-0:10.1.36-19.redhat_00018.1.el10jws.src, jws6-tomcat-0:10.1.36-19.redhat_00018.1.el8jws.src, jws6-tomcat-0:10.1.36-19.redhat_00018.1.el9jws.src, jws6-tomcat-0:10.1.36-19.redhat_00018.1.el10jws.noarch, jws6-tomcat-admin-webapps-0:10.1.36-19.redhat_00018.1.el10jws.noarch, jws6-tomcat-docs-webapp-0:10.1.36-19.redhat_00018.1.el10jws.noarch, jws6-tomcat-el-5.0-api-0:10.1.36-19.redhat_00018.1.el10jws.noarch, jws6-tomcat-javadoc-0:10.1.36-19.redhat_00018.1.el10jws.noarch, jws6-tomcat-jsp-3.1-api-0:10.1.36-19.redhat_00018.1.el10jws.noarch, jws6-tomcat-lib-0:10.1.36-19.redhat_00018.1.el10jws.noarch, jws6-tomcat-selinux-0:10.1.36-19.redhat_00018.1.el10jws.noarch, jws6-tomcat-servlet-6.0-api-0:10.1.36-19.redhat_00018.1.el10jws.noarch, jws6-tomcat-webapps-0:10.1.36-19.redhat_00018.1.el10jws.noarch, jws6-tomcat-0:10.1.36-19.redhat_00018.1.el8jws.noarch, jws6-tomcat-admin-webapps-0:10.1.36-19.redhat_00018.1.el8jws.noarch, jws6-tomcat-docs-webapp-0:10.1.36-19.redhat_00018.1.el8jws.noarch, jws6-tomcat-el-5.0-api-0:10.1.36-19.redhat_00018.1.el8jws.noarch, jws6-tomcat-javadoc-0:10.1.36-19.redhat_00018.1.el8jws.noarch, jws6-tomcat-jsp-3.1-api-0:10.1.36-19.redhat_00018.1.el8jws.noarch, jws6-tomcat-lib-0:10.1.36-19.redhat_00018.1.el8jws.noarch, jws6-tomcat-selinux-0:10.1.36-19.redhat_00018.1.el8jws.noarch, jws6-tomcat-servlet-6.0-api-0:10.1.36-19.redhat_00018.1.el8jws.noarch, jws6-tomcat-webapps-0:10.1.36-19.redhat_00018.1.el8jws.noarch, jws6-tomcat-0:10.1.36-19.redhat_00018.1.el9jws.noarch, jws6-tomcat-admin-webapps-0:10.1.36-19.redhat_00018.1.el9jws.noarch, jws6-tomcat-docs-webapp-0:10.1.36-19.redhat_00018.1.el9jws.noarch, jws6-tomcat-el-5.0-api-0:10.1.36-19.redhat_00018.1.el9jws.noarch, jws6-tomcat-javadoc-0:10.1.36-19.redhat_00018.1.el9jws.noarch, jws6-tomcat-jsp-3.1-api-0:10.1.36-19.redhat_00018.1.el9jws.noarch, jws6-tomcat-lib-0:10.1.36-19.redhat_00018.1.el9jws.noarch, jws6-tomcat-selinux-0:10.1.36-19.redhat_00018.1.el9jws.noarch, jws6-tomcat-servlet-6.0-api-0:10.1.36-19.redhat_00018.1.el9jws.noarch, jws6-tomcat-webapps-0:10.1.36-19.redhat_00018.1.el9jws.noarch
Full Details
CSAF document


RHSA-2025:19810
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-31651, CVE-2025-55752, CVE-2025-61795,
Bugzilla: 2362782, 2406591, 2406588, 2362782, 2406588, 2406591
Affected Packages:
Full Details
CSAF document


RHSA-2025:19912
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-8677, CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2405830, 2405827, 2405829, 2405827, 2405829, 2405830
Affected Packages: bind-32:9.18.33-4.el10_0.2.src, bind-32:9.18.33-4.el10_0.2.aarch64, bind-chroot-32:9.18.33-4.el10_0.2.aarch64, bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64, bind-libs-32:9.18.33-4.el10_0.2.aarch64, bind-utils-32:9.18.33-4.el10_0.2.aarch64, bind-debugsource-32:9.18.33-4.el10_0.2.aarch64, bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64, bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64, bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64, bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64, bind-devel-32:9.18.33-4.el10_0.2.aarch64, bind-32:9.18.33-4.el10_0.2.ppc64le, bind-chroot-32:9.18.33-4.el10_0.2.ppc64le, bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le, bind-libs-32:9.18.33-4.el10_0.2.ppc64le, bind-utils-32:9.18.33-4.el10_0.2.ppc64le, bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le, bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le, bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le, bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le, bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le, bind-devel-32:9.18.33-4.el10_0.2.ppc64le, bind-32:9.18.33-4.el10_0.2.x86_64, bind-chroot-32:9.18.33-4.el10_0.2.x86_64, bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64, bind-libs-32:9.18.33-4.el10_0.2.x86_64, bind-utils-32:9.18.33-4.el10_0.2.x86_64, bind-debugsource-32:9.18.33-4.el10_0.2.x86_64, bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64, bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64, bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64, bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64, bind-devel-32:9.18.33-4.el10_0.2.x86_64, bind-32:9.18.33-4.el10_0.2.s390x, bind-chroot-32:9.18.33-4.el10_0.2.s390x, bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x, bind-libs-32:9.18.33-4.el10_0.2.s390x, bind-utils-32:9.18.33-4.el10_0.2.s390x, bind-debugsource-32:9.18.33-4.el10_0.2.s390x, bind-debuginfo-32:9.18.33-4.el10_0.2.s390x, bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x, bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x, bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x, bind-devel-32:9.18.33-4.el10_0.2.s390x, bind-license-32:9.18.33-4.el10_0.2.noarch, bind-doc-32:9.18.33-4.el10_0.2.noarch
Full Details
CSAF document


RHSA-2025:19906
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-8176, CVE-2025-9900,
Bugzilla: 2383598, 2392784, 2383598, 2392784
Affected Packages: mingw-libtiff-0:4.0.9-3.el8_10.src, mingw32-libtiff-0:4.0.9-3.el8_10.noarch, mingw32-libtiff-static-0:4.0.9-3.el8_10.noarch, mingw64-libtiff-0:4.0.9-3.el8_10.noarch, mingw64-libtiff-static-0:4.0.9-3.el8_10.noarch, mingw32-libtiff-debuginfo-0:4.0.9-3.el8_10.noarch, mingw64-libtiff-debuginfo-0:4.0.9-3.el8_10.noarch
Full Details
CSAF document


RHSA-2025:19909
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.15.0-8.el8_10.src, tigervnc-0:1.15.0-8.el8_10.aarch64, tigervnc-server-0:1.15.0-8.el8_10.aarch64, tigervnc-server-minimal-0:1.15.0-8.el8_10.aarch64, tigervnc-server-module-0:1.15.0-8.el8_10.aarch64, tigervnc-debugsource-0:1.15.0-8.el8_10.aarch64, tigervnc-debuginfo-0:1.15.0-8.el8_10.aarch64, tigervnc-server-debuginfo-0:1.15.0-8.el8_10.aarch64, tigervnc-server-minimal-debuginfo-0:1.15.0-8.el8_10.aarch64, tigervnc-server-module-debuginfo-0:1.15.0-8.el8_10.aarch64, tigervnc-0:1.15.0-8.el8_10.ppc64le, tigervnc-server-0:1.15.0-8.el8_10.ppc64le, tigervnc-server-minimal-0:1.15.0-8.el8_10.ppc64le, tigervnc-server-module-0:1.15.0-8.el8_10.ppc64le, tigervnc-debugsource-0:1.15.0-8.el8_10.ppc64le, tigervnc-debuginfo-0:1.15.0-8.el8_10.ppc64le, tigervnc-server-debuginfo-0:1.15.0-8.el8_10.ppc64le, tigervnc-server-minimal-debuginfo-0:1.15.0-8.el8_10.ppc64le, tigervnc-server-module-debuginfo-0:1.15.0-8.el8_10.ppc64le, tigervnc-0:1.15.0-8.el8_10.x86_64, tigervnc-server-0:1.15.0-8.el8_10.x86_64, tigervnc-server-minimal-0:1.15.0-8.el8_10.x86_64, tigervnc-server-module-0:1.15.0-8.el8_10.x86_64, tigervnc-debugsource-0:1.15.0-8.el8_10.x86_64, tigervnc-debuginfo-0:1.15.0-8.el8_10.x86_64, tigervnc-server-debuginfo-0:1.15.0-8.el8_10.x86_64, tigervnc-server-minimal-debuginfo-0:1.15.0-8.el8_10.x86_64, tigervnc-server-module-debuginfo-0:1.15.0-8.el8_10.x86_64, tigervnc-0:1.15.0-8.el8_10.s390x, tigervnc-server-0:1.15.0-8.el8_10.s390x, tigervnc-server-minimal-0:1.15.0-8.el8_10.s390x, tigervnc-server-module-0:1.15.0-8.el8_10.s390x, tigervnc-debugsource-0:1.15.0-8.el8_10.s390x, tigervnc-debuginfo-0:1.15.0-8.el8_10.s390x, tigervnc-server-debuginfo-0:1.15.0-8.el8_10.s390x, tigervnc-server-minimal-debuginfo-0:1.15.0-8.el8_10.s390x, tigervnc-server-module-debuginfo-0:1.15.0-8.el8_10.s390x, tigervnc-icons-0:1.15.0-8.el8_10.noarch, tigervnc-license-0:1.15.0-8.el8_10.noarch, tigervnc-selinux-0:1.15.0-8.el8_10.noarch
Full Details
CSAF document


RHSA-2025:19306
Severity: important
Released on: 06/11/2025
CVE: CVE-2024-45337, CVE-2024-48910, CVE-2025-22871,
Bugzilla: 2331720, 2322949, 2358493
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a05161338c6d7bffbb1b294f00dfe1d3a53cc2f7a97553cf4e050315021b75ba_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:625291292b2d99ab0374635a3190816c51e579dcbca6a0ff2e7ed8f686213cff_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1df9ed6540864562e105cbd7c275b0d066d028d4f2cf2362cf73a8ae5175fe18_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9ae218f40503da16a9e065d8812c303a9e349d77be1f1daef1118bb0f0e1ef42_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d223ef0499483832b4f1efec4e1128f8dca303de5fb3ef18a1e9f9817cd4d534_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b0b0ffaab41c61cfad9ecd127f6f4e312ac45d548d77694cb470170b7bc540de_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbce5221138c15a4aef2f65c3db8bab5ef127c48f3a446ae085a203d8591730c_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9dec3a959d916331f6d2a59ef1e222ae4ef3d170cb344e2add3937966cf1c829_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:644f19b57dde50e4588f5cf1c4d72ac8d49dfb396b7c04d59dcdf6e27bb12017_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:669d559563c8ce25ab835bfbb6d05b7df7fca88a0ea9374d50bf8373265a8bb2_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:8b09b7ddb7949a9db7af4e4d1d8f15083cca65cd704b707d93a7d21a9c9e3c13_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:546822ec9a3b2688b4c31830872381cb22db5b476e89462c0e5e448ba96cfb77_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b562637dc56ed32a75a444ab2f31d75e7741ccea5b8a3c004df4a42ab1270d6e_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:287c800f33b7bb17969c93891edc40646cc48acc9b741138795b7f041c82bbc8_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0a67e292a5b75f818272a3302f4d2d334ec57e5e0acdee47fc6da52625e6fb60_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a56d06011589ae7f1b0a338ae33423e77c559a93f4bd8924ebbeb16fa341a7a2_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a94c20db46917d931dfcbe19595ab6b4ace22f81ad34ea6d329eff8def1f0da_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:299842fdbadf955534b257f3c63126a79fb14a9856c4530df09debde212a2384_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:2cb477ddcc46f5b57b4e81a8ad1163c0d3a13676e7079647dd2ec4b94281e9b8_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a4b5e6597c79fd99492ba89777a51a9a0fa767a9b174aab5ad38eb6f7a195634_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5e9cda0da90e658e08a08c69480c461701b03323aad484d887f12fa3e11bc9bf_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c3c79a3da45f6960f8cb68074488f8c1a97acd2637deab99b23cf5feb3dd831_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63b6550720f82b5a98783901d776f3866075896b661958cff3d8ddff44dec214_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6e0a2c775267d2f07817788a3ecbdccadbe6377e4d18a0d9dd9c0f0d40c77eaa_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1167bd175a841398744ebf28418cdb871bbad24ae38db5a88dd07ce5cb843d86_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:e7d08849926e92a0f9516b383ef71dcc2a6e368405f1d5f330042c62fa10685b_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f1a979149507ede702bcdcbdc5e49c667b52cb2f5e5f1cc9e0ca18602ba35772_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:ead3f5874193b8acd6bece9f9740c109665098b059db964e6d74192d6cbf52c3_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:30cd4b0203521c2313602ce5bfe38fb36826471bf97573a4581662b579199d70_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6089d0673200ad7ea54762cca3ca1b913ae4a48fc12ed42da637b6b17a6fb7d9_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:4f68de2634b2f3650f98ebcda1c5c104a7941710c3ebe83ceb8fff4a0b697b82_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7f6a13a46ae75cda6eb2d5688c851cbbadb3193ac642494bee3d5d2c5e6ea8fc_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4463bd38f33b06d584ebab15f5e2742693130e299590c038416f833e6ac313c5_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:17cfcbf9d6be2d228c4cd0d8a5f23d4bee7814366ee0cf500af66a30ab43aa4f_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d105ced863235a301224f506642394034cd0209f726a385bca03147944f0134e_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a083d6d53630f47a8503a45b639ae5c567d1f724096d1f729082bfdb9d760585_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:eed72f0b204935fc71bbf10495f0e5985e5049bbfada39fe8afa8a60d12833ea_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1eaa76ae1380d3aed001b85612fddbbff2bdf70d85506c4fa5426ace8bd066b2_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:cb498e9708e578bbd9feda69340a843f0099ea49abbf4cc88524196c6d5a85b0_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:e7b0213d1a1a9dbd9921ee545de41c263078dd3ebb1f838dfe150e73fb51ed2d_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e090cfadfbd9d9587a006ea68407fafb1673b93d6c1f6e77efdd2c658a503669_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:366278f589efb7c0ff2bdd800b0f6547b8be6acd259782192df2b10a9754945e_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0e033237871e3e7ce2f0c11741dd6ffade3419f95b6b8600f7cb0a024bc89e0d_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:9b08cb63eae04604aa25e2816fc894292b63287c078922296ccf3108254a420d_amd64, registry.redhat.io/openshift4/ose-cli@sha256:b982e659668e0b6d9feddc5664b34c92de8626965fb973af3fae7a7f3f1f0057_amd64, registry.redhat.io/openshift4/ose-console@sha256:bac49120f60baf152357368e241e3103a5fe6aea171d8a63917e8798d81bded3_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:2526b6065d1ccfe1e36fe5b48958a22737b1243b3f0df10ee3d27e0a62fe340d_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:4eb82f07e01b4f66e34f933fc4c1ea0f09a8e227a216a732290e62db12641ced_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:d74b26dbce57d591c118a178762b14e8d3663efedb7e3bf423c134c04361b4e9_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a70b67bb199914cffdfd5a61528d442e434bc3dde0192e91f68cd7a23ec20353_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3d8cd4459b8271e7718d4c5e97f92cd7db4776e719da5d7c04025e18a622e60_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:81e37f2597f8539a9f5b3800967545af056e88089f95eed69e5eb55426dba52e_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a3a947c318b1d2cee8676949477eb154eebda2d7b01bc83aa3ab81b305d0c123_amd64, registry.redhat.io/openshift4/ose-tests@sha256:e57907330d75e38a859e54d12a56fedba7c1c1a931fc9db1bdfa3c2b10268704_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8ba5133f9697e04a14d866027d8f342efe3bb9732857720393d9bf3e0effa09e_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7b0a4c796681ab9dafc0a708dead6e0a8db3166ec40e380dfb02978eadc7d2e5_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:12826fd7a8ca953be9429198adb9386f489e6c764d7b3fff044a4cb66c7f91b9_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d12663d4543fda0b233405cc0e3823ab68cb421eb38acebf56ec4f0555e1e594_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:a91563e22d10c6a7c77b092ab6f829e7f0436923038ea4a47de1403813c20471_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d23cdaa0fd2114c904ded232b6019e61f53b49b41014a16e9df9b7f864384688_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f44a8a62a65945363867dbc79a5c43965d5e136766fefd02527145d53756ed4_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4947ab92f96cf1c2af5a7144e1787f90252ed0a9a0ae4729cc7fd61a4e671d9f_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:008744686fcf83e9d9d4abd55bf1622d0e9f886570613835d29ac3c8cf9ad648_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:73fb4d147dd798f244e7c6512084a7643985ed73163c07160cfa2b03566de6ea_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:557527d76a00f3afdaf2f146bed0d0d28224d8a063b1c9f88431ebb40300be0c_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:6de7f07ca16a08f783899c687c355837fbe0cde28b8c5c25939524074f717665_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d7db2153c58f0081db7446ed10fef94f0dce66b4dc909e65ba2c305161fe06b7_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:30ff8f03b8eeb4ab60a86f9d72e596712171f4dfbbe7f2f74e747b596c05e3fd_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:680aeaabf1d04ec1242ae9ab0fc577ac095c170301a24cc07b2c20c06d119fb8_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:205ad021b256f031ac14686f61a5affc7ac8cab6afc076855324b4d91557d4b8_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a8d392a88b7be09b2549e4cb5469a5ef748853072bb5354ac34d1c20a9690b0_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:23fc1a55b530e3104c8674947f67e4e750b9b4fee1e71881148f5f532b558bbb_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:809682a7f5db22c4632cde8ec3cd0af3eb3b4a64bbdf95b7330b51acfab69925_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a3728c574b252b0830bd1df8e3e92a48c3121276214870a95c76ac12c108aa6a_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ed7bf4ae76b1b3deacbfda0f18856b2c149a827c934c68fdb7348387c3148fb_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f528b1517558b6aefda5c2bf23022ec918207238a0f4b759bafd7d54d0691691_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4899f0b1592431c277642bc16581a656d5e717067da2874bac7c00fa403c06d3_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5971fce447489bb15c3cc4cd9996e321cd8baab37ee170ba335b6ace45bd14f1_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0c1811483c0b6923b5a03a43b3f38fef76bf8317fd2469d476546c2fc308d89f_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c6fad737f5f0c071d899858498cab7e031d424ea9ff5967bdc57b64e0a85905a_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:af3b7c16a22c617c4a08fe22aa57038e82abaf27978d99598fc89c2587e7cf53_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:8d5b7a2c9c54b30056336db174451e0504a6b70a3ff9376c1d6bb87788f90103_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f713cd7ad817a6f0062ad246873378f7c1cee829b5b83c72efcfd4a70ed644b3_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ed014578e5710249c89391fdb17423ffa5e6137de2308facd20d4c45981b4adb_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cdf51b679ab14cc5f9ed2d8265e7959b577d3ca1ccd0d698a6fabe5a11ab4d3_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6ed4590215d494f1d630556163a47ebfab26a0ea69971862c9864ab0bb370b08_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:38d300d9926a4fcde7999191efc6d99d6154baed0baa00f3f80db8234ed1f7d2_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c78469e53ccad316db280cbd0ff4f845a2db0c9986fd7ed101e08ac5c5b8db2_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c8be479b9223b21c389fde445e2e5d1541a7e60267fe07bfb53d64b6afb00999_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cbed4b61ebdcecfb4c459c7ccfed58a1db918bff994222f639bf2aba73def0d6_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7f03465e59f1584ad52fed99f2ba8bbad123d1ab885a467fd69bac0ccb9a0923_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed5146205b69538fd31b42b0114cf60015a47f872743a73077ef971d64d64c58_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:4aa00ab509205843236296fabd03a2c49e021eb135a91da0590c67b79694cd94_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc3e093b2d1a5e3962b9f02707aaff0d7e0de545a4b7a1887e79538aa2155fc8_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6251627dcc972c58a39485c410c8a264d140b876f8b47765687a310ee4d28524_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:af65a9f612d1e28e2b43f0917dcd06cec30dcb20366aed6a40908b74c07d05ef_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7f0237ff4599cbe5aecd287913b9600a0bb36f2fd334a2a5691736cc6c5a8ff2_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d94be231705a6d833b988b01a2aa5c6c8b918fbc38bf2ec8420bf133ccda55c9_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d41416b2ae6fa0a882bd778f8628cb1258326ce3f212a1d956ba726b74248c60_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1d2c5714949f40e168358c505c0de750f5e2dc7dd0b2e99d31fe3af4cf1e864f_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1bbed360cd870566238b6c800e8522f04f02d16712c303eecc361af33fff436e_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f2c98b4bc7bcbb9ade56ab4cfe5d44c32bc140b52a7ee9c5b9cf5957b7ada1ad_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4896946bdba46feed18276c4f29fe059ede4f60138c966fe9113aa93bbeadee4_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:74fb3a4932ce350cd4da33d57a4fab1269bdb5e446fe8f93fada1b304a622ce6_amd64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:ad58b2585ef510c8f4c8b074085bb6dd3e17ed3248d7b86ad3185c76ec33b899_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fcd4846ca63a5c2941046c19d96de0bb06ad4205c4f980c844dbd0d98df00d86_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:154bd45ca42951efb3bcca14a5fa0bf055fe8c27d2a58e593e11d24abe2f98bd_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:5504bd98506b057146c643c36a6581cb2be8bcbf82787bef530fb6caf4c16e21_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:33eac7aa9a8fc302b48f4541dbbef960aed461f73e42e413c5eeb25691a73905_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:566214654a337f7b2f76cba30abaef7b5abd496d0aa6dcf710aaa1dcbf740863_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:26506524326c64baf2e77da8073ce297d72a583d6ae194516bcb6a32a273059a_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:f5ac07ba3f562b9c62461916f868079fbbb47d95b24379b9ceb55206e616e140_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:170dd5cd1770f1c560d2d0756a619a220d15c91c8d8d51ea322818be40603ed6_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0b264678a566eb387b44b5e8e2ab61c5e12b594aff4db75532d9fc8cf0cb3a78_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a13fe639a4db964e30cced1f77214a915489f75b2634356259a03f6f280d856_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:0e598a4bc8097ed172a8e3e8058080ae3db89733c02644047e46cfb65b7d3b76_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ec1000141bbcf65e1e79f4dbfcc97968b05cb1189cc35974ecda36bd2b8d302a_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:69a9487a24d400bbf3ab5bed205f622267fd19783a1c159669359d706a76c3f7_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8901c06e9ed87c8998625b99ee186ea5ac8a0a89c0263e210fc77f6b02fc36d_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92e8805702148fe8bd56ce06cd18da14eca209207633ecd89b3b3db27e784d2e_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb673b9cd4bf5792fb1cbdc40d8ae3787b0c371157078ffbd959748ab0c19db6_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a44db4753020da0574e7b2cb486ed690ec6d452d9c9a86f1a35155b3203c3f14_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b1aa6c712d6b2c05c5819d89c96f837a164cc978670d9ce0ca3676c2bf327ab7_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d273edcc6cdb663d54cec22fc7947d30417ebde92772f7613ee71df7e245f8c6_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:798b93cd2c8dc91007f8e5ce984a9416a523ca1ad1d1edb48ee299cc38a7298d_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:23ca2c33256242f865b28d356c525a06f15824a5b407827908fdd88909399ec0_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e93e6e39e6a94f8aed80905145fe08b6679dd15a84ded4b4ed0b24b0afdb36f4_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3b57a94699fd5667ccb1cade8f56ced7b4c9bc06969da3a9036fe4963a6bec0a_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:d7c0d00e80632f5acfb1c3bc82e579be6b79e15817540e9c91cd6b3a1b3f6ac8_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:03d49f30a46c3674fc120b13433e13a2fad082c984014f459ac7f10ab3e9bf97_amd64, registry.redhat.io/openshift4/ose-installer@sha256:8300f9d1110230c510e9ae8dbbbc4501a5ce8b57b424f20ae3e42d4918ac9b48_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:369734364457c3584230c9b2445742b2dba5964dd7733422935bd16b71a0ea8d_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:df1f7115b9ef18a54f64b9646a27393c7c949a718fadb28ab8803d955c75577b_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a3c239970ebc8ba8b547dec72f2f6aeddc12cd19c18d75c493abc85285da48fd_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ce7092cace33e4ab97d548ab4c9a2388dd84e53bab452a7458c8a5ed4495701_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a82429314b1c0785c2d46c99440175d0ac8311bec3f31da3418340a2a0a55ac2_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:31b6d68104fe1044f063ba297e9d9e69c1e55b95b26f1e33f93a2573d66814bd_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8418c603da899631b4fc20e064533ca74f94b98e20ba3843b7603c9ff7cab8ac_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a08e22dac8c713b0cde2a6ac9031a70ee16bd1df3d093f8533534287ac7fc41_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c2a8ee96f4cca328a3791758909bf9322ece200a84b10bc15048979aa827af3e_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3fd566875c0685e36134791ffafd5232558ca1830324988a55ed8e189fe5c35a_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:263187d98ca0b290168472163b9a8d81dba1077cce8d7dcd8419894ba16524d9_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2665982a7b3d16d59f3e11ddf65b1016828d746db8aba950d9094cbc5fc3cd26_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2ea17ca4317c75eb3a86741d6925cfa3b0f8fe5cfd14281ac42f2f61b983bf39_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:36fa337753dd82ecf610b3cd5bc3c32b4d863e7ef6326610004d5ad2e9e8a369_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1a0d254b3fe80b66cea05d072d13bb9870989299d9f2c5d7c93b9ac9ad3074a_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:4d213b4b7b581e6ca449fa12678b4b75b06b938d16c76c054910bf71c2b65168_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ddb1c43498ca301d4a437b8ebb23378c0db0b8e50f58b0dca911564817db1854_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:6800efa41a1f05c0d4d2f6702ec6f2fbbea73c3d3fc025dc62a5cbf3233add53_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:805ea7427ea3131fab72e43f80c34db682ba3e3603b438f1315146f24f706c01_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d42373331e4dabbca4921280d47dea956ffc0690648ae172f156605db302c8f7_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:e109e2c17a3686bad9121716df7ffc7d6ec82419f28b24fad531f96f86df0f32_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:87017af27e74c380225ffcbcc961d2d345b5d997df552a9248d07d8230dab3fd_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:ed7dd0e4fde979f4286ec5fd7f3ff1c51eb22d15af56138ae838d97df29884e2_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a7672e4823bc698d02c4d241c84a57a523b13a267850baf8c1ec44150eac7f7f_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:b2acd795681ddef65394e303c06e022ff54e1e0c53fcb341c381197f7e520b6a_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:8dd21817e31ef713af9cd67c004c8a6118b62c1dc557f963f28244920ffa9f5d_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:75460db975618d0dfc82f509725522f8151b49a00a210615dc8cbc97f6ed2fb4_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8f2245017277cd5f2642b162511ab42d7b8485567adfa25db900973baf058de1_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ac2f665507bd239b43bfcebde4c50d9925b0376c06b448a9695e7f25ec4380d6_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0693761931e2b7ffaf4e39c6fde5b0a1099d32b5269c7a498f76bff354a84ae9_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c64fbe8a063ea2f7897ffd9bc2c1882c03c406611f8dffe9b9a885f3e75f105c_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7d482a6204223e73e4dfa0013f4ba20db1d04c7a8c2881dd4b9a58e6e7d25f09_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:febeb3a8a0fce4ca039322544cbfeb0c6f60723440ec6c2f60b12b390373418c_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:98041b168deec45330330ec382e6262d616e1b1a22a389f9216b622c3118f401_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:21d73647d434cea2c398a5c30ee2f92b6f5aee3b1106b961b1d50e8a18825f1a_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:09b9ae640fccd4a948ce4835dbe29f65be91484aba6c2afc751761aa9dca541b_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:80be0fc1705791db62dbf7b2385021b8e67d0d21a94815fff91c3e87d6e6e238_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:de0740c2f08cf7e6a8c851135f4f2273c768eac198d7e09e35a81b585f1c755a_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c11fa3e642fa099dd30b99375606f82a4cfbe67017d832f32c8fb1ed58a5aa76_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:1e22e06efdd0d73b88ec841815eb6ab7c0f1324b98ea6d3c92910c2e9a592c5b_amd64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:02236b492db7f328592308281ed110ec59afda1c6fe88b5b1278e66aaf0a76cb_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d23c4af5d88f5f753bf395b24bf1d168570e5f6036c6a6ae8b1bba6bed7ecbc3_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a20f2c0440231d57eb8db827564604dad20c3656c39acdab469d15ae5ef37c8b_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a28ee6abd396c5d957fa863a15cdc834c72a792d895a28415900cafa85c173a_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8c60dbf477a0e750d0e4895ae8eda21a7ca74b6ea06e8b428d6eb0e3acccf63a_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:435629696ca8750b352c890af863b85ecc6680b8749006fbb56cfc8957db0a25_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:328a0954887176f2dce3b350f54ae0c0c51f937cfef1bba9b986659343b2eac9_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:326ec4eb64e1da8db46c9bdfa4e0ae03732a863eafad17e4ebf0dc63698acfae_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e41eb9ea6d0e646c40f43923678913904a2fc8f5f4fa1e9e458c807632e82c9a_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e6a298a5a4b32e8908f2ea8207f673d1c7f63d654ebd18a7c3dc03bec7019240_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c04c13d41b67bf5462d1ac2bbed4b95a53a2b2bbd293b32e7478b5cdd8ec5d5f_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b937da6f29b34bba141df41775d61d33df4c81c41a488c0f717d7b05cc85c453_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0c49b379e40a6fe3a09a21dac8005fd64c3d09c985dc728e1c7f4e57afc464c2_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:95b856a7497da1ae18ce5789262957edc94bc4cd87a6913e6d16d1cf9154e1de_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:25f55cdb3eb8a59fc5d2f5726a71748bf2d8005307025d16646889342829c8ec_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:98cdda546009cda7d6a4539bac65d2ac6b365efa697d4e040556ae758235e9c2_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5a3d3051df9f589ab8f3c326621f654b49ad33c715fcc8babd4ec35f473e8e24_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:857360f334810f937fd1be07343b3a4fa20f48f9ef2f47d24bf07787683d9f81_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8665625082320a37f6cab1a564adfe6a8d044cbb04c6ea948f15f093862358ea_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:406b265de3e2cc470fb4d86ebad014965e31b95fcd255a81b7561c5e8fa0e56c_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:370d9cf25a6331bc61f15927dbb752c9baa6696cb69f65a582c82de24c8ad7e4_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6d89ed9ee8ac602fb6749bdf73bf0660df060810f805dbb807a903ed2dabc69f_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:672d284b3ef447aaea1bcc0a14c677c309116218340929ad59eaee178e9e5cb9_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:157d40ffe95e88526691e06daed0064ca15bbfe1aed547f3a3b968b9c36bee0f_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89289e63a584031efda082e7f77bd0ef4a28c815b3590061f8a397ee8e5a697_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c4efa347b4b2a9c938ad8bb772d1161a4a2b8b1e54455b0569a92c2f29cab2cd_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:aa426170166116c40f3ad7a70d05d197188ccae8023e802755aaecb2decac985_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:284f8b74d3e69b69759f45116d07782376cda8554979535ecb4bf9aa8886af56_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c2a8a8f577ed98972d273ded3df429d0651608c8d46354584a2fd85782407b2e_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a840761823769c68291cefa9028e0a6f87b6625588b1850d148b2f8ea580d8ce_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8fdc9fb2e35d486efdac44adca6152aeb6bed9fd88c183d80aa31da96e5b8c6f_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:dcff01fb6c0c0477daca085f3ad54d39b6480f139ed59cd1fd4eea9077068889_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5d7e619ddcc71a0244aecad37870bbe6a9bc993db053b68f57984c84751244f7_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:8921a94912d602af5cb9636b2880c1ec7d8eff795473f4865f4354ea2079d428_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:34f5458a8d22a1b295a6cf6be82bffbb427aa6421c19609d37fbdb0de53afd48_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5a3757def8e6a4fd616bb999d34903ddc9f7d8aa96dcd865f749dded52e92165_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:17a517f94f4fb0429b6284d884570b95349f269ed187dbd94c4476f525dc54f3_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:910dc87281b45ed6dd18d2fb7204765fe3f3332d325e7c0cb061ad93fea7bb06_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:dd8dc49c8955041adc7c38a6023339cb928b3f944c144efe467ccc8da12c4c78_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b264bb9685a03d54117aa33f11853039d903cbd6d71dcdf63fa512e9f9d826c3_arm64, registry.redhat.io/openshift4/ose-prometheus@sha256:4622bb035bf6a546e3de1164b347ec79844538d290bca3100622fee0986a51a8_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:00085499aba957ce0074d5f821884de04c511d20153293c39e85fb4af913c679_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a180fe7b396945b5a18274c742f6c01d726ba6177ff6721896f0235d943fd578_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b92d8c3640522615577328179dec1c851becd7e42b7282d3a50f7af290c4037b_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8728d2c64b36f2c3fb9a52a1bf7ae98c5b113dc06ed7cca49c7b3e9f1789bcfe_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b8e224d4897a0a99e182e966a61817a0fe93de3bd1ed78f68ee077239d65a908_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:45eb78529c0122f43a9443d06679db427ec2a389f7612ebd36000ff9f5ed48a0_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38c1beb577ebc5dc35ce3e31316346f21d7d9d6c297254570d6c6f8b8af4268d_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:7f8d1c497000e0ae2985e9ea5a6b97f0c24d64e92440358687c8a5fa76bc778c_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:be8dd7342bf7b1bcc1bc0f873ceeda8e81bf686259ee4cb5f377f397f43349e3_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:a5fe2690e857872fc80ddd0a8e72a92508fe8bde271da5d9697cd6b88ea4f08a_arm64, registry.redhat.io/openshift4/ose-multus-cni@sha256:8b11535627b9908e957068a9183280ac57dba63c90150662b14cf728238c8568_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:1b2723e537e9ca906f3d1a6ef70a5d0c95b59623fbfd5f0c5bb6de49e6effd40_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:841d8a1a5cc97465078e19834734ac726341509d5e3fc5aa7d02e9418f7826ee_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2f4ef4c232f199d5ac24750eca7388b57a44f976a782e48e0dc514c128801d35_arm64, registry.redhat.io/openshift4/ose-docker-builder@sha256:9a6743d451c6a6223891fc13ca4e1f84328f5cbbe5be9c6f4a5505e47d894651_arm64, registry.redhat.io/openshift4/ose-cli@sha256:d14d63c929e558c5397dcf01dc9f48fd0d17cfa1125673177aa58ec64208deb3_arm64, registry.redhat.io/openshift4/ose-console@sha256:71b555c5e31fb0c3ad0c512f937027a14b1dfcdd4598438bda3252a8a2100c1c_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:88999cdfcf7d367056945f5fbeb558c6ad8a9c3e068e67724d12090341341bb8_arm64, registry.redhat.io/openshift4/ose-deployer@sha256:fac2397c70e1a2d1457e45554f962daffec82ff643df596e3e0d47e2cd4a5727_arm64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:0f1a47dcc7b5e8d5d82076325fa73ec6bb18d6a7124bce44da452848859c03fd_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39575d20a0b0aaf4e66e34c26cd0ab61fdb672d13cacd4b8a46a05355ad98808_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d35056c3c4ee809fbfc2674c9085b16f5e5d943bf7ad710c6aa4e5713bcb095c_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:955772451d73b6ae56069b6e706629f6e726595f27bdd0d9a920d217e7456cc7_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:91eace031f4e244ba7c82194f0d9e4c42e1b3f83b4cea8281fbcff70a02855b6_arm64, registry.redhat.io/openshift4/ose-tests@sha256:783d90fdb1b46848f2e9c4f313517e219216385667304593cfc71c2e54579b1c_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:163154e33a4744ee5a451384d824443fe2f2a9e8bc961b121b1c317246ada9c3_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:02698e7f9c59596fbe039b031515a319067d79c6696a5fd9fa5a95d5acd4026e_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:bc74fed608f8d45c463f68e581418b4ca5f3ef05467621bd6199edd149f3c7d1_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c182f19eb5bef9530482e666cbfbcf2649c1cccd95309850f93b82daf8d42a90_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:152028b94c20a76e62793c63a4186a96b0958b2804979ead7dd47f33b273a846_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7a772d3d45015ec702f5e1ab054be240ed673591517ad99ef973898d1e535c69_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ade325055aefd73a89a3e5d35d84c94b26c897986b77f7c887b3a435ee6e297a_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c06d16fe27f05724900f1df1db6d12b951c86c916800007a51de53aae260d64_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6a39ad22c40ec6dfbe75e3c01f7bfa7bd8d1d7dbfe880d011c58362f15520d0d_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d08e59156c0c66dcd4b495a4d58fe8757445adf500fe4440b5f1e91779098384_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6d3d9b39379a76781f2894af08bad00632afbc1a6633cce43bba5c69a2c33ea_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c89f326a201d6b89af2d549a8bf35ef22ff4a82b5f1387a1aeaf4c691bc2b332_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:acaca7b68e729672aacec5b83f5349dee6eb0cc360e5f600aa9103e9026e8501_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:40b70676d066ed2a7a1c78322ab1b96ff1c84a5f9cde846174a0b9d084cd0d2a_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e55d509c2b8028d64a64936fc665c013768e05a3f7019d372a2d7f5738e5db16_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0d0463da3daa13d5047641085ea55f0ff09debab78b8a0552f2d2faf3f44c6d4_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7dae4561dbbf68fbb3c3e6190ddd8211b0d481f3457f13a4ea6ace475361a7bd_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:447feb4c7d6d68716de5415cbcdb9f44aa594fb32c06480cf678b06788cd98fd_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db23b81652e9c7cf4fa25ba4a96ffafb07b0f5b2d923019658e50a07e31e019a_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dd10f8f08a1d5b063354f44376a68ee07218288077b78ab46e8e8ae75b747caa_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:01c0e71209c724866d3dd9aa76163ce0d4282d284d148f70d993b23b74ce1998_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c58cc326fa3ccc29ccc1376869983ba77f555e88a5102e5439bc2c0d61605484_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9b04f7201f99279c028c528620ad50d94fe5cc2d74ee03b542b73fffdea494b4_arm64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ca54639add5ce3ab35219dd58e1bfc9f6fa38130b0ab7486c4aa9c563fde87a6_arm64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6214236f85ba29ebb5331829fd59c2e6758256d32e12dfaed7d8218db03f23bd_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:719d802cdc007d64eab521dbc648d7efbac8b04713093b774bdce1da422e3ecd_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:05c44b7f417db2ad8c1a23bc01e62becac3946102369bb26770309285c377951_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f914abc670168e625021a71fa9546c2d28b4df490f21ba4f226a3c8387d4dab4_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:246fbd712d6b7ef83cd83029c8998ac1b29d1454ccd636f8f6dc8b47bb5b6b56_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f842a1e9256475b3a5a6dae87b6b5c2d72cecfebce08ea44db5449f7854794d1_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7cb9bd477e9f0f711eabeffee9f25f39c7985e7a27bdc46411b6bf4db31f8d53_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:b5f1e96b420a872b91d1d22766e9ce8fcb38c443c23a4f4baaac6892b3c6b4f7_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:38370fdd1910afe69d0b9e6ca55873e2db83b50f2182cef88ed7b12697ffcdd6_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:974265ec3898a056decb3965f7c793a2852545e5dcf35e9f7e4bdec328c15c5b_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b7623d88ae5520b0ec76fb743d9c788511fa99b0ab0f6180de42d017dddc6cd9_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8014a45236ce64d0e0f3e35c6978442fd4f9ee21fc3f95e51f20dbf12e50359c_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:54e4d8b1282351915f2f22fa4843d5b4d19645dd890c4675f35749e2415d476d_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f3ec661872a5234517e8761e30e4e15cf2c7015760870d8dadb0c3f07007c4a3_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:50e4d73d1ae6212010a58a15d5192ba8e60829e0e140a6d0bc849691c5c2d78c_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02417ed67f618617fcca2270744e0dd3cd81a62d7f5f5da6e73221a7dee07649_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f737b4318a8f2e96c34c1f1e97ec23530533bdb33acbf9cba8982f8405f5aca_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:517c74dcfbaff35ef2ba329a74a70402a228c77da442d263e5d3080ff7193965_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28da5447837549fc35380edc0dc366bd59216852c59cfa2b3d512cf8eebc679a_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:11aebf8d07597c63ae5cac4cbc04e38d49ae1a4f8824ab22128e0b5c39e805cd_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c02ec12d1f3762f4b2e735cd1600a00fd1bbc62130e005fd9842bd3f7ff7f6b_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:451233d80bc028a63b160526e07b233807d872f9d4e14da6ad4be96f64f29491_arm64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:01eb7dbdb11a50a229196f82930e647e2080f53224bb41ca2a0fe6349c5d8d03_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:edf6a8244ae0bfd588371101aced93b5ee8f5073309daa7ef6e407b4521928e1_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c0c232df35e9d03ef13aaa8b44b12b6c9ca2127f0a5e827d46b6beee55d856a_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:47f3054cb4a6bd160fd59d591b30910bcbb7123fe44fbb6f057d9d3176858e5b_arm64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7d168d6a6f797e925777d01d55bca9e2cd7f6b30e52a76607475935a7c87bf2d_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a98ff558a980eac6d39c3e2d8275d0db333679521d54b919fd6b2c11a739f387_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ca8df7b4917a2c1b7a22e8f753cb19c9e92b15487c121e94156961d5b5cb7681_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d878af0364938ce585214d77b78ed92b44c916113405f0649d1e727f9c010b3e_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7f43c6487ef0d6ee493fae02ef100abc813294f027b702722f38c619a5e8206c_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ae2978f43a4b765fdcd8abe8e91956a0a1e267c0f76593d94e52780fadc68388_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1fde8ae44f15902a4a5dde0328cb037c74c40ab527db4963b5d703c35f2b2c6d_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f5bdcc739dc1dc70a53c624c35d3e5e9574bbc67cf488919041e3ff0a11f009d_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:d87fda521517b9b5505780eb2d84212843145098e70032c9996b3250222fe604_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca587a8911043d96b60e967e4b2e33892254096414910174e6a7c395583e97b0_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1fa5db1d68336e05f0559c44f107e2968f7e65842d878a25355f37ff487001d0_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:61ae2afb181d20ddc00f7f0f1a6a206221d15c887238ab048e10f838995c3d28_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a74af849f4f9b5eb17e812d798711ea57b234c311587a46fccf80b449e2ab091_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fa22ce356479e36e38b28420a89c51826e52e4ed29599f8d81b33a4c9f17742f_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788f14d6d64cc43d2f137a2b5a2e13e80b6d7bd1c5db3aace5fc90b090cc1325_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:017c35ad3581bc5d47691821501fad35bc737e5c8aff5b486fd85905d6f815ec_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2e903dd9147352077a4f775283942c3c66c21ec31fa80e1f65a048dacee8d227_arm64, registry.redhat.io/openshift4/ose-installer@sha256:d3f327e2a5f4745ad2cb946a2228e42bcf51be9715b23732eb1d0b877b6d3ba3_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:5dd4a63ccc8ff694f3d0b4d38290cfa647c8c6effeceabcd86383af0657c1e38_arm64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ce8fa76166c3f37ae6e855b75e43aa462b0571d2720dd15ec7b9e282d522a13c_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:47c1a53900ad4c677b45d0dabd3f08a2f77f164fed64f53cc5f3d1f53a9fcc2a_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7985455eba0bb60e7b1067f759f3e30ae73f9be78068f953e060786530253025_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:12e6b0853b26b6504bd578914183118e2c74bbaa0e934a07ffb99acf3e19efec_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5f6edef66e7059ef66d2a2bdb52240c48279709048cda1b9b96bb11b9449e63_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2d6d0eb401d3529cc09163cd67fb8af3d9629ec14890e3536904669e409c2262_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31d45f4b5897554f9e459bf8822cd945a0307b515f8c2247e968aa3251bd9dee_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:02033087b0776681f186aa48725fd0e2297ba2e22bd554269ace3d51b3f6da5d_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:80d2d5f45ef286fb8ae44b74ec245a68b21300e7d1deb60f01c527586e036db0_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:089f5b6a5d58e7dfe1cb8fc7a552a7a3a525208e0cfc86f88362eacd3b11b8b7_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a74dfebf03b4e0c686a285f0b71653d37f945c6c8e4fa5e750cd3fccdda1ead4_arm64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9c2d1fbec1fde2e3a0490bb630ef4de043fac05c915f6db43904feacfe15541d_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:805c04faa83fd96fb2510deef9c180846028dff7c8de992474c00b34bdaf29e0_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:72ca1c3f1ce6ebd678469ad94416f27db9a6e9ffc5e22a6c0636f4f26872fa53_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:761eefac8ce5fb75389e8e452f927143acc1aca266602d6fca8c007c30d7eeea_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b31ac2f80176d24f71e4e1fb8bf8f153cab65e069add24cb891a021a06c0195e_arm64, registry.redhat.io/openshift4/ose-must-gather@sha256:594299d23d3fbb349d6fb9c4e059320829e7d2d643d890298b2a94c4314d92e7_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f06792d0d1831f9a557c15967cbcf117365305b612f3a23f793863615285ba9_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:08f3e89b2984d8563a822dde8feb96231e9cae0e74cc7a64b9871d53f4a9990c_arm64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:0e018e0ea1a45558fdebe89d04617b2b703ba93c7d58f2b92ceaea07d2498458_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2bfd19c9c46179264bd0d7c37f8f7b9edda077f3210f168f010af88317904d70_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:5f1fee6ff56a72baabb5f8c908feb2c4a67426fd0ed4bf8e55cc4daf552fc4cf_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:6533b9840e66c882af6ea984d451821cfaf72000c1d2d8e1ffa46b95abfd0c52_arm64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:4cedef9af9f34258060b059ad2d0f44ba329dc72e64942a8adcd1c14400a02ff_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6406a77819214fbcf753c72e1add20455ce1c71db634a10ed36cf4fdf857d892_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b84e75d4eeb59ff0804fc3b501156bfc562a52c0cd554783d8d7e7c0714d6f85_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b71416e2ac3c46366da3abd72b0762b74759587afdfdc8a8c6a47a52b1d1d77d_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:def060ba5ad7ccecf1d1cb0ff3360dba500838c087d701015415e1a2ab08b4bf_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72c97ea299920a43dd391500e1f70b27cfbedf1e9a32ec9275171929b8fde7d2_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:66b2e131a3be79803c75bc96b69c3e7be34faf2f00f6d4fa53c82704627f8a96_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8fd890e0ed4d9101a895b34c0f42293b280d06245de6e45b113bbd5665ea488e_arm64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d5f38f5666ed4b7f7e7da03732367e1a5d67f7f7d35c0c4bc232b5aab7f2f2d4_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:00143215db73c4d765605e892829f7c7e4537fefe11251cb3d279afd98d5830b_arm64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8eb91dcd0e34b5cf2520af44bcbef1d953892b1a39d117c579c8a2876bf8ab05_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6b65341e8a72cb548d68d8c2dd567eedaee6d00d198295437514524442471c01_arm64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:40b76bc1b9e5ca0e664371020999da9c619546692a52e50544a84ada1193e0c2_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c493bb938f211c8018e014c922287ffd9db30a9d8e6818f2dc9cf42efd6b6da8_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7e9b110c44bc04a2349b037104cd836c0dba7fc90bee7c0a3fa0a7bf380664df_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e892bc22d6a070e147ee0648d834798cae5f2e8941805a6bb7a0a4b1a292fb82_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:940220625073d9178c2efc540fb418df676e44dcd35c5a7ad01d1031ce779bd1_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9301a4880095595d6ee0667a7da2ac7e75f5a028a1f70bf71ec1227310d5e170_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:87929d27a7e7d6538a5cdb3ad1d58f531c681ec5db4824498248ffd5dfcbedb2_arm64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9868a70523d322153d4870f205323629f8230505c883b79bc64c6b8440472633_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8e1371a7bf53ef22fca75be240eafacc23fc6d119728f5d0d71a2bc149798de8_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:865724525f54668e194725de3701a548e253be9e4f1debc84dbde854564238b4_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fc42947a5994fd05142537f6fa8e7ec3d33c30f4cc5db5c83bcbc04d076b9312_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:77a2aabcbd55ec7fc076d5c23ed8aece5424def3995e624291ca4f2139e6a82d_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5b88f0644f5b8237cf8b3aa0f6ee1d8a3899a912ce6499d1bee0aa902b2f8f80_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:457d21495a1f47cd6837f6263fa30652abc7a215c01962507a1e1bd6f4968a09_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d5374c58882769f9d40f47d7aa8f20b1676842c8f0cd8b55a01d6fb587ecbfc3_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:802a812b969112861ccc9a78880d0764af5c89c15198a594e7f8c1d6c2acfe0f_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d4704096bb00b1d854cde90f964aa319d2898d407794944ec0025b386264f2bd_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d9d9df5aa55831a1627b179412760f114bdde969040ba73c585c6449d19e36_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:32700244d0578c423c636b0ef01254d823d0432125e1ca929d0ff1e115a446c1_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eeb3bd21c506b7558241ec2458d57407860998b91b4742669982073d6612a9bf_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:914fe11be86c707b3e2ea354c5a1c0cb72affd6d9dfe63ae2438a1a310ffe4c6_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:d85d011efa26fcf4fb9049c360e167a82f0f332f006906f945b0f0048d60da03_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6d0070709140682d4f91f5e7e1341cdfab3d992295f246a3b8f5394a3c290e98_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9b23f9f6c407010472286a31c17e8358a19103fe03260180d2d615aaa91eceb_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5ed572029d4fbbb484fc3562046de00f7deaa0639185e26adb2210447a8ff958_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:679852a44689f3a73197e047661821c910e35d50edbd788170b8b0cfd9304166_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:adf596175de3c3004fce49a68cbe58e7ba15b3b0b315349ddee89d5dca8109f1_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2c2340eb12f729cba09a33a67a873fd11d421203e4b4548474d88a6e37f1af14_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d6ef7d1f4afe94e6bb5810852720c1239bd58b9a49a085d991659b59c6e26452_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:a4ea9bf43c60b1486ae8538b1382882f464299257acf43fa326eb99d5e6851d0_s390x, registry.redhat.io/openshift4/ose-prometheus@sha256:059ae4b4cf18b4596d8c86340edd34332be7c667adbdb5199720a0a581086d55_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4b5e0baa200d25a4e50917bad8abdea3860f7443d634ff316565da4650c7fe31_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6fa9719d09f35aed806742a476df49fade99829cfb07583b4413724fbfa1c194_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d1fb82d1280562120cc7fb356701d1f33254a177da5d0c0db90d2276297373cb_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2dffb118be72c4d3b75564f6038eadc0de8d261d6b1eaeef35343ede6056539_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:20d22b7c095cbe52a127e22a428a8b27c287c4574abd32c2133287dfff3aa0e9_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:fc535145b24b8def78590d003ddb58c2c1eee976ff2263740dfbf634f7d1c888_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:335e23e7ad1a695dad06b98fefe5aa1a14540fdba46000257a0fa7f269dfe6a4_s390x, registry.redhat.io/openshift4/ose-multus-cni@sha256:c2fc14113c69627c79a7b28562b05f2c251645c976ee1928721c1de0d48a14b7_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:06f1abd50ca304ed98a0dda0a37c62980abf90b926e596ea849edff7518f4920_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7bdbb5168db25825edfaa505b705d639124f757f7c61768558c03f97dbb52e92_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:468133aa3a5695bc314d8f2112e4a62388035c0b272abf4914ddcb485bfce137_s390x, registry.redhat.io/openshift4/ose-docker-builder@sha256:71ef3a2f7205d5a4d2e223ea82ae0f8911ea9840cfc819e78931b5d8d7b3960f_s390x, registry.redhat.io/openshift4/ose-cli@sha256:4e548be4269f413c54f23fa6e6be06c229f6929645d6dcf53b7b42613298e185_s390x, registry.redhat.io/openshift4/ose-console@sha256:f270351f6697f9d7d3d8382f298956d6e1c5d9e8ef38317bfa7121e9825713af_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:34108f69a1ae3d91059fc955d42ff21e50c12390296677a94c4e691a0866cffb_s390x, registry.redhat.io/openshift4/ose-deployer@sha256:2c452c9fb2f82e3b4e746669a2e8fe16a63cf009ddfb94d698529cef8f6ca8e4_s390x, registry.redhat.io/openshift4/ose-haproxy-router@sha256:001a95b33c0b3c3c0000b21d4e6a0802ae3663c1d5c5e1c8b8bde03e248b74e9_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:62ea773b1ca80e54dd81986d7aaf175916562abc8fef3a7a0785bdf976d43f35_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcea4453ca75f5c44c125c1d677f28702cb94a73366a520e37b842ba5128577c_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cb8664cec305b071cc6cc3d7647b5baa9a013d35dcf318e407e6fcd7a2461eb8_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:30a8075c0829c7e8170fee4fa1da1e4fc8f8fd7e98c03665692a0d3790a3e404_s390x, registry.redhat.io/openshift4/ose-tests@sha256:11e6a94fa5628b607268bb3d515a0dcc3d2b66a42a0512fbb50a7db7550c6a40_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f4530c4f598865cc3ab9210760d93fc1640e15a07fda71fcc2b5453834dac7be_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:28796a3d553d6880de207e5d6048c2efc4ea2858eb6251e43d1b46c9e9466748_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:22539e72bfdcdef4c91ee509142a1e403700c79d58b4f868a7a2e69b81c2d6a6_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f076696f3eaf06da9fcc6a4042afae097740771bf902fce0d3446e63ef8e7caa_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9486a1646f0fcc699d0581ad5af993a73c46aeee65769bd8fb06bea1806f0a8b_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc2ee3af87ceaff29152f92bca0dcacc935c10bd83cf136a9d8dbb628addaf65_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:574c4e42ac84049cc168e68faebbadecc3610348ad101ac9d34c140558e60131_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a3b2fe2add4ab147f383874b55fb9d44c1067d915ab069c3649c321c0943d00_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5e45fa3a09a9bdea3957a74fe0ddf70080a83e70e8f41e8f16a0957e8f8f3bfb_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4bafb9b1ccb421f617f7667e59fbc90d02a96f7955fcc76db9274a06562f47b7_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:4fd3b89d351ab5e4f5cb3dd0c7eba8a693466754fa6335f5d8349908f4a653bb_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4c797b6452d7bcaad38f37c65d0618f5dcc998ac5c27c20e9a11b155830599d9_s390x, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:de303accc9d9479b98214dda863ead61ef4ff07d24234b4a23ffd1e7e1c8b540_s390x, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f904fba09d99a7d6ab7583212174b78bb9ed5fd3bd1aa218d91dd18864541d12_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f42c255c1923e63843b1c7622861a65851aaa086fbb2668e0867e28893ba9c7b_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c5665d7410064c6b4dd06328dcd62fb619e844dabcd5b218dfb10c3632b896e9_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c4ec510e2eda60fef2a6ebf709c58da55a4dc6e584a060264854d9142ea6a0c_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3f44aeef785c94afe6707cf2457557fe8c6c9eaf72a000a2f1a3680a04d65411_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ebdbd79898c7462a90753afa2ab80a33fa6aceedea93e6cfa036a55f31bdd564_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c0f06a3d5702010cbd5187f1b34b42eda35e2cfb5431aef3186037a385b57233_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f73ad509fa3ace02e50c9b1a3eb6850a819c706e93bdf88b0a700dfdad02047c_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6cf68975471ddee2804b4de20e932a1e1a1ea2ede27c614ebdf5ada4ea690e05_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:aafb8f5731b597fc079f76e4bac04da231e0e4fae464b83b7c7890b5f8ca91dc_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7bf12c94e1bc56b593af9b44bdfc3387ddda30c4a4ba762e8b89ceb714f3df65_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:94eff267e214468250b201f0af1de5bee5aab3e689d1f8bbe42d66f0c2adbdca_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:85c974e095e262ec405d402ff2a2c4419824edfb9859352c35fc0c8d1bc64c8a_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a47be1e76eb39ed50efd59b57dd26a780674d022ec9d07d0b4954bcb309e39c3_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:862b9097cf6e1635d30fc1cd94f00f4656bd8170fcaf908bd058455298c46ac4_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f258283c5c32b7a28dc6c33a761eb7722a782773745325fbcd7bbb78349eb2e1_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ee83baea9ff008d502c891af974c6ba419746967997f11c13266d7b02f7e8296_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:aa18a0e963b906f041d4bf64c304ddef470fe78475378e11cb3565e5016beb06_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c4b67e9207ea19d96108ed0117181a716c10d933c89ac036e49e952953cc3a2f_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83121be160c1fff1d16e17aea4daedde7e231b83ccb00349841494e7f87a8d1f_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0dbaeba61694470f09eb05534c1dad038e310311f75009af32a0a1f43d469677_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:18899c6aff68b24c792281604e3356f6bbb48d3f09db95f8b37f99ad7f8c914b_s390x, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1e7712eee6328cbfaafef32ebe96031705ca193298de005ce69f63dd39eca9b4_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f04929095116509edbbb1bf2a5c4a9ed725acf2a43307fff7cb5e4d225e553a_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:053cf21c2a3b09e2ba911c181d3585cc24390ba0ae4c130b9751a499c53a3196_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:da4cd3b8933c8d22cc34039993d8866dddaa2e203342a94f23876b7245ae4711_s390x, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0965f3fd7423e085d7682717f97901bc43da7a6f8aaf1f30ead9adeadf0ca649_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:07ce41298f16b4f99d8cfaef9fe2a113855c4181c3b211d6c1f9e4fbdceb7d05_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e86eb8681972ee463d5dbce6a583dd035f2c38aecb09c3a6059ad99c3aeb8d31_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:dbea9f717a33a02f4fcbaa6029b6830b47b561fcab1063eb868812794159b303_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:015b35c884c0e9b5c3a2df4e3874610dceda9766b1db231a0e99774481c88bea_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfe83a3416da5cb195d8fda8ee8eec794dbeb0135de72e250bc965ef1f70bfce_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:afb26125636804082e2827f1d473d49cd492a6356365c186f69873ad8e24e099_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:595b8a01e9b2189a3877041ce66509eb2a2a13bb0d928b4fa772e7d22d7e6bb3_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:06e2320e7c46ca66239bd9cd22eeb576f1c42f3acd26b8db1f6976e9717676fa_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3f240b50f6973f1ab0ab53fd897acd7bec248c417923d56aad6630cee4bbad5d_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0050083f13ea8e40679295049c4312081d38904d8ccc1396b80f27544d01a06c_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1d51e5dd1835cb7d0dfc3507966c4d9811619fd68debba7a51f92351ffdc8aeb_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:44d79a4c2279ff4d86d2a763c7d54209f9e24638fd4d1cedd5579b19ca25f5dc_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d419fd5bbe80740a39821dbc54c463ba88056f16fb9dc367cd55f4704c382e9_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b20ba95a4ef35e4a72e3b861655d236da808c9392f6f5b9b7b760f4c1ae12bd9_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d2e27e8532fdeecd9de5f9cc0ed750cfdfd92d82dbe142601c60d32693e67277_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0a7e8b5f1b1120382de52f3540ff6908208bcd4ba242abba04ba79902920efc2_s390x, registry.redhat.io/openshift4/ose-installer@sha256:39cb774a7444cc93f1fbb512cad9323fcc3ae217d4402c196a926701e98472c3_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:d314434ff086a17a4dda0e0bc5499d892421d66e97cae55ce50336b25c14b9fd_s390x, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2d4e18a550d1257dc97dc44428efbfe326ea8f305dc58228dbbe74cbdfd37e26_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:cfbf84917a9cebdd238a83d06f3145716b84b883dc78e81deb3738d2a92a4293_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01e8651edc6bd95da78c5fb2201aec7c785126bc70e0f03e0f2e6ce67d245f4_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:26a6c5c8b798a039e227d5b6f02a1bbc1ca2a3c3354d98ab7beddfdf39e323f8_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:3dc697a49932c84227d323499a2a174900bd91215314697b8c9c41f7dca957c9_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a206e8de99be5297890d5373cb7844c0ebf03285547a3dc752c7bab031284b_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f1341dbe1145a0d7f954d04b9309e8fc2d44ec306db7ac48ee48b63c29a935ee_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a152f3e2f884f37e0c222e8ee47985c2363cfae12745eefbc305b30158110c6_s390x, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:e1848797ae0628fe6fe4b16aca661ffdd6559cbfe56fe0892c01b6885cc10598_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:bf8c8fc79c16f075b4cddbf83f6cdcdbc00ae5b64e11582ae7446f5d44666223_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6330474da38ae06e0c73f6319cee3c9d73bc48a31a155309222dbc414e76efcb_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:49823fa689e0b99a542b3363f61c609730ff500b1c83cbe9aa2b3ed949e9d79b_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:78c9f0837ce0827121fe91f53a1ae02bfd66b88ecb45fecd30826d47db233038_s390x, registry.redhat.io/openshift4/ose-must-gather@sha256:4f4ed9468740e6a521d1e095bdb6f5fa175c7e1f05550d999ad7342650948c96_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b010ff328387fdcb88aa746ded0b63f609c8ed3a9745ee2f648cfdc17570dacc_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:477ee1d38e4457c9378f05e83e6086787b957bc93f5a9c280c4afab8a6e02152_s390x, registry.redhat.io/openshift4/network-tools-rhel8@sha256:32a45843d97384b62b8865de40d5c642dfede6904c05d15da08fde3642c6b8af_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:205cf240004a81339d5673b723193758e0bbdb008db6a294295412b6f92cd1be_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:7689256c7f78b8e827b2588ce08ecb65035f3eb44c22ef395a4c16e80476e58d_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:bbc41d8cc76ccd7fe6a93d84cded4fe03cf08f985976266aa532b2a16232e1d8_s390x, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:0c869ca3f2cea582df50c27d9170e6ecbf0df000d65ea250e2fb8ff41dbe6b4a_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ccfa78714715591d82a4bd4429114a92cce5748772e84bf19e4a890e428bd4b1_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b2f58190b8a5b444f51f7d4431cd1fb5e59fc0c38fb4ff7ba4c51d2ed1ce6b2f_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8fc7e5dbb6c2470efa7ea415b71569f753769abaf3331f9ee174adcf39a4dd27_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2ca5fc5e9405404c8b611513cf033e480cf81c2677ccc08055fb934aa40cf7ef_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dac43b8b4ab95960e240b3eef0fe1a6d37dfe23ab7d0cef27d412ad69afb5466_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:966501e1f2fc5f70670211953ade31dc37f0c86e647e40ea56aae47d3e0c1a90_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5f471c6d5ae1413d35f2b1dba478330537e2cf1c45f5d2a3b1d0b875935db19e_s390x, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d0960e7974bb914fe45bb0d740ad8a84cacba8233e9ee0e9eabd5b3e71372620_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:f2143001d856a68c4cd933242fbd15d950512e445183f85a872f5aee4e2e503e_s390x, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:f05183b69bd3ffd66c8d335d6a476161781ad2e9cd444a94edbf41eeab16ab81_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:983e36dba561f7cd2f5245528d856e81ad729c3a2040a66f2fcaa18650749887_s390x, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:505d160e6dc8dd5ba9ba156668578e4f420b37b7069075cc84acce52dd02829d_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7bc793a9fef04df9e54c978cc8c14c151168fa186e5258528e8e234fe036b00_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:401f429b76740c19f325c6f0680e55f66420dd35e72325bbaacf5f1708c2cb2f_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:2559bac18be9d14dd0de38fd2c2b8d60b95d3ffdfc79d961747b7d35902252c8_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:36d319f66e25669271597bee4ae415053935d0877530d439a6e8b2eb23353cb6_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:451b74b33a2bdd13643f49117444110c86d7ea956a66e9285e3738e8c81b6f5b_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3d282ceb8dfca2308bda52e1b7d2663f7776db2a082be84a5af6e228c6de8664_s390x, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4f5d0717182c96fe4d6ff1936b0ad433bd4626c0fa1b29eb1058ba02fd6f9500_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:77c228d758f0a2ca9da46be4c2df85757bc4ff9fe87aa6cda2ff2b1d50f86429_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:191f7f1b1a766500f8365436c2cced514c795707e232187ef500b7cc4278b214_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b00ca84a415ab24ee61ff3fb7fdc5334ce045125a14b4b76030f46c3c4b910a3_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2186bb9adcba18266df62a838c9e79c6ee2b3181a97f6169513fe5202c0a75eb_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0c7b57c158314b2f956181a8b28a9f8d7f83aedd8c87bb9bbbeed76a8fd7ea88_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:3885a8026a64c7f497aaa90c50ca93cf1479bfa83ad0d28c4f49cfd3c5220f66_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e9424fe4b804674ac06d8902eacaa8bef0c09f2c7441460621e587c10c079826_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:53ecd2e093819c381012a057628f8e614c85f0c58b6d54e378e2155122ab1d8b_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bd2a533eade7e9a0589c83a3dc428d594b174da8c4eaf612d676d342dd1e7dd7_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ffea3b9a771b27a8d8db70ef73a5089c7e343a26f5ca93698d490d2ebe67d206_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2003bfefc53e825002c66cd6aa5035d13db264ff9f4fd8c99e18683c1c808f39_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1a30ca1498e2cd83d64956812ec1facb07f796fb8db50977f3ff561ceb0da7fe_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:50be8ffecf96273dd18c233edb39db8e3088bb79acef2884f47b64a543f15e71_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:99cdbfdac01ce74763ab9304f3bf30156bad8039a454758941bfa2c96da4787d_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:71d75fc8a847695728ead4620c5d19ccfc9b8bac9f51521af7ebabb762839425_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7adbe4c7a14a3d470820884da692bae174fa6d170895c3ed4b02311a66294ea5_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:0296d6ef8495a340807a800e8064de04bffd08cc24772e1482ea34d3eb39a83e_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8b8a1b6c5fdc802b3185d5a91bd9c68426307526fad048ec7b7360d2885a9709_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:53ee6ae093b31ee41b13bb67b40aeea723889379ff822719c8174e4272cce99c_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:11801d98d9d8db5c37bc0bbb72aecc2eddfd0836d079f91a8018dd297e6f12e0_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4a69fac5425de41d1bb0b2ebcbb99012b520002235e578b8a8ff0039079a3972_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:037c72c52db1039c57f1008617136cf9e94c8b3da14ea36c3a0595e6182c0042_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6a01712dfd5ae1a741dc0db425ceea67934e763afb5df78809c0e6a22ca3173f_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:beafac871e27f012d9bdc881b0ed67095ca7d34305eb773117eaaf2a5f2404c7_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:8e9d58dae4a9f2c50ebd9ac52262db031764fb28fcbc30880ba5a5c0e4546c49_ppc64le, registry.redhat.io/openshift4/ose-prometheus@sha256:d296a62ddeade7d40ca2d727f9cfb3d4bb9dd81498c6a526a565e3698097420c_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f260327ebb92a129f41f5adbf40298abc26df6a7e1a88d419533b4712498ef53_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:212c72d2288a050a21498a5ceb4c3b659b4bb98d0ca445d6b85a7a8b94b35488_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:fe33d9c4694948619c5e95464f48fc82fab1feb283ba1d57225b3678085981f8_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bdbdf3620970cb066fe169ec145f6db31f4bb4fc768cc440f4b8df83f57f206a_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3760f9fb700165458048262a465f32d19660ba88e16b3aad5fc349b047a5248e_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d3e663795f398f7a945b75b5eb98d9171dfd65c82ae1abc583c31586bc2afda7_ppc64le, registry.redhat.io/openshift4/ose-multus-cni@sha256:c3c2cc1cefb6fc3a12978f4f14b3e6d3a90928b54b4cbe092d28dcccde2dea01_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:167c7118d171f577a41a66acda52d3ebbfcf1189e2a6fb8101fcab56b6a7df8f_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4505bd25d99cfa5466dae74d577e459f756d6bc22fd5a21e91f32d6d6f7fab3f_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:601bcab3234fcecec33a89b6e6727bf6d9d3682b0e0a0eb98d6b84cc0db7458d_ppc64le, registry.redhat.io/openshift4/ose-docker-builder@sha256:836739cc20594452479eb9db8a995d1caed27f82d8b1e7bad6061b0a7eeb3f41_ppc64le, registry.redhat.io/openshift4/ose-cli@sha256:10c928e737116956e8b4972554eb7a7caf8ba82ef7988ff1bc55a20faf93a111_ppc64le, registry.redhat.io/openshift4/ose-console@sha256:9c69c2600d5d0317fcbc2650fc4b52d319a32c3df9db6b5543b6ff254c3b9fe5_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4c2712c451f03ae375bb6f122c17ea1c28f6c52c2796ff64a893630733c6caf3_ppc64le, registry.redhat.io/openshift4/ose-deployer@sha256:7e411329883832f7e0e9bc7bcd716a5cc48898a051351176349bb877aa7a1704_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router@sha256:887ef213faf48dedc023d2c533d2b414f5cdafb4cbe79a33841d616ee1e6194c_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d53a31a064e2d3620ca9a6625149b02efbf5bddd3592afcf355d03f6539c689c_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c9ec31a316089747957c8cc1a8a49dd9476d45d6e7af919fcf538a367d35a0c3_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ad5fb6d1f60634230f1dad1b9ca094c2fb8bae6e68d618ffce60d20c0e55d8c5_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d4485629dd69e3646522bb0c6fc3a616fd20e9e924c83481423beebef6620ed6_ppc64le, registry.redhat.io/openshift4/ose-tests@sha256:65e898b5ea52c5525501b63aa3063204b644e0cea1c9134d80bc2e920fc9a010_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:be734c5f7b5f7ff624f842c056ae099c81ba1f4423016ba63f371a8d8f1fdf3f_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ea3e2045e45229a9a61e6b9f9d10d0762a8e6f47e700d96c916b402864afe8a0_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9c91efe4356286d3c8aecc6e9a4ba5ae54655477a2541ea80b2ab9ac88c63791_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6956849db88740b12994232ecf2fb137db82f4afbef85b920612a9b38ed8bae7_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:583ba099e05b1c82e7c6dfa6d9a9be5face39683e39ca9d251b8a1562c0d6d42_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2544e96601860e73dff52f6befb165f531bf7686137d5550837674aae6afd3a9_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f841a5218782e8b9a3c435de0221c73ac6d5b4be8182609a074b99f1cc9b1f6a_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:158858bb077286091d15b455154595158995981e1127e881694c686360d03d52_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c6b4fa176ccc3af191fb7cb560b28bfdca4821b23d8296167b9919e0ffc26e1e_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:633915104a44211fbb4ae16a128c60193cf266104345c664e8b28941cb051208_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:18f92db1fcfa7a6e159cdffa6c207576fa38fe8e39542770b49c81ba7427a0e6_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cfc288c31c5c00d58db6e6ddbf2d2f373dfb8dc67ba7c6d55293cb6491c29b04_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:beb39083588eb33f97c9fa03683e74b1c51b76874ff8c1feda55cbbb27fe61d9_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6aa15ed02b87d8748be79fc881707a0506bf616d8c71d2e3ff6bc6831f80ee72_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:f9eb32fe20a46c5b0ccc3e7dd9f7f8d3c591cf64ee7800137ccdf6c4cb1726ea_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:0cb142098aca9137dacebf1790becca57f45e736d0ec049d6e900d6328ac28a1_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:325bd6adeb9eb27493b5f7d117fc82e3cf8a554c618f5dfa2448c3313b4943fa_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1aa49c2586807e952cdf7b1d86c0b3d25a0c3a32df62dfe3a777fc8b6cdfb8ff_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53c49af94fdd23d39cbcf433598c3f3a40139903631ccc5324b3aa49e4e5dfc6_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:74ffdaffe00b754bdad913e6699b44aa293f880e3803c00708d853202c20f745_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1ec6339dab77c900022ffcae585ff86041ebbe1d6cb8639d6167ad9b97156f45_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:96f38213da8a879118599dba97472b9a88587a1f15022648358360f368b6c744_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:68ed9daf7a0d82e2759096246c1b9eb07f97353c3f34a613fbf6893ca0d3470e_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7efbf4df1e8e17ca25087634b7387d0763590e00a33532f86f48b266199423eb_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41dec92ab759c44ceebe8eb15859b2ff29986dd5791ccab79f91cc1786a0b601_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a40c7d9de59a25a7212b6f43f281647ee45e21e948d718b43a780f741b0dbbab_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d182a13e89c363a605f2e6fc6a3e554fbaf27b9dd405ed84fccd8ed41bd8d8c3_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:984dcda6b5ea285c8a07461ff2279685000f35bcf3acc71e3b12231c782442de_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b3b52c01b3d3351317eac2e4cb1e2b76bb4eb0b4698990b8468a9c26f42ad820_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3d64a1e4f48ea11056d02d8fb29b5c5e17ba298f0a603e964ab1e448033fc66d_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9cf2219dfc08fc0ecb0f93c2e87ae9f8a7cad90b221742787a0cef6cfc62f007_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2bd88bbbe823623f5774a9813c7e43606ebdb6cd87b2db7fd78b7fe0c18f842d_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:357f6ef38223cb776249a04fb6ec29d61fbd24f7b31a5730544e449c1a5d9d6e_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b81f38f15622b32498dbd192503ed2c54462959485ae48e47cfd67239181003_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2316808c7649cb351257c6c2ee6aefbe0c0d561b822e3eeb18e85dbaf04491f3_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:25eb621a41d2e7127f114416778c571112fcfe768281edf5e0bb25cd77235351_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b9f99a6f44b8f7f39c4a78ed1f17726c933677102fa6953003ad1898f15ea94_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2d55f19aae3c983335bbcef443680455dc9e7b0ad49a8779e42165f505d19b5c_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7d6c9216d995b1ad19e5ae1f9f30cf3faadd54e1274fb80c4d5fdd802ee6b1ae_ppc64le, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:01a8046396354cb5bb0c950d4511a3494b9e0ebc56b3624a48b41b60e0b8a30a_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1945fc30c009a2abd77ec710cdae70cd18c726f633af7d9d8248fb56d5329638_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d2b5095502841f6654d21fddffc781f20990b586480eb4b56fc6414ed291d7eb_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0f3ebde6a312b04a5020957783e5156456dd0a60c9e1f009130e295b0143160c_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d40a074405d58180667a3722571285167277e73ef4247221e5b5c235ebbba38f_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e6e1c74ee273df32544e6119badf3b3c260e48c60934f67a7869dd739d020e1e_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e9668f534471f09fbfcb31c76be4b68a743549c50255de8fff8fd0c8b4a34924_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a59804ff3479bbdd8249f52e145ad8099e67c790dd353684fe6faadb7246f3e5_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc795d7a0cfbefbce47789c6d49532a9a41b8d62075d4c94bcb265fd3ad8ef6e_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:778c6697c773971590c2187e863a18d45dbde7780c0da354a96480ca7e742b35_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c90ac14a629770bd274536af0f82519c4247710c79acca953a37ae18d5108861_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:92ccfe03e0716617e78fcead09e592075632be76cb4d4f906a32fbbf1e7f79dd_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ce86043ba90a236d904b5bf8349678a139c9d12abee75b13e20b454762a79b07_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8b774ec1d7062dbf21f9d4c9c82926a333d4b530dd31e907fa292b1673c17f22_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e0b18dde5738907a0cd2a7e54a3a37bd341627b6e12c2e8901cb5350e78e5f9f_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2c22af5ba4c507b1d44a2f1b2b64585ec6b7225fdfd507cf9f2691376d169819_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:77b9ae4216d409ae20d82c476e101fdd65c15eae30c619fc8c51e1213524938a_ppc64le, registry.redhat.io/openshift4/ose-installer@sha256:68cadb749ab080da743feff2b120d13f66cd54d61b7ee09b41083e36671a0f73_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:4d8b91d1d166f1ba933181bc34de9c05ac4de59a785c707e0eb695e4a81425b8_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:bce1b5dcb9d752202065a6aac8de3ee1721b8de03ee0f78f569d0f841d568554_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:7cbc7f3c9d0912d4e1d0a1341a3db13fa59bdd0a2e3a81e161e4e23eb43f1278_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0bbf3eaf02453b7123901fa866a7f3f056ec58daf047b51ad30e177574ef49ce_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9864736555736cb9912dcb1c72f7d85aa75ec96286972312c2d0a3fc24788d42_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2be87034234cd07b0305ba546001dbd90403b8e758c83d557814d9b6ddddacc8_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6ffc197659ebe1017b99eb4f9b3646ff311aeb2bac6d580b3e9ffaee6138079a_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:439e379c449e0011dab2323ba70da96c9ae85de0c78ae65e4ec97cb9e792cc14_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fcd7799ce45632b008f561ee8688988c8dff42b9e0677a05302ee8e325e5613f_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ef3b7610a226305c920001ff036628d48ff3ece3ff46c9727749e619b69d5524_ppc64le, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1cb4e934a34d7905afbbe8bc1edd2ce28a01f2f10ed0ebc0ccb62d732009ac12_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ffa47990e61f60b7f7f65940caf22a8340af1dd2924f3dcd6bf5afda8cf369ab_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d3d0cf16422232526f461e140aae0e5cb0b5c56787e6dedf93c7e96bc6c29594_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8071b85d6f58f8c81756886952ce6fae10fe9a88c83927342bd6106f1e234a34_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:54eebbf509914e15aecec16dc21e8e3c848bedda66394a51ea4088ed16f0d3ec_ppc64le, registry.redhat.io/openshift4/ose-must-gather@sha256:dc4a15e5ce1b7f4e932a3a08b32264abf570df68e15f270d7467a43caebfe8a1_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:43594a42c2342a584f5f4b8296b6726edd85f8a00b9703922abc78320e8b6f74_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:430e32ea9f2b6e87ca04e7713f393441f7dfcb0df57c7ac4766b439e8c281396_ppc64le, registry.redhat.io/openshift4/network-tools-rhel8@sha256:f8f64b2c9168897706e6cc3ed967a390abbe83894e7758d08d1b790f451b1268_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b84395e944be5010ef965bf387939c481d9c313b8abd2338414a3b592de7a219_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f5c1907aab6224d4c398d0f5cf151885859878ead00bbde79426c96dc8a6faf3_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:168e6236d27a57e41e6318cb2a96b31eb4030b65f194c924d6e6a07c4a53f0c8_ppc64le, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c4cc3eae9765cc81765638b8f1d6ed105d10d018f30bdd5ca9770b47e2ac683d_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0006cc8afa959998457049601891036f387a518c2bdb3ba496928b229fe9d134_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6ebdabc2690c1c1072803bd473496bc694f9d0c99af704f53c810d2c294ff687_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1e0a23dc6c93de096d3d48710c45208a48a162d3858d0d7afdf4f300ebfe04f_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3b18df1f2d706c80637b7a31ce09d3aee59eef1bddea71c218dc9270939dc194_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ba5845b83d32531f3a3798486fdd8377bfec0748206d917ba821c6a76d55f3f_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:5858c8230e834bd3a75047e34e659c4d1fc61f6c53e23cae5d3a8deff8b73405_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c1bdd2efec725038c68e2da7133bed08e1a1c8d9141a55062f621d6ed403af7a_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:49fc188b34134f5695a59a384101be2254859d6e3fd3fa2e1deb282049e5f592_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3c9911b15f2798b2f4898177bdb924641e8ead282574beb11278b9370eded2fd_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:03e6ee2082e14e8becf5a2d7cc6e1681a088a057c1c7a2189fceddf23a7541af_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c3c19e3dd09249a9e78ddc4871162b166bdeb05cabb7075f101084a26863568_ppc64le, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e74e1470caa81fae1509bedce3d3d1a8cdf89f814e174593ceec0be711270dcc_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f2f9a2119899a4f1502173947b20d04fd943da8b2c953591a35d6e25bb5d027_ppc64le, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:aad0341721e7a15e08a2bbe6ab9e59663d366f8b47aee21cdb54812e68161bd4_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c496114509bc387930a5ac828dad33180e20adb00a0b81ea36fdf78159f91436_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:03f6485cce2f104c812ca1b32c422379d8b97284c6561f4568da4b23efe873b8_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0d5fb86c982e60025cf5e25d6ceaacbe380e9e9f8a78e311a488668ad991f5a_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:96cb1a572e643c3d0cae3b20040c3c9663af86ede9c30bb38256c080de90983b_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b31967a88b74281eafba0661b347aeec335308011e626d9dbc57557ef8fcd4e_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f3bbcdd4a8f70fedfac7869d46124137c2a6856aa99a9de6de7b62060ccc5c08_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ac91633beb2c994cb8e7341b6efdc22dbfa4bbf9aab4819bc30102162b1d1c8_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:eb293c9ecb6715e0dfb6aaf457ec19a0f2d0862ef4cb22794335f53cb6981088_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:9b2a4de77fc5736a8d2c968c8782039e22f28c65a8f9af920cc797af5ff170f4_ppc64le
Full Details
CSAF document


RHSA-2025:19886
Severity: moderate
Released on: 06/11/2025
CVE: CVE-2022-50367, CVE-2023-53178, CVE-2023-53331, CVE-2023-53401, CVE-2024-46679, CVE-2025-39730,
Bugzilla: 2396114, 2395358, 2395880, 2396417, 2312067, 2393731, 2312067, 2393731, 2395358, 2395880, 2396114, 2396417
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.97.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.97.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.97.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.97.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.97.1.el9_4.aarch64, perf-0:5.14.0-427.97.1.el9_4.aarch64, rtla-0:5.14.0-427.97.1.el9_4.aarch64, rv-0:5.14.0-427.97.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.97.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.97.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.97.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.97.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.97.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.97.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.97.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.97.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.97.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.97.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.97.1.el9_4.aarch64, bpftool-0:7.3.0-427.97.1.el9_4.aarch64, kernel-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.97.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.97.1.el9_4.aarch64, kernel-core-0:5.14.0-427.97.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.97.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.97.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.97.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.97.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.97.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.97.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.97.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.97.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.97.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.97.1.el9_4.aarch64, python3-perf-0:5.14.0-427.97.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.97.1.el9_4.aarch64, libperf-0:5.14.0-427.97.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.97.1.el9_4.ppc64le, perf-0:5.14.0-427.97.1.el9_4.ppc64le, rtla-0:5.14.0-427.97.1.el9_4.ppc64le, rv-0:5.14.0-427.97.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.97.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.97.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.97.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.97.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.97.1.el9_4.ppc64le, bpftool-0:7.3.0-427.97.1.el9_4.ppc64le, kernel-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.97.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.97.1.el9_4.ppc64le, libperf-0:5.14.0-427.97.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.97.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.97.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.97.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.97.1.el9_4.x86_64, perf-0:5.14.0-427.97.1.el9_4.x86_64, rtla-0:5.14.0-427.97.1.el9_4.x86_64, rv-0:5.14.0-427.97.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.97.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.97.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.97.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.97.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.97.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.97.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.97.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.97.1.el9_4.x86_64, bpftool-0:7.3.0-427.97.1.el9_4.x86_64, kernel-0:5.14.0-427.97.1.el9_4.x86_64, kernel-core-0:5.14.0-427.97.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.97.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.97.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.97.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.97.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.97.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.97.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.97.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.97.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.97.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.97.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.97.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.97.1.el9_4.x86_64, python3-perf-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.97.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.97.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.97.1.el9_4.x86_64, libperf-0:5.14.0-427.97.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.97.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.97.1.el9_4.s390x, kernel-devel-0:5.14.0-427.97.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.97.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.97.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.97.1.el9_4.s390x, perf-0:5.14.0-427.97.1.el9_4.s390x, rtla-0:5.14.0-427.97.1.el9_4.s390x, rv-0:5.14.0-427.97.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.97.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.97.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.97.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.97.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.97.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.97.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.97.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.97.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.97.1.el9_4.s390x, bpftool-0:7.3.0-427.97.1.el9_4.s390x, kernel-0:5.14.0-427.97.1.el9_4.s390x, kernel-core-0:5.14.0-427.97.1.el9_4.s390x, kernel-debug-0:5.14.0-427.97.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.97.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.97.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.97.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.97.1.el9_4.s390x, kernel-modules-0:5.14.0-427.97.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.97.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.97.1.el9_4.s390x, kernel-tools-0:5.14.0-427.97.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.97.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.97.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.97.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.97.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.97.1.el9_4.s390x, python3-perf-0:5.14.0-427.97.1.el9_4.s390x, libperf-0:5.14.0-427.97.1.el9_4.s390x, kernel-doc-0:5.14.0-427.97.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.97.1.el9_4.noarch, kernel-0:5.14.0-427.97.1.el9_4.src
Full Details
CSAF document


RHSA-2025:19851
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: libipa_hbac-0:2.10.2-3.el10_0.3.aarch64, libsss_autofs-0:2.10.2-3.el10_0.3.aarch64, libsss_certmap-0:2.10.2-3.el10_0.3.aarch64, libsss_idmap-0:2.10.2-3.el10_0.3.aarch64, libsss_nss_idmap-0:2.10.2-3.el10_0.3.aarch64, libsss_sudo-0:2.10.2-3.el10_0.3.aarch64, python3-libipa_hbac-0:2.10.2-3.el10_0.3.aarch64, python3-libsss_nss_idmap-0:2.10.2-3.el10_0.3.aarch64, python3-sss-0:2.10.2-3.el10_0.3.aarch64, python3-sss-murmur-0:2.10.2-3.el10_0.3.aarch64, sssd-0:2.10.2-3.el10_0.3.aarch64, sssd-ad-0:2.10.2-3.el10_0.3.aarch64, sssd-client-0:2.10.2-3.el10_0.3.aarch64, sssd-common-0:2.10.2-3.el10_0.3.aarch64, sssd-common-pac-0:2.10.2-3.el10_0.3.aarch64, sssd-dbus-0:2.10.2-3.el10_0.3.aarch64, sssd-ipa-0:2.10.2-3.el10_0.3.aarch64, sssd-kcm-0:2.10.2-3.el10_0.3.aarch64, sssd-krb5-0:2.10.2-3.el10_0.3.aarch64, sssd-krb5-common-0:2.10.2-3.el10_0.3.aarch64, sssd-ldap-0:2.10.2-3.el10_0.3.aarch64, sssd-nfs-idmap-0:2.10.2-3.el10_0.3.aarch64, sssd-passkey-0:2.10.2-3.el10_0.3.aarch64, sssd-proxy-0:2.10.2-3.el10_0.3.aarch64, sssd-tools-0:2.10.2-3.el10_0.3.aarch64, sssd-winbind-idmap-0:2.10.2-3.el10_0.3.aarch64, sssd-debugsource-0:2.10.2-3.el10_0.3.aarch64, libipa_hbac-debuginfo-0:2.10.2-3.el10_0.3.aarch64, libsss_autofs-debuginfo-0:2.10.2-3.el10_0.3.aarch64, libsss_certmap-debuginfo-0:2.10.2-3.el10_0.3.aarch64, libsss_idmap-debuginfo-0:2.10.2-3.el10_0.3.aarch64, libsss_nss_idmap-debuginfo-0:2.10.2-3.el10_0.3.aarch64, libsss_sudo-debuginfo-0:2.10.2-3.el10_0.3.aarch64, python3-libipa_hbac-debuginfo-0:2.10.2-3.el10_0.3.aarch64, python3-libsss_nss_idmap-debuginfo-0:2.10.2-3.el10_0.3.aarch64, python3-sss-debuginfo-0:2.10.2-3.el10_0.3.aarch64, python3-sss-murmur-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-ad-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-client-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-common-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-common-pac-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-dbus-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-idp-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-ipa-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-kcm-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-krb5-common-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-krb5-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-ldap-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-nfs-idmap-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-passkey-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-proxy-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-tools-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-winbind-idmap-debuginfo-0:2.10.2-3.el10_0.3.aarch64, sssd-idp-0:2.10.2-3.el10_0.3.aarch64, libsss_nss_idmap-devel-0:2.10.2-3.el10_0.3.aarch64, libipa_hbac-0:2.10.2-3.el10_0.3.ppc64le, libsss_autofs-0:2.10.2-3.el10_0.3.ppc64le, libsss_certmap-0:2.10.2-3.el10_0.3.ppc64le, libsss_idmap-0:2.10.2-3.el10_0.3.ppc64le, libsss_nss_idmap-0:2.10.2-3.el10_0.3.ppc64le, libsss_sudo-0:2.10.2-3.el10_0.3.ppc64le, python3-libipa_hbac-0:2.10.2-3.el10_0.3.ppc64le, python3-libsss_nss_idmap-0:2.10.2-3.el10_0.3.ppc64le, python3-sss-0:2.10.2-3.el10_0.3.ppc64le, python3-sss-murmur-0:2.10.2-3.el10_0.3.ppc64le, sssd-0:2.10.2-3.el10_0.3.ppc64le, sssd-ad-0:2.10.2-3.el10_0.3.ppc64le, sssd-client-0:2.10.2-3.el10_0.3.ppc64le, sssd-common-0:2.10.2-3.el10_0.3.ppc64le, sssd-common-pac-0:2.10.2-3.el10_0.3.ppc64le, sssd-dbus-0:2.10.2-3.el10_0.3.ppc64le, sssd-ipa-0:2.10.2-3.el10_0.3.ppc64le, sssd-kcm-0:2.10.2-3.el10_0.3.ppc64le, sssd-krb5-0:2.10.2-3.el10_0.3.ppc64le, sssd-krb5-common-0:2.10.2-3.el10_0.3.ppc64le, sssd-ldap-0:2.10.2-3.el10_0.3.ppc64le, sssd-nfs-idmap-0:2.10.2-3.el10_0.3.ppc64le, sssd-passkey-0:2.10.2-3.el10_0.3.ppc64le, sssd-proxy-0:2.10.2-3.el10_0.3.ppc64le, sssd-tools-0:2.10.2-3.el10_0.3.ppc64le, sssd-winbind-idmap-0:2.10.2-3.el10_0.3.ppc64le, sssd-debugsource-0:2.10.2-3.el10_0.3.ppc64le, libipa_hbac-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, libsss_autofs-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, libsss_certmap-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, libsss_idmap-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, libsss_nss_idmap-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, libsss_sudo-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, python3-libipa_hbac-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, python3-libsss_nss_idmap-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, python3-sss-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, python3-sss-murmur-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-ad-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-client-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-common-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-common-pac-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-dbus-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-idp-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-ipa-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-kcm-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-krb5-common-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-krb5-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-ldap-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-nfs-idmap-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-passkey-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-proxy-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-tools-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-winbind-idmap-debuginfo-0:2.10.2-3.el10_0.3.ppc64le, sssd-idp-0:2.10.2-3.el10_0.3.ppc64le, libsss_nss_idmap-devel-0:2.10.2-3.el10_0.3.ppc64le, libipa_hbac-0:2.10.2-3.el10_0.3.x86_64, libsss_autofs-0:2.10.2-3.el10_0.3.x86_64, libsss_certmap-0:2.10.2-3.el10_0.3.x86_64, libsss_idmap-0:2.10.2-3.el10_0.3.x86_64, libsss_nss_idmap-0:2.10.2-3.el10_0.3.x86_64, libsss_sudo-0:2.10.2-3.el10_0.3.x86_64, python3-libipa_hbac-0:2.10.2-3.el10_0.3.x86_64, python3-libsss_nss_idmap-0:2.10.2-3.el10_0.3.x86_64, python3-sss-0:2.10.2-3.el10_0.3.x86_64, python3-sss-murmur-0:2.10.2-3.el10_0.3.x86_64, sssd-0:2.10.2-3.el10_0.3.x86_64, sssd-ad-0:2.10.2-3.el10_0.3.x86_64, sssd-client-0:2.10.2-3.el10_0.3.x86_64, sssd-common-0:2.10.2-3.el10_0.3.x86_64, sssd-common-pac-0:2.10.2-3.el10_0.3.x86_64, sssd-dbus-0:2.10.2-3.el10_0.3.x86_64, sssd-ipa-0:2.10.2-3.el10_0.3.x86_64, sssd-kcm-0:2.10.2-3.el10_0.3.x86_64, sssd-krb5-0:2.10.2-3.el10_0.3.x86_64, sssd-krb5-common-0:2.10.2-3.el10_0.3.x86_64, sssd-ldap-0:2.10.2-3.el10_0.3.x86_64, sssd-nfs-idmap-0:2.10.2-3.el10_0.3.x86_64, sssd-passkey-0:2.10.2-3.el10_0.3.x86_64, sssd-proxy-0:2.10.2-3.el10_0.3.x86_64, sssd-tools-0:2.10.2-3.el10_0.3.x86_64, sssd-winbind-idmap-0:2.10.2-3.el10_0.3.x86_64, sssd-debugsource-0:2.10.2-3.el10_0.3.x86_64, libipa_hbac-debuginfo-0:2.10.2-3.el10_0.3.x86_64, libsss_autofs-debuginfo-0:2.10.2-3.el10_0.3.x86_64, libsss_certmap-debuginfo-0:2.10.2-3.el10_0.3.x86_64, libsss_idmap-debuginfo-0:2.10.2-3.el10_0.3.x86_64, libsss_nss_idmap-debuginfo-0:2.10.2-3.el10_0.3.x86_64, libsss_sudo-debuginfo-0:2.10.2-3.el10_0.3.x86_64, python3-libipa_hbac-debuginfo-0:2.10.2-3.el10_0.3.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.10.2-3.el10_0.3.x86_64, python3-sss-debuginfo-0:2.10.2-3.el10_0.3.x86_64, python3-sss-murmur-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-ad-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-client-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-common-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-common-pac-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-dbus-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-idp-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-ipa-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-kcm-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-krb5-common-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-krb5-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-ldap-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-nfs-idmap-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-passkey-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-proxy-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-tools-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-winbind-idmap-debuginfo-0:2.10.2-3.el10_0.3.x86_64, sssd-idp-0:2.10.2-3.el10_0.3.x86_64, libsss_nss_idmap-devel-0:2.10.2-3.el10_0.3.x86_64, libipa_hbac-0:2.10.2-3.el10_0.3.s390x, libsss_autofs-0:2.10.2-3.el10_0.3.s390x, libsss_certmap-0:2.10.2-3.el10_0.3.s390x, libsss_idmap-0:2.10.2-3.el10_0.3.s390x, libsss_nss_idmap-0:2.10.2-3.el10_0.3.s390x, libsss_sudo-0:2.10.2-3.el10_0.3.s390x, python3-libipa_hbac-0:2.10.2-3.el10_0.3.s390x, python3-libsss_nss_idmap-0:2.10.2-3.el10_0.3.s390x, python3-sss-0:2.10.2-3.el10_0.3.s390x, python3-sss-murmur-0:2.10.2-3.el10_0.3.s390x, sssd-0:2.10.2-3.el10_0.3.s390x, sssd-ad-0:2.10.2-3.el10_0.3.s390x, sssd-client-0:2.10.2-3.el10_0.3.s390x, sssd-common-0:2.10.2-3.el10_0.3.s390x, sssd-common-pac-0:2.10.2-3.el10_0.3.s390x, sssd-dbus-0:2.10.2-3.el10_0.3.s390x, sssd-ipa-0:2.10.2-3.el10_0.3.s390x, sssd-kcm-0:2.10.2-3.el10_0.3.s390x, sssd-krb5-0:2.10.2-3.el10_0.3.s390x, sssd-krb5-common-0:2.10.2-3.el10_0.3.s390x, sssd-ldap-0:2.10.2-3.el10_0.3.s390x, sssd-nfs-idmap-0:2.10.2-3.el10_0.3.s390x, sssd-passkey-0:2.10.2-3.el10_0.3.s390x, sssd-proxy-0:2.10.2-3.el10_0.3.s390x, sssd-tools-0:2.10.2-3.el10_0.3.s390x, sssd-winbind-idmap-0:2.10.2-3.el10_0.3.s390x, sssd-debugsource-0:2.10.2-3.el10_0.3.s390x, libipa_hbac-debuginfo-0:2.10.2-3.el10_0.3.s390x, libsss_autofs-debuginfo-0:2.10.2-3.el10_0.3.s390x, libsss_certmap-debuginfo-0:2.10.2-3.el10_0.3.s390x, libsss_idmap-debuginfo-0:2.10.2-3.el10_0.3.s390x, libsss_nss_idmap-debuginfo-0:2.10.2-3.el10_0.3.s390x, libsss_sudo-debuginfo-0:2.10.2-3.el10_0.3.s390x, python3-libipa_hbac-debuginfo-0:2.10.2-3.el10_0.3.s390x, python3-libsss_nss_idmap-debuginfo-0:2.10.2-3.el10_0.3.s390x, python3-sss-debuginfo-0:2.10.2-3.el10_0.3.s390x, python3-sss-murmur-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-ad-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-client-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-common-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-common-pac-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-dbus-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-idp-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-ipa-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-kcm-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-krb5-common-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-krb5-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-ldap-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-nfs-idmap-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-passkey-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-proxy-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-tools-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-winbind-idmap-debuginfo-0:2.10.2-3.el10_0.3.s390x, sssd-idp-0:2.10.2-3.el10_0.3.s390x, libsss_nss_idmap-devel-0:2.10.2-3.el10_0.3.s390x, python3-sssdconfig-0:2.10.2-3.el10_0.3.noarch, sssd-0:2.10.2-3.el10_0.3.src
Full Details
CSAF document


RHSA-2025:19852
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: sssd-idp-0:2.9.4-6.el9_4.4.aarch64, sssd-debugsource-0:2.9.4-6.el9_4.4.aarch64, libipa_hbac-debuginfo-0:2.9.4-6.el9_4.4.aarch64, libsss_autofs-debuginfo-0:2.9.4-6.el9_4.4.aarch64, libsss_certmap-debuginfo-0:2.9.4-6.el9_4.4.aarch64, libsss_idmap-debuginfo-0:2.9.4-6.el9_4.4.aarch64, libsss_nss_idmap-debuginfo-0:2.9.4-6.el9_4.4.aarch64, libsss_simpleifp-debuginfo-0:2.9.4-6.el9_4.4.aarch64, libsss_sudo-debuginfo-0:2.9.4-6.el9_4.4.aarch64, python3-libipa_hbac-debuginfo-0:2.9.4-6.el9_4.4.aarch64, python3-libsss_nss_idmap-debuginfo-0:2.9.4-6.el9_4.4.aarch64, python3-sss-debuginfo-0:2.9.4-6.el9_4.4.aarch64, python3-sss-murmur-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-ad-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-client-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-common-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-common-pac-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-dbus-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-idp-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-ipa-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-kcm-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-krb5-common-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-krb5-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-ldap-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-nfs-idmap-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-passkey-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-proxy-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-tools-debuginfo-0:2.9.4-6.el9_4.4.aarch64, sssd-winbind-idmap-debuginfo-0:2.9.4-6.el9_4.4.aarch64, libipa_hbac-0:2.9.4-6.el9_4.4.aarch64, libsss_autofs-0:2.9.4-6.el9_4.4.aarch64, libsss_certmap-0:2.9.4-6.el9_4.4.aarch64, libsss_idmap-0:2.9.4-6.el9_4.4.aarch64, libsss_nss_idmap-0:2.9.4-6.el9_4.4.aarch64, libsss_simpleifp-0:2.9.4-6.el9_4.4.aarch64, libsss_sudo-0:2.9.4-6.el9_4.4.aarch64, python3-libipa_hbac-0:2.9.4-6.el9_4.4.aarch64, python3-libsss_nss_idmap-0:2.9.4-6.el9_4.4.aarch64, python3-sss-0:2.9.4-6.el9_4.4.aarch64, python3-sss-murmur-0:2.9.4-6.el9_4.4.aarch64, sssd-0:2.9.4-6.el9_4.4.aarch64, sssd-ad-0:2.9.4-6.el9_4.4.aarch64, sssd-client-0:2.9.4-6.el9_4.4.aarch64, sssd-common-0:2.9.4-6.el9_4.4.aarch64, sssd-common-pac-0:2.9.4-6.el9_4.4.aarch64, sssd-dbus-0:2.9.4-6.el9_4.4.aarch64, sssd-ipa-0:2.9.4-6.el9_4.4.aarch64, sssd-kcm-0:2.9.4-6.el9_4.4.aarch64, sssd-krb5-0:2.9.4-6.el9_4.4.aarch64, sssd-krb5-common-0:2.9.4-6.el9_4.4.aarch64, sssd-ldap-0:2.9.4-6.el9_4.4.aarch64, sssd-nfs-idmap-0:2.9.4-6.el9_4.4.aarch64, sssd-passkey-0:2.9.4-6.el9_4.4.aarch64, sssd-polkit-rules-0:2.9.4-6.el9_4.4.aarch64, sssd-proxy-0:2.9.4-6.el9_4.4.aarch64, sssd-tools-0:2.9.4-6.el9_4.4.aarch64, sssd-winbind-idmap-0:2.9.4-6.el9_4.4.aarch64, libsss_nss_idmap-devel-0:2.9.4-6.el9_4.4.aarch64, sssd-idp-0:2.9.4-6.el9_4.4.ppc64le, sssd-debugsource-0:2.9.4-6.el9_4.4.ppc64le, libipa_hbac-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, libsss_autofs-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, libsss_certmap-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, libsss_idmap-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, libsss_nss_idmap-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, libsss_simpleifp-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, libsss_sudo-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, python3-libipa_hbac-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, python3-libsss_nss_idmap-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, python3-sss-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, python3-sss-murmur-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-ad-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-client-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-common-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-common-pac-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-dbus-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-idp-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-ipa-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-kcm-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-krb5-common-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-krb5-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-ldap-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-nfs-idmap-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-passkey-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-proxy-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-tools-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, sssd-winbind-idmap-debuginfo-0:2.9.4-6.el9_4.4.ppc64le, libipa_hbac-0:2.9.4-6.el9_4.4.ppc64le, libsss_autofs-0:2.9.4-6.el9_4.4.ppc64le, libsss_certmap-0:2.9.4-6.el9_4.4.ppc64le, libsss_idmap-0:2.9.4-6.el9_4.4.ppc64le, libsss_nss_idmap-0:2.9.4-6.el9_4.4.ppc64le, libsss_simpleifp-0:2.9.4-6.el9_4.4.ppc64le, libsss_sudo-0:2.9.4-6.el9_4.4.ppc64le, python3-libipa_hbac-0:2.9.4-6.el9_4.4.ppc64le, python3-libsss_nss_idmap-0:2.9.4-6.el9_4.4.ppc64le, python3-sss-0:2.9.4-6.el9_4.4.ppc64le, python3-sss-murmur-0:2.9.4-6.el9_4.4.ppc64le, sssd-0:2.9.4-6.el9_4.4.ppc64le, sssd-ad-0:2.9.4-6.el9_4.4.ppc64le, sssd-client-0:2.9.4-6.el9_4.4.ppc64le, sssd-common-0:2.9.4-6.el9_4.4.ppc64le, sssd-common-pac-0:2.9.4-6.el9_4.4.ppc64le, sssd-dbus-0:2.9.4-6.el9_4.4.ppc64le, sssd-ipa-0:2.9.4-6.el9_4.4.ppc64le, sssd-kcm-0:2.9.4-6.el9_4.4.ppc64le, sssd-krb5-0:2.9.4-6.el9_4.4.ppc64le, sssd-krb5-common-0:2.9.4-6.el9_4.4.ppc64le, sssd-ldap-0:2.9.4-6.el9_4.4.ppc64le, sssd-nfs-idmap-0:2.9.4-6.el9_4.4.ppc64le, sssd-passkey-0:2.9.4-6.el9_4.4.ppc64le, sssd-polkit-rules-0:2.9.4-6.el9_4.4.ppc64le, sssd-proxy-0:2.9.4-6.el9_4.4.ppc64le, sssd-tools-0:2.9.4-6.el9_4.4.ppc64le, sssd-winbind-idmap-0:2.9.4-6.el9_4.4.ppc64le, libsss_nss_idmap-devel-0:2.9.4-6.el9_4.4.ppc64le, sssd-idp-0:2.9.4-6.el9_4.4.x86_64, sssd-debugsource-0:2.9.4-6.el9_4.4.x86_64, libipa_hbac-debuginfo-0:2.9.4-6.el9_4.4.x86_64, libsss_autofs-debuginfo-0:2.9.4-6.el9_4.4.x86_64, libsss_certmap-debuginfo-0:2.9.4-6.el9_4.4.x86_64, libsss_idmap-debuginfo-0:2.9.4-6.el9_4.4.x86_64, libsss_nss_idmap-debuginfo-0:2.9.4-6.el9_4.4.x86_64, libsss_simpleifp-debuginfo-0:2.9.4-6.el9_4.4.x86_64, libsss_sudo-debuginfo-0:2.9.4-6.el9_4.4.x86_64, python3-libipa_hbac-debuginfo-0:2.9.4-6.el9_4.4.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.9.4-6.el9_4.4.x86_64, python3-sss-debuginfo-0:2.9.4-6.el9_4.4.x86_64, python3-sss-murmur-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-ad-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-client-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-common-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-common-pac-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-dbus-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-idp-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-ipa-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-kcm-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-krb5-common-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-krb5-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-ldap-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-nfs-idmap-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-passkey-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-proxy-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-tools-debuginfo-0:2.9.4-6.el9_4.4.x86_64, sssd-winbind-idmap-debuginfo-0:2.9.4-6.el9_4.4.x86_64, libipa_hbac-0:2.9.4-6.el9_4.4.x86_64, libsss_autofs-0:2.9.4-6.el9_4.4.x86_64, libsss_certmap-0:2.9.4-6.el9_4.4.x86_64, libsss_idmap-0:2.9.4-6.el9_4.4.x86_64, libsss_nss_idmap-0:2.9.4-6.el9_4.4.x86_64, libsss_simpleifp-0:2.9.4-6.el9_4.4.x86_64, libsss_sudo-0:2.9.4-6.el9_4.4.x86_64, python3-libipa_hbac-0:2.9.4-6.el9_4.4.x86_64, python3-libsss_nss_idmap-0:2.9.4-6.el9_4.4.x86_64, python3-sss-0:2.9.4-6.el9_4.4.x86_64, python3-sss-murmur-0:2.9.4-6.el9_4.4.x86_64, sssd-0:2.9.4-6.el9_4.4.x86_64, sssd-ad-0:2.9.4-6.el9_4.4.x86_64, sssd-client-0:2.9.4-6.el9_4.4.x86_64, sssd-common-0:2.9.4-6.el9_4.4.x86_64, sssd-common-pac-0:2.9.4-6.el9_4.4.x86_64, sssd-dbus-0:2.9.4-6.el9_4.4.x86_64, sssd-ipa-0:2.9.4-6.el9_4.4.x86_64, sssd-kcm-0:2.9.4-6.el9_4.4.x86_64, sssd-krb5-0:2.9.4-6.el9_4.4.x86_64, sssd-krb5-common-0:2.9.4-6.el9_4.4.x86_64, sssd-ldap-0:2.9.4-6.el9_4.4.x86_64, sssd-nfs-idmap-0:2.9.4-6.el9_4.4.x86_64, sssd-passkey-0:2.9.4-6.el9_4.4.x86_64, sssd-polkit-rules-0:2.9.4-6.el9_4.4.x86_64, sssd-proxy-0:2.9.4-6.el9_4.4.x86_64, sssd-tools-0:2.9.4-6.el9_4.4.x86_64, sssd-winbind-idmap-0:2.9.4-6.el9_4.4.x86_64, libsss_nss_idmap-devel-0:2.9.4-6.el9_4.4.x86_64, sssd-idp-0:2.9.4-6.el9_4.4.s390x, sssd-debugsource-0:2.9.4-6.el9_4.4.s390x, libipa_hbac-debuginfo-0:2.9.4-6.el9_4.4.s390x, libsss_autofs-debuginfo-0:2.9.4-6.el9_4.4.s390x, libsss_certmap-debuginfo-0:2.9.4-6.el9_4.4.s390x, libsss_idmap-debuginfo-0:2.9.4-6.el9_4.4.s390x, libsss_nss_idmap-debuginfo-0:2.9.4-6.el9_4.4.s390x, libsss_simpleifp-debuginfo-0:2.9.4-6.el9_4.4.s390x, libsss_sudo-debuginfo-0:2.9.4-6.el9_4.4.s390x, python3-libipa_hbac-debuginfo-0:2.9.4-6.el9_4.4.s390x, python3-libsss_nss_idmap-debuginfo-0:2.9.4-6.el9_4.4.s390x, python3-sss-debuginfo-0:2.9.4-6.el9_4.4.s390x, python3-sss-murmur-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-ad-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-client-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-common-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-common-pac-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-dbus-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-idp-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-ipa-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-kcm-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-krb5-common-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-krb5-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-ldap-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-nfs-idmap-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-passkey-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-proxy-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-tools-debuginfo-0:2.9.4-6.el9_4.4.s390x, sssd-winbind-idmap-debuginfo-0:2.9.4-6.el9_4.4.s390x, libipa_hbac-0:2.9.4-6.el9_4.4.s390x, libsss_autofs-0:2.9.4-6.el9_4.4.s390x, libsss_certmap-0:2.9.4-6.el9_4.4.s390x, libsss_idmap-0:2.9.4-6.el9_4.4.s390x, libsss_nss_idmap-0:2.9.4-6.el9_4.4.s390x, libsss_simpleifp-0:2.9.4-6.el9_4.4.s390x, libsss_sudo-0:2.9.4-6.el9_4.4.s390x, python3-libipa_hbac-0:2.9.4-6.el9_4.4.s390x, python3-libsss_nss_idmap-0:2.9.4-6.el9_4.4.s390x, python3-sss-0:2.9.4-6.el9_4.4.s390x, python3-sss-murmur-0:2.9.4-6.el9_4.4.s390x, sssd-0:2.9.4-6.el9_4.4.s390x, sssd-ad-0:2.9.4-6.el9_4.4.s390x, sssd-client-0:2.9.4-6.el9_4.4.s390x, sssd-common-0:2.9.4-6.el9_4.4.s390x, sssd-common-pac-0:2.9.4-6.el9_4.4.s390x, sssd-dbus-0:2.9.4-6.el9_4.4.s390x, sssd-ipa-0:2.9.4-6.el9_4.4.s390x, sssd-kcm-0:2.9.4-6.el9_4.4.s390x, sssd-krb5-0:2.9.4-6.el9_4.4.s390x, sssd-krb5-common-0:2.9.4-6.el9_4.4.s390x, sssd-ldap-0:2.9.4-6.el9_4.4.s390x, sssd-nfs-idmap-0:2.9.4-6.el9_4.4.s390x, sssd-passkey-0:2.9.4-6.el9_4.4.s390x, sssd-polkit-rules-0:2.9.4-6.el9_4.4.s390x, sssd-proxy-0:2.9.4-6.el9_4.4.s390x, sssd-tools-0:2.9.4-6.el9_4.4.s390x, sssd-winbind-idmap-0:2.9.4-6.el9_4.4.s390x, libsss_nss_idmap-devel-0:2.9.4-6.el9_4.4.s390x, libipa_hbac-0:2.9.4-6.el9_4.4.i686, libsss_certmap-0:2.9.4-6.el9_4.4.i686, libsss_idmap-0:2.9.4-6.el9_4.4.i686, libsss_nss_idmap-0:2.9.4-6.el9_4.4.i686, libsss_simpleifp-0:2.9.4-6.el9_4.4.i686, sssd-client-0:2.9.4-6.el9_4.4.i686, sssd-debugsource-0:2.9.4-6.el9_4.4.i686, libipa_hbac-debuginfo-0:2.9.4-6.el9_4.4.i686, libsss_autofs-debuginfo-0:2.9.4-6.el9_4.4.i686, libsss_certmap-debuginfo-0:2.9.4-6.el9_4.4.i686, libsss_idmap-debuginfo-0:2.9.4-6.el9_4.4.i686, libsss_nss_idmap-debuginfo-0:2.9.4-6.el9_4.4.i686, libsss_simpleifp-debuginfo-0:2.9.4-6.el9_4.4.i686, libsss_sudo-debuginfo-0:2.9.4-6.el9_4.4.i686, python3-libipa_hbac-debuginfo-0:2.9.4-6.el9_4.4.i686, python3-libsss_nss_idmap-debuginfo-0:2.9.4-6.el9_4.4.i686, python3-sss-debuginfo-0:2.9.4-6.el9_4.4.i686, python3-sss-murmur-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-ad-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-client-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-common-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-common-pac-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-dbus-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-idp-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-ipa-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-kcm-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-krb5-common-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-krb5-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-ldap-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-nfs-idmap-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-passkey-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-proxy-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-tools-debuginfo-0:2.9.4-6.el9_4.4.i686, sssd-winbind-idmap-debuginfo-0:2.9.4-6.el9_4.4.i686, libsss_nss_idmap-devel-0:2.9.4-6.el9_4.4.i686, python3-sssdconfig-0:2.9.4-6.el9_4.4.noarch, sssd-0:2.9.4-6.el9_4.4.src
Full Details
CSAF document


RHSA-2025:19859
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: libipa_hbac-0:2.2.3-20.el8_2.3.i686, libsss_certmap-0:2.2.3-20.el8_2.3.i686, libsss_idmap-0:2.2.3-20.el8_2.3.i686, libsss_nss_idmap-0:2.2.3-20.el8_2.3.i686, libsss_simpleifp-0:2.2.3-20.el8_2.3.i686, sssd-client-0:2.2.3-20.el8_2.3.i686, sssd-debugsource-0:2.2.3-20.el8_2.3.i686, libipa_hbac-debuginfo-0:2.2.3-20.el8_2.3.i686, libsss_autofs-debuginfo-0:2.2.3-20.el8_2.3.i686, libsss_certmap-debuginfo-0:2.2.3-20.el8_2.3.i686, libsss_idmap-debuginfo-0:2.2.3-20.el8_2.3.i686, libsss_nss_idmap-debuginfo-0:2.2.3-20.el8_2.3.i686, libsss_simpleifp-debuginfo-0:2.2.3-20.el8_2.3.i686, libsss_sudo-debuginfo-0:2.2.3-20.el8_2.3.i686, python3-libipa_hbac-debuginfo-0:2.2.3-20.el8_2.3.i686, python3-libsss_nss_idmap-debuginfo-0:2.2.3-20.el8_2.3.i686, python3-sss-debuginfo-0:2.2.3-20.el8_2.3.i686, python3-sss-murmur-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-ad-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-client-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-common-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-common-pac-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-dbus-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-ipa-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-kcm-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-krb5-common-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-krb5-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-ldap-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-libwbclient-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-nfs-idmap-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-proxy-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-tools-debuginfo-0:2.2.3-20.el8_2.3.i686, sssd-winbind-idmap-debuginfo-0:2.2.3-20.el8_2.3.i686, libipa_hbac-0:2.2.3-20.el8_2.3.x86_64, libsss_autofs-0:2.2.3-20.el8_2.3.x86_64, libsss_certmap-0:2.2.3-20.el8_2.3.x86_64, libsss_idmap-0:2.2.3-20.el8_2.3.x86_64, libsss_nss_idmap-0:2.2.3-20.el8_2.3.x86_64, libsss_simpleifp-0:2.2.3-20.el8_2.3.x86_64, libsss_sudo-0:2.2.3-20.el8_2.3.x86_64, python3-libipa_hbac-0:2.2.3-20.el8_2.3.x86_64, python3-libsss_nss_idmap-0:2.2.3-20.el8_2.3.x86_64, python3-sss-0:2.2.3-20.el8_2.3.x86_64, python3-sss-murmur-0:2.2.3-20.el8_2.3.x86_64, sssd-0:2.2.3-20.el8_2.3.x86_64, sssd-ad-0:2.2.3-20.el8_2.3.x86_64, sssd-client-0:2.2.3-20.el8_2.3.x86_64, sssd-common-0:2.2.3-20.el8_2.3.x86_64, sssd-common-pac-0:2.2.3-20.el8_2.3.x86_64, sssd-dbus-0:2.2.3-20.el8_2.3.x86_64, sssd-ipa-0:2.2.3-20.el8_2.3.x86_64, sssd-kcm-0:2.2.3-20.el8_2.3.x86_64, sssd-krb5-0:2.2.3-20.el8_2.3.x86_64, sssd-krb5-common-0:2.2.3-20.el8_2.3.x86_64, sssd-ldap-0:2.2.3-20.el8_2.3.x86_64, sssd-libwbclient-0:2.2.3-20.el8_2.3.x86_64, sssd-nfs-idmap-0:2.2.3-20.el8_2.3.x86_64, sssd-polkit-rules-0:2.2.3-20.el8_2.3.x86_64, sssd-proxy-0:2.2.3-20.el8_2.3.x86_64, sssd-tools-0:2.2.3-20.el8_2.3.x86_64, sssd-winbind-idmap-0:2.2.3-20.el8_2.3.x86_64, sssd-debugsource-0:2.2.3-20.el8_2.3.x86_64, libipa_hbac-debuginfo-0:2.2.3-20.el8_2.3.x86_64, libsss_autofs-debuginfo-0:2.2.3-20.el8_2.3.x86_64, libsss_certmap-debuginfo-0:2.2.3-20.el8_2.3.x86_64, libsss_idmap-debuginfo-0:2.2.3-20.el8_2.3.x86_64, libsss_nss_idmap-debuginfo-0:2.2.3-20.el8_2.3.x86_64, libsss_simpleifp-debuginfo-0:2.2.3-20.el8_2.3.x86_64, libsss_sudo-debuginfo-0:2.2.3-20.el8_2.3.x86_64, python3-libipa_hbac-debuginfo-0:2.2.3-20.el8_2.3.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.2.3-20.el8_2.3.x86_64, python3-sss-debuginfo-0:2.2.3-20.el8_2.3.x86_64, python3-sss-murmur-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-ad-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-client-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-common-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-common-pac-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-dbus-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-ipa-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-kcm-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-krb5-common-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-krb5-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-ldap-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-libwbclient-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-nfs-idmap-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-proxy-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-tools-debuginfo-0:2.2.3-20.el8_2.3.x86_64, sssd-winbind-idmap-debuginfo-0:2.2.3-20.el8_2.3.x86_64, python3-sssdconfig-0:2.2.3-20.el8_2.3.noarch, sssd-0:2.2.3-20.el8_2.3.src
Full Details
CSAF document


RHSA-2025:19849
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: libipa_hbac-0:2.6.2-4.el8_6.4.i686, libsss_certmap-0:2.6.2-4.el8_6.4.i686, libsss_idmap-0:2.6.2-4.el8_6.4.i686, libsss_nss_idmap-0:2.6.2-4.el8_6.4.i686, libsss_simpleifp-0:2.6.2-4.el8_6.4.i686, sssd-client-0:2.6.2-4.el8_6.4.i686, sssd-debugsource-0:2.6.2-4.el8_6.4.i686, libipa_hbac-debuginfo-0:2.6.2-4.el8_6.4.i686, libsss_autofs-debuginfo-0:2.6.2-4.el8_6.4.i686, libsss_certmap-debuginfo-0:2.6.2-4.el8_6.4.i686, libsss_idmap-debuginfo-0:2.6.2-4.el8_6.4.i686, libsss_nss_idmap-debuginfo-0:2.6.2-4.el8_6.4.i686, libsss_simpleifp-debuginfo-0:2.6.2-4.el8_6.4.i686, libsss_sudo-debuginfo-0:2.6.2-4.el8_6.4.i686, python3-libipa_hbac-debuginfo-0:2.6.2-4.el8_6.4.i686, python3-libsss_nss_idmap-debuginfo-0:2.6.2-4.el8_6.4.i686, python3-sss-debuginfo-0:2.6.2-4.el8_6.4.i686, python3-sss-murmur-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-ad-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-client-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-common-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-common-pac-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-dbus-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-ipa-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-kcm-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-krb5-common-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-krb5-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-ldap-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-nfs-idmap-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-proxy-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-tools-debuginfo-0:2.6.2-4.el8_6.4.i686, sssd-winbind-idmap-debuginfo-0:2.6.2-4.el8_6.4.i686, libipa_hbac-0:2.6.2-4.el8_6.4.x86_64, libsss_autofs-0:2.6.2-4.el8_6.4.x86_64, libsss_certmap-0:2.6.2-4.el8_6.4.x86_64, libsss_idmap-0:2.6.2-4.el8_6.4.x86_64, libsss_nss_idmap-0:2.6.2-4.el8_6.4.x86_64, libsss_simpleifp-0:2.6.2-4.el8_6.4.x86_64, libsss_sudo-0:2.6.2-4.el8_6.4.x86_64, python3-libipa_hbac-0:2.6.2-4.el8_6.4.x86_64, python3-libsss_nss_idmap-0:2.6.2-4.el8_6.4.x86_64, python3-sss-0:2.6.2-4.el8_6.4.x86_64, python3-sss-murmur-0:2.6.2-4.el8_6.4.x86_64, sssd-0:2.6.2-4.el8_6.4.x86_64, sssd-ad-0:2.6.2-4.el8_6.4.x86_64, sssd-client-0:2.6.2-4.el8_6.4.x86_64, sssd-common-0:2.6.2-4.el8_6.4.x86_64, sssd-common-pac-0:2.6.2-4.el8_6.4.x86_64, sssd-dbus-0:2.6.2-4.el8_6.4.x86_64, sssd-ipa-0:2.6.2-4.el8_6.4.x86_64, sssd-kcm-0:2.6.2-4.el8_6.4.x86_64, sssd-krb5-0:2.6.2-4.el8_6.4.x86_64, sssd-krb5-common-0:2.6.2-4.el8_6.4.x86_64, sssd-ldap-0:2.6.2-4.el8_6.4.x86_64, sssd-nfs-idmap-0:2.6.2-4.el8_6.4.x86_64, sssd-polkit-rules-0:2.6.2-4.el8_6.4.x86_64, sssd-proxy-0:2.6.2-4.el8_6.4.x86_64, sssd-tools-0:2.6.2-4.el8_6.4.x86_64, sssd-winbind-idmap-0:2.6.2-4.el8_6.4.x86_64, sssd-debugsource-0:2.6.2-4.el8_6.4.x86_64, libipa_hbac-debuginfo-0:2.6.2-4.el8_6.4.x86_64, libsss_autofs-debuginfo-0:2.6.2-4.el8_6.4.x86_64, libsss_certmap-debuginfo-0:2.6.2-4.el8_6.4.x86_64, libsss_idmap-debuginfo-0:2.6.2-4.el8_6.4.x86_64, libsss_nss_idmap-debuginfo-0:2.6.2-4.el8_6.4.x86_64, libsss_simpleifp-debuginfo-0:2.6.2-4.el8_6.4.x86_64, libsss_sudo-debuginfo-0:2.6.2-4.el8_6.4.x86_64, python3-libipa_hbac-debuginfo-0:2.6.2-4.el8_6.4.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.6.2-4.el8_6.4.x86_64, python3-sss-debuginfo-0:2.6.2-4.el8_6.4.x86_64, python3-sss-murmur-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-ad-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-client-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-common-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-common-pac-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-dbus-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-ipa-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-kcm-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-krb5-common-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-krb5-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-ldap-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-nfs-idmap-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-proxy-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-tools-debuginfo-0:2.6.2-4.el8_6.4.x86_64, sssd-winbind-idmap-debuginfo-0:2.6.2-4.el8_6.4.x86_64, python3-sssdconfig-0:2.6.2-4.el8_6.4.noarch, sssd-0:2.6.2-4.el8_6.4.src, libipa_hbac-0:2.6.2-4.el8_6.4.aarch64, libsss_autofs-0:2.6.2-4.el8_6.4.aarch64, libsss_certmap-0:2.6.2-4.el8_6.4.aarch64, libsss_idmap-0:2.6.2-4.el8_6.4.aarch64, libsss_nss_idmap-0:2.6.2-4.el8_6.4.aarch64, libsss_simpleifp-0:2.6.2-4.el8_6.4.aarch64, libsss_sudo-0:2.6.2-4.el8_6.4.aarch64, python3-libipa_hbac-0:2.6.2-4.el8_6.4.aarch64, python3-libsss_nss_idmap-0:2.6.2-4.el8_6.4.aarch64, python3-sss-0:2.6.2-4.el8_6.4.aarch64, python3-sss-murmur-0:2.6.2-4.el8_6.4.aarch64, sssd-0:2.6.2-4.el8_6.4.aarch64, sssd-ad-0:2.6.2-4.el8_6.4.aarch64, sssd-client-0:2.6.2-4.el8_6.4.aarch64, sssd-common-0:2.6.2-4.el8_6.4.aarch64, sssd-common-pac-0:2.6.2-4.el8_6.4.aarch64, sssd-dbus-0:2.6.2-4.el8_6.4.aarch64, sssd-ipa-0:2.6.2-4.el8_6.4.aarch64, sssd-kcm-0:2.6.2-4.el8_6.4.aarch64, sssd-krb5-0:2.6.2-4.el8_6.4.aarch64, sssd-krb5-common-0:2.6.2-4.el8_6.4.aarch64, sssd-ldap-0:2.6.2-4.el8_6.4.aarch64, sssd-nfs-idmap-0:2.6.2-4.el8_6.4.aarch64, sssd-polkit-rules-0:2.6.2-4.el8_6.4.aarch64, sssd-proxy-0:2.6.2-4.el8_6.4.aarch64, sssd-tools-0:2.6.2-4.el8_6.4.aarch64, sssd-winbind-idmap-0:2.6.2-4.el8_6.4.aarch64, sssd-debugsource-0:2.6.2-4.el8_6.4.aarch64, libipa_hbac-debuginfo-0:2.6.2-4.el8_6.4.aarch64, libsss_autofs-debuginfo-0:2.6.2-4.el8_6.4.aarch64, libsss_certmap-debuginfo-0:2.6.2-4.el8_6.4.aarch64, libsss_idmap-debuginfo-0:2.6.2-4.el8_6.4.aarch64, libsss_nss_idmap-debuginfo-0:2.6.2-4.el8_6.4.aarch64, libsss_simpleifp-debuginfo-0:2.6.2-4.el8_6.4.aarch64, libsss_sudo-debuginfo-0:2.6.2-4.el8_6.4.aarch64, python3-libipa_hbac-debuginfo-0:2.6.2-4.el8_6.4.aarch64, python3-libsss_nss_idmap-debuginfo-0:2.6.2-4.el8_6.4.aarch64, python3-sss-debuginfo-0:2.6.2-4.el8_6.4.aarch64, python3-sss-murmur-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-ad-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-client-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-common-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-common-pac-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-dbus-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-ipa-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-kcm-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-krb5-common-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-krb5-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-ldap-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-nfs-idmap-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-proxy-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-tools-debuginfo-0:2.6.2-4.el8_6.4.aarch64, sssd-winbind-idmap-debuginfo-0:2.6.2-4.el8_6.4.aarch64, libipa_hbac-0:2.6.2-4.el8_6.4.ppc64le, libsss_autofs-0:2.6.2-4.el8_6.4.ppc64le, libsss_certmap-0:2.6.2-4.el8_6.4.ppc64le, libsss_idmap-0:2.6.2-4.el8_6.4.ppc64le, libsss_nss_idmap-0:2.6.2-4.el8_6.4.ppc64le, libsss_simpleifp-0:2.6.2-4.el8_6.4.ppc64le, libsss_sudo-0:2.6.2-4.el8_6.4.ppc64le, python3-libipa_hbac-0:2.6.2-4.el8_6.4.ppc64le, python3-libsss_nss_idmap-0:2.6.2-4.el8_6.4.ppc64le, python3-sss-0:2.6.2-4.el8_6.4.ppc64le, python3-sss-murmur-0:2.6.2-4.el8_6.4.ppc64le, sssd-0:2.6.2-4.el8_6.4.ppc64le, sssd-ad-0:2.6.2-4.el8_6.4.ppc64le, sssd-client-0:2.6.2-4.el8_6.4.ppc64le, sssd-common-0:2.6.2-4.el8_6.4.ppc64le, sssd-common-pac-0:2.6.2-4.el8_6.4.ppc64le, sssd-dbus-0:2.6.2-4.el8_6.4.ppc64le, sssd-ipa-0:2.6.2-4.el8_6.4.ppc64le, sssd-kcm-0:2.6.2-4.el8_6.4.ppc64le, sssd-krb5-0:2.6.2-4.el8_6.4.ppc64le, sssd-krb5-common-0:2.6.2-4.el8_6.4.ppc64le, sssd-ldap-0:2.6.2-4.el8_6.4.ppc64le, sssd-nfs-idmap-0:2.6.2-4.el8_6.4.ppc64le, sssd-polkit-rules-0:2.6.2-4.el8_6.4.ppc64le, sssd-proxy-0:2.6.2-4.el8_6.4.ppc64le, sssd-tools-0:2.6.2-4.el8_6.4.ppc64le, sssd-winbind-idmap-0:2.6.2-4.el8_6.4.ppc64le, sssd-debugsource-0:2.6.2-4.el8_6.4.ppc64le, libipa_hbac-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, libsss_autofs-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, libsss_certmap-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, libsss_idmap-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, libsss_nss_idmap-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, libsss_simpleifp-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, libsss_sudo-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, python3-libipa_hbac-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, python3-libsss_nss_idmap-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, python3-sss-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, python3-sss-murmur-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-ad-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-client-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-common-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-common-pac-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-dbus-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-ipa-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-kcm-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-krb5-common-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-krb5-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-ldap-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-nfs-idmap-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-proxy-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-tools-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, sssd-winbind-idmap-debuginfo-0:2.6.2-4.el8_6.4.ppc64le, libipa_hbac-0:2.6.2-4.el8_6.4.s390x, libsss_autofs-0:2.6.2-4.el8_6.4.s390x, libsss_certmap-0:2.6.2-4.el8_6.4.s390x, libsss_idmap-0:2.6.2-4.el8_6.4.s390x, libsss_nss_idmap-0:2.6.2-4.el8_6.4.s390x, libsss_simpleifp-0:2.6.2-4.el8_6.4.s390x, libsss_sudo-0:2.6.2-4.el8_6.4.s390x, python3-libipa_hbac-0:2.6.2-4.el8_6.4.s390x, python3-libsss_nss_idmap-0:2.6.2-4.el8_6.4.s390x, python3-sss-0:2.6.2-4.el8_6.4.s390x, python3-sss-murmur-0:2.6.2-4.el8_6.4.s390x, sssd-0:2.6.2-4.el8_6.4.s390x, sssd-ad-0:2.6.2-4.el8_6.4.s390x, sssd-client-0:2.6.2-4.el8_6.4.s390x, sssd-common-0:2.6.2-4.el8_6.4.s390x, sssd-common-pac-0:2.6.2-4.el8_6.4.s390x, sssd-dbus-0:2.6.2-4.el8_6.4.s390x, sssd-ipa-0:2.6.2-4.el8_6.4.s390x, sssd-kcm-0:2.6.2-4.el8_6.4.s390x, sssd-krb5-0:2.6.2-4.el8_6.4.s390x, sssd-krb5-common-0:2.6.2-4.el8_6.4.s390x, sssd-ldap-0:2.6.2-4.el8_6.4.s390x, sssd-nfs-idmap-0:2.6.2-4.el8_6.4.s390x, sssd-polkit-rules-0:2.6.2-4.el8_6.4.s390x, sssd-proxy-0:2.6.2-4.el8_6.4.s390x, sssd-tools-0:2.6.2-4.el8_6.4.s390x, sssd-winbind-idmap-0:2.6.2-4.el8_6.4.s390x, sssd-debugsource-0:2.6.2-4.el8_6.4.s390x, libipa_hbac-debuginfo-0:2.6.2-4.el8_6.4.s390x, libsss_autofs-debuginfo-0:2.6.2-4.el8_6.4.s390x, libsss_certmap-debuginfo-0:2.6.2-4.el8_6.4.s390x, libsss_idmap-debuginfo-0:2.6.2-4.el8_6.4.s390x, libsss_nss_idmap-debuginfo-0:2.6.2-4.el8_6.4.s390x, libsss_simpleifp-debuginfo-0:2.6.2-4.el8_6.4.s390x, libsss_sudo-debuginfo-0:2.6.2-4.el8_6.4.s390x, python3-libipa_hbac-debuginfo-0:2.6.2-4.el8_6.4.s390x, python3-libsss_nss_idmap-debuginfo-0:2.6.2-4.el8_6.4.s390x, python3-sss-debuginfo-0:2.6.2-4.el8_6.4.s390x, python3-sss-murmur-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-ad-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-client-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-common-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-common-pac-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-dbus-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-ipa-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-kcm-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-krb5-common-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-krb5-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-ldap-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-nfs-idmap-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-proxy-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-tools-debuginfo-0:2.6.2-4.el8_6.4.s390x, sssd-winbind-idmap-debuginfo-0:2.6.2-4.el8_6.4.s390x
Full Details
CSAF document


RHSA-2025:19854
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: libipa_hbac-0:2.8.2-5.el9_2.6.aarch64, libsss_autofs-0:2.8.2-5.el9_2.6.aarch64, libsss_certmap-0:2.8.2-5.el9_2.6.aarch64, libsss_idmap-0:2.8.2-5.el9_2.6.aarch64, libsss_nss_idmap-0:2.8.2-5.el9_2.6.aarch64, libsss_simpleifp-0:2.8.2-5.el9_2.6.aarch64, libsss_sudo-0:2.8.2-5.el9_2.6.aarch64, python3-libipa_hbac-0:2.8.2-5.el9_2.6.aarch64, python3-libsss_nss_idmap-0:2.8.2-5.el9_2.6.aarch64, python3-sss-0:2.8.2-5.el9_2.6.aarch64, python3-sss-murmur-0:2.8.2-5.el9_2.6.aarch64, sssd-0:2.8.2-5.el9_2.6.aarch64, sssd-ad-0:2.8.2-5.el9_2.6.aarch64, sssd-client-0:2.8.2-5.el9_2.6.aarch64, sssd-common-0:2.8.2-5.el9_2.6.aarch64, sssd-common-pac-0:2.8.2-5.el9_2.6.aarch64, sssd-dbus-0:2.8.2-5.el9_2.6.aarch64, sssd-ipa-0:2.8.2-5.el9_2.6.aarch64, sssd-kcm-0:2.8.2-5.el9_2.6.aarch64, sssd-krb5-0:2.8.2-5.el9_2.6.aarch64, sssd-krb5-common-0:2.8.2-5.el9_2.6.aarch64, sssd-ldap-0:2.8.2-5.el9_2.6.aarch64, sssd-nfs-idmap-0:2.8.2-5.el9_2.6.aarch64, sssd-polkit-rules-0:2.8.2-5.el9_2.6.aarch64, sssd-proxy-0:2.8.2-5.el9_2.6.aarch64, sssd-tools-0:2.8.2-5.el9_2.6.aarch64, sssd-winbind-idmap-0:2.8.2-5.el9_2.6.aarch64, sssd-debugsource-0:2.8.2-5.el9_2.6.aarch64, libipa_hbac-debuginfo-0:2.8.2-5.el9_2.6.aarch64, libsss_autofs-debuginfo-0:2.8.2-5.el9_2.6.aarch64, libsss_certmap-debuginfo-0:2.8.2-5.el9_2.6.aarch64, libsss_idmap-debuginfo-0:2.8.2-5.el9_2.6.aarch64, libsss_nss_idmap-debuginfo-0:2.8.2-5.el9_2.6.aarch64, libsss_simpleifp-debuginfo-0:2.8.2-5.el9_2.6.aarch64, libsss_sudo-debuginfo-0:2.8.2-5.el9_2.6.aarch64, python3-libipa_hbac-debuginfo-0:2.8.2-5.el9_2.6.aarch64, python3-libsss_nss_idmap-debuginfo-0:2.8.2-5.el9_2.6.aarch64, python3-sss-debuginfo-0:2.8.2-5.el9_2.6.aarch64, python3-sss-murmur-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-ad-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-client-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-common-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-common-pac-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-dbus-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-idp-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-ipa-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-kcm-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-krb5-common-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-krb5-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-ldap-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-nfs-idmap-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-proxy-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-tools-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-winbind-idmap-debuginfo-0:2.8.2-5.el9_2.6.aarch64, sssd-idp-0:2.8.2-5.el9_2.6.aarch64, libipa_hbac-0:2.8.2-5.el9_2.6.ppc64le, libsss_autofs-0:2.8.2-5.el9_2.6.ppc64le, libsss_certmap-0:2.8.2-5.el9_2.6.ppc64le, libsss_idmap-0:2.8.2-5.el9_2.6.ppc64le, libsss_nss_idmap-0:2.8.2-5.el9_2.6.ppc64le, libsss_simpleifp-0:2.8.2-5.el9_2.6.ppc64le, libsss_sudo-0:2.8.2-5.el9_2.6.ppc64le, python3-libipa_hbac-0:2.8.2-5.el9_2.6.ppc64le, python3-libsss_nss_idmap-0:2.8.2-5.el9_2.6.ppc64le, python3-sss-0:2.8.2-5.el9_2.6.ppc64le, python3-sss-murmur-0:2.8.2-5.el9_2.6.ppc64le, sssd-0:2.8.2-5.el9_2.6.ppc64le, sssd-ad-0:2.8.2-5.el9_2.6.ppc64le, sssd-client-0:2.8.2-5.el9_2.6.ppc64le, sssd-common-0:2.8.2-5.el9_2.6.ppc64le, sssd-common-pac-0:2.8.2-5.el9_2.6.ppc64le, sssd-dbus-0:2.8.2-5.el9_2.6.ppc64le, sssd-ipa-0:2.8.2-5.el9_2.6.ppc64le, sssd-kcm-0:2.8.2-5.el9_2.6.ppc64le, sssd-krb5-0:2.8.2-5.el9_2.6.ppc64le, sssd-krb5-common-0:2.8.2-5.el9_2.6.ppc64le, sssd-ldap-0:2.8.2-5.el9_2.6.ppc64le, sssd-nfs-idmap-0:2.8.2-5.el9_2.6.ppc64le, sssd-polkit-rules-0:2.8.2-5.el9_2.6.ppc64le, sssd-proxy-0:2.8.2-5.el9_2.6.ppc64le, sssd-tools-0:2.8.2-5.el9_2.6.ppc64le, sssd-winbind-idmap-0:2.8.2-5.el9_2.6.ppc64le, sssd-debugsource-0:2.8.2-5.el9_2.6.ppc64le, libipa_hbac-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, libsss_autofs-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, libsss_certmap-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, libsss_idmap-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, libsss_nss_idmap-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, libsss_simpleifp-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, libsss_sudo-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, python3-libipa_hbac-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, python3-libsss_nss_idmap-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, python3-sss-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, python3-sss-murmur-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-ad-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-client-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-common-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-common-pac-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-dbus-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-idp-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-ipa-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-kcm-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-krb5-common-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-krb5-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-ldap-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-nfs-idmap-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-proxy-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-tools-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-winbind-idmap-debuginfo-0:2.8.2-5.el9_2.6.ppc64le, sssd-idp-0:2.8.2-5.el9_2.6.ppc64le, libipa_hbac-0:2.8.2-5.el9_2.6.i686, libsss_certmap-0:2.8.2-5.el9_2.6.i686, libsss_idmap-0:2.8.2-5.el9_2.6.i686, libsss_nss_idmap-0:2.8.2-5.el9_2.6.i686, libsss_simpleifp-0:2.8.2-5.el9_2.6.i686, sssd-client-0:2.8.2-5.el9_2.6.i686, sssd-debugsource-0:2.8.2-5.el9_2.6.i686, libipa_hbac-debuginfo-0:2.8.2-5.el9_2.6.i686, libsss_autofs-debuginfo-0:2.8.2-5.el9_2.6.i686, libsss_certmap-debuginfo-0:2.8.2-5.el9_2.6.i686, libsss_idmap-debuginfo-0:2.8.2-5.el9_2.6.i686, libsss_nss_idmap-debuginfo-0:2.8.2-5.el9_2.6.i686, libsss_simpleifp-debuginfo-0:2.8.2-5.el9_2.6.i686, libsss_sudo-debuginfo-0:2.8.2-5.el9_2.6.i686, python3-libipa_hbac-debuginfo-0:2.8.2-5.el9_2.6.i686, python3-libsss_nss_idmap-debuginfo-0:2.8.2-5.el9_2.6.i686, python3-sss-debuginfo-0:2.8.2-5.el9_2.6.i686, python3-sss-murmur-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-ad-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-client-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-common-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-common-pac-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-dbus-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-idp-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-ipa-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-kcm-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-krb5-common-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-krb5-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-ldap-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-nfs-idmap-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-proxy-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-tools-debuginfo-0:2.8.2-5.el9_2.6.i686, sssd-winbind-idmap-debuginfo-0:2.8.2-5.el9_2.6.i686, libipa_hbac-0:2.8.2-5.el9_2.6.x86_64, libsss_autofs-0:2.8.2-5.el9_2.6.x86_64, libsss_certmap-0:2.8.2-5.el9_2.6.x86_64, libsss_idmap-0:2.8.2-5.el9_2.6.x86_64, libsss_nss_idmap-0:2.8.2-5.el9_2.6.x86_64, libsss_simpleifp-0:2.8.2-5.el9_2.6.x86_64, libsss_sudo-0:2.8.2-5.el9_2.6.x86_64, python3-libipa_hbac-0:2.8.2-5.el9_2.6.x86_64, python3-libsss_nss_idmap-0:2.8.2-5.el9_2.6.x86_64, python3-sss-0:2.8.2-5.el9_2.6.x86_64, python3-sss-murmur-0:2.8.2-5.el9_2.6.x86_64, sssd-0:2.8.2-5.el9_2.6.x86_64, sssd-ad-0:2.8.2-5.el9_2.6.x86_64, sssd-client-0:2.8.2-5.el9_2.6.x86_64, sssd-common-0:2.8.2-5.el9_2.6.x86_64, sssd-common-pac-0:2.8.2-5.el9_2.6.x86_64, sssd-dbus-0:2.8.2-5.el9_2.6.x86_64, sssd-ipa-0:2.8.2-5.el9_2.6.x86_64, sssd-kcm-0:2.8.2-5.el9_2.6.x86_64, sssd-krb5-0:2.8.2-5.el9_2.6.x86_64, sssd-krb5-common-0:2.8.2-5.el9_2.6.x86_64, sssd-ldap-0:2.8.2-5.el9_2.6.x86_64, sssd-nfs-idmap-0:2.8.2-5.el9_2.6.x86_64, sssd-polkit-rules-0:2.8.2-5.el9_2.6.x86_64, sssd-proxy-0:2.8.2-5.el9_2.6.x86_64, sssd-tools-0:2.8.2-5.el9_2.6.x86_64, sssd-winbind-idmap-0:2.8.2-5.el9_2.6.x86_64, sssd-debugsource-0:2.8.2-5.el9_2.6.x86_64, libipa_hbac-debuginfo-0:2.8.2-5.el9_2.6.x86_64, libsss_autofs-debuginfo-0:2.8.2-5.el9_2.6.x86_64, libsss_certmap-debuginfo-0:2.8.2-5.el9_2.6.x86_64, libsss_idmap-debuginfo-0:2.8.2-5.el9_2.6.x86_64, libsss_nss_idmap-debuginfo-0:2.8.2-5.el9_2.6.x86_64, libsss_simpleifp-debuginfo-0:2.8.2-5.el9_2.6.x86_64, libsss_sudo-debuginfo-0:2.8.2-5.el9_2.6.x86_64, python3-libipa_hbac-debuginfo-0:2.8.2-5.el9_2.6.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.8.2-5.el9_2.6.x86_64, python3-sss-debuginfo-0:2.8.2-5.el9_2.6.x86_64, python3-sss-murmur-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-ad-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-client-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-common-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-common-pac-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-dbus-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-idp-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-ipa-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-kcm-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-krb5-common-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-krb5-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-ldap-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-nfs-idmap-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-proxy-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-tools-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-winbind-idmap-debuginfo-0:2.8.2-5.el9_2.6.x86_64, sssd-idp-0:2.8.2-5.el9_2.6.x86_64, libipa_hbac-0:2.8.2-5.el9_2.6.s390x, libsss_autofs-0:2.8.2-5.el9_2.6.s390x, libsss_certmap-0:2.8.2-5.el9_2.6.s390x, libsss_idmap-0:2.8.2-5.el9_2.6.s390x, libsss_nss_idmap-0:2.8.2-5.el9_2.6.s390x, libsss_simpleifp-0:2.8.2-5.el9_2.6.s390x, libsss_sudo-0:2.8.2-5.el9_2.6.s390x, python3-libipa_hbac-0:2.8.2-5.el9_2.6.s390x, python3-libsss_nss_idmap-0:2.8.2-5.el9_2.6.s390x, python3-sss-0:2.8.2-5.el9_2.6.s390x, python3-sss-murmur-0:2.8.2-5.el9_2.6.s390x, sssd-0:2.8.2-5.el9_2.6.s390x, sssd-ad-0:2.8.2-5.el9_2.6.s390x, sssd-client-0:2.8.2-5.el9_2.6.s390x, sssd-common-0:2.8.2-5.el9_2.6.s390x, sssd-common-pac-0:2.8.2-5.el9_2.6.s390x, sssd-dbus-0:2.8.2-5.el9_2.6.s390x, sssd-ipa-0:2.8.2-5.el9_2.6.s390x, sssd-kcm-0:2.8.2-5.el9_2.6.s390x, sssd-krb5-0:2.8.2-5.el9_2.6.s390x, sssd-krb5-common-0:2.8.2-5.el9_2.6.s390x, sssd-ldap-0:2.8.2-5.el9_2.6.s390x, sssd-nfs-idmap-0:2.8.2-5.el9_2.6.s390x, sssd-polkit-rules-0:2.8.2-5.el9_2.6.s390x, sssd-proxy-0:2.8.2-5.el9_2.6.s390x, sssd-tools-0:2.8.2-5.el9_2.6.s390x, sssd-winbind-idmap-0:2.8.2-5.el9_2.6.s390x, sssd-debugsource-0:2.8.2-5.el9_2.6.s390x, libipa_hbac-debuginfo-0:2.8.2-5.el9_2.6.s390x, libsss_autofs-debuginfo-0:2.8.2-5.el9_2.6.s390x, libsss_certmap-debuginfo-0:2.8.2-5.el9_2.6.s390x, libsss_idmap-debuginfo-0:2.8.2-5.el9_2.6.s390x, libsss_nss_idmap-debuginfo-0:2.8.2-5.el9_2.6.s390x, libsss_simpleifp-debuginfo-0:2.8.2-5.el9_2.6.s390x, libsss_sudo-debuginfo-0:2.8.2-5.el9_2.6.s390x, python3-libipa_hbac-debuginfo-0:2.8.2-5.el9_2.6.s390x, python3-libsss_nss_idmap-debuginfo-0:2.8.2-5.el9_2.6.s390x, python3-sss-debuginfo-0:2.8.2-5.el9_2.6.s390x, python3-sss-murmur-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-ad-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-client-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-common-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-common-pac-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-dbus-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-idp-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-ipa-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-kcm-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-krb5-common-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-krb5-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-ldap-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-nfs-idmap-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-proxy-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-tools-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-winbind-idmap-debuginfo-0:2.8.2-5.el9_2.6.s390x, sssd-idp-0:2.8.2-5.el9_2.6.s390x, python3-sssdconfig-0:2.8.2-5.el9_2.6.noarch, sssd-0:2.8.2-5.el9_2.6.src
Full Details
CSAF document


RHSA-2025:19853
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: libipa_hbac-0:2.8.2-4.el8_8.3.ppc64le, libsss_autofs-0:2.8.2-4.el8_8.3.ppc64le, libsss_certmap-0:2.8.2-4.el8_8.3.ppc64le, libsss_idmap-0:2.8.2-4.el8_8.3.ppc64le, libsss_nss_idmap-0:2.8.2-4.el8_8.3.ppc64le, libsss_simpleifp-0:2.8.2-4.el8_8.3.ppc64le, libsss_sudo-0:2.8.2-4.el8_8.3.ppc64le, python3-libipa_hbac-0:2.8.2-4.el8_8.3.ppc64le, python3-libsss_nss_idmap-0:2.8.2-4.el8_8.3.ppc64le, python3-sss-0:2.8.2-4.el8_8.3.ppc64le, python3-sss-murmur-0:2.8.2-4.el8_8.3.ppc64le, sssd-0:2.8.2-4.el8_8.3.ppc64le, sssd-ad-0:2.8.2-4.el8_8.3.ppc64le, sssd-client-0:2.8.2-4.el8_8.3.ppc64le, sssd-common-0:2.8.2-4.el8_8.3.ppc64le, sssd-common-pac-0:2.8.2-4.el8_8.3.ppc64le, sssd-dbus-0:2.8.2-4.el8_8.3.ppc64le, sssd-ipa-0:2.8.2-4.el8_8.3.ppc64le, sssd-kcm-0:2.8.2-4.el8_8.3.ppc64le, sssd-krb5-0:2.8.2-4.el8_8.3.ppc64le, sssd-krb5-common-0:2.8.2-4.el8_8.3.ppc64le, sssd-ldap-0:2.8.2-4.el8_8.3.ppc64le, sssd-nfs-idmap-0:2.8.2-4.el8_8.3.ppc64le, sssd-polkit-rules-0:2.8.2-4.el8_8.3.ppc64le, sssd-proxy-0:2.8.2-4.el8_8.3.ppc64le, sssd-tools-0:2.8.2-4.el8_8.3.ppc64le, sssd-winbind-idmap-0:2.8.2-4.el8_8.3.ppc64le, sssd-debugsource-0:2.8.2-4.el8_8.3.ppc64le, libipa_hbac-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, libsss_autofs-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, libsss_certmap-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, libsss_idmap-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, libsss_nss_idmap-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, libsss_simpleifp-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, libsss_sudo-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, python3-libipa_hbac-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, python3-libsss_nss_idmap-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, python3-sss-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, python3-sss-murmur-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-ad-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-client-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-common-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-common-pac-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-dbus-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-idp-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-ipa-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-kcm-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-krb5-common-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-krb5-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-ldap-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-nfs-idmap-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-proxy-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-tools-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-winbind-idmap-debuginfo-0:2.8.2-4.el8_8.3.ppc64le, sssd-idp-0:2.8.2-4.el8_8.3.ppc64le, libipa_hbac-0:2.8.2-4.el8_8.3.i686, libsss_certmap-0:2.8.2-4.el8_8.3.i686, libsss_idmap-0:2.8.2-4.el8_8.3.i686, libsss_nss_idmap-0:2.8.2-4.el8_8.3.i686, libsss_simpleifp-0:2.8.2-4.el8_8.3.i686, sssd-client-0:2.8.2-4.el8_8.3.i686, sssd-debugsource-0:2.8.2-4.el8_8.3.i686, libipa_hbac-debuginfo-0:2.8.2-4.el8_8.3.i686, libsss_autofs-debuginfo-0:2.8.2-4.el8_8.3.i686, libsss_certmap-debuginfo-0:2.8.2-4.el8_8.3.i686, libsss_idmap-debuginfo-0:2.8.2-4.el8_8.3.i686, libsss_nss_idmap-debuginfo-0:2.8.2-4.el8_8.3.i686, libsss_simpleifp-debuginfo-0:2.8.2-4.el8_8.3.i686, libsss_sudo-debuginfo-0:2.8.2-4.el8_8.3.i686, python3-libipa_hbac-debuginfo-0:2.8.2-4.el8_8.3.i686, python3-libsss_nss_idmap-debuginfo-0:2.8.2-4.el8_8.3.i686, python3-sss-debuginfo-0:2.8.2-4.el8_8.3.i686, python3-sss-murmur-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-ad-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-client-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-common-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-common-pac-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-dbus-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-idp-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-ipa-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-kcm-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-krb5-common-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-krb5-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-ldap-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-nfs-idmap-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-proxy-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-tools-debuginfo-0:2.8.2-4.el8_8.3.i686, sssd-winbind-idmap-debuginfo-0:2.8.2-4.el8_8.3.i686, libipa_hbac-0:2.8.2-4.el8_8.3.x86_64, libsss_autofs-0:2.8.2-4.el8_8.3.x86_64, libsss_certmap-0:2.8.2-4.el8_8.3.x86_64, libsss_idmap-0:2.8.2-4.el8_8.3.x86_64, libsss_nss_idmap-0:2.8.2-4.el8_8.3.x86_64, libsss_simpleifp-0:2.8.2-4.el8_8.3.x86_64, libsss_sudo-0:2.8.2-4.el8_8.3.x86_64, python3-libipa_hbac-0:2.8.2-4.el8_8.3.x86_64, python3-libsss_nss_idmap-0:2.8.2-4.el8_8.3.x86_64, python3-sss-0:2.8.2-4.el8_8.3.x86_64, python3-sss-murmur-0:2.8.2-4.el8_8.3.x86_64, sssd-0:2.8.2-4.el8_8.3.x86_64, sssd-ad-0:2.8.2-4.el8_8.3.x86_64, sssd-client-0:2.8.2-4.el8_8.3.x86_64, sssd-common-0:2.8.2-4.el8_8.3.x86_64, sssd-common-pac-0:2.8.2-4.el8_8.3.x86_64, sssd-dbus-0:2.8.2-4.el8_8.3.x86_64, sssd-ipa-0:2.8.2-4.el8_8.3.x86_64, sssd-kcm-0:2.8.2-4.el8_8.3.x86_64, sssd-krb5-0:2.8.2-4.el8_8.3.x86_64, sssd-krb5-common-0:2.8.2-4.el8_8.3.x86_64, sssd-ldap-0:2.8.2-4.el8_8.3.x86_64, sssd-nfs-idmap-0:2.8.2-4.el8_8.3.x86_64, sssd-polkit-rules-0:2.8.2-4.el8_8.3.x86_64, sssd-proxy-0:2.8.2-4.el8_8.3.x86_64, sssd-tools-0:2.8.2-4.el8_8.3.x86_64, sssd-winbind-idmap-0:2.8.2-4.el8_8.3.x86_64, sssd-debugsource-0:2.8.2-4.el8_8.3.x86_64, libipa_hbac-debuginfo-0:2.8.2-4.el8_8.3.x86_64, libsss_autofs-debuginfo-0:2.8.2-4.el8_8.3.x86_64, libsss_certmap-debuginfo-0:2.8.2-4.el8_8.3.x86_64, libsss_idmap-debuginfo-0:2.8.2-4.el8_8.3.x86_64, libsss_nss_idmap-debuginfo-0:2.8.2-4.el8_8.3.x86_64, libsss_simpleifp-debuginfo-0:2.8.2-4.el8_8.3.x86_64, libsss_sudo-debuginfo-0:2.8.2-4.el8_8.3.x86_64, python3-libipa_hbac-debuginfo-0:2.8.2-4.el8_8.3.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.8.2-4.el8_8.3.x86_64, python3-sss-debuginfo-0:2.8.2-4.el8_8.3.x86_64, python3-sss-murmur-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-ad-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-client-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-common-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-common-pac-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-dbus-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-idp-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-ipa-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-kcm-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-krb5-common-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-krb5-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-ldap-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-nfs-idmap-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-proxy-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-tools-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-winbind-idmap-debuginfo-0:2.8.2-4.el8_8.3.x86_64, sssd-idp-0:2.8.2-4.el8_8.3.x86_64, python3-sssdconfig-0:2.8.2-4.el8_8.3.noarch, sssd-0:2.8.2-4.el8_8.3.src
Full Details
CSAF document


RHSA-2025:19848
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: libipa_hbac-0:2.4.0-9.el8_4.4.i686, libsss_certmap-0:2.4.0-9.el8_4.4.i686, libsss_idmap-0:2.4.0-9.el8_4.4.i686, libsss_nss_idmap-0:2.4.0-9.el8_4.4.i686, libsss_simpleifp-0:2.4.0-9.el8_4.4.i686, sssd-client-0:2.4.0-9.el8_4.4.i686, sssd-debugsource-0:2.4.0-9.el8_4.4.i686, libipa_hbac-debuginfo-0:2.4.0-9.el8_4.4.i686, libsss_autofs-debuginfo-0:2.4.0-9.el8_4.4.i686, libsss_certmap-debuginfo-0:2.4.0-9.el8_4.4.i686, libsss_idmap-debuginfo-0:2.4.0-9.el8_4.4.i686, libsss_nss_idmap-debuginfo-0:2.4.0-9.el8_4.4.i686, libsss_simpleifp-debuginfo-0:2.4.0-9.el8_4.4.i686, libsss_sudo-debuginfo-0:2.4.0-9.el8_4.4.i686, python3-libipa_hbac-debuginfo-0:2.4.0-9.el8_4.4.i686, python3-libsss_nss_idmap-debuginfo-0:2.4.0-9.el8_4.4.i686, python3-sss-debuginfo-0:2.4.0-9.el8_4.4.i686, python3-sss-murmur-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-ad-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-client-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-common-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-common-pac-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-dbus-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-ipa-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-kcm-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-krb5-common-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-krb5-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-ldap-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-libwbclient-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-nfs-idmap-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-proxy-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-tools-debuginfo-0:2.4.0-9.el8_4.4.i686, sssd-winbind-idmap-debuginfo-0:2.4.0-9.el8_4.4.i686, libipa_hbac-0:2.4.0-9.el8_4.4.x86_64, libsss_autofs-0:2.4.0-9.el8_4.4.x86_64, libsss_certmap-0:2.4.0-9.el8_4.4.x86_64, libsss_idmap-0:2.4.0-9.el8_4.4.x86_64, libsss_nss_idmap-0:2.4.0-9.el8_4.4.x86_64, libsss_simpleifp-0:2.4.0-9.el8_4.4.x86_64, libsss_sudo-0:2.4.0-9.el8_4.4.x86_64, python3-libipa_hbac-0:2.4.0-9.el8_4.4.x86_64, python3-libsss_nss_idmap-0:2.4.0-9.el8_4.4.x86_64, python3-sss-0:2.4.0-9.el8_4.4.x86_64, python3-sss-murmur-0:2.4.0-9.el8_4.4.x86_64, sssd-0:2.4.0-9.el8_4.4.x86_64, sssd-ad-0:2.4.0-9.el8_4.4.x86_64, sssd-client-0:2.4.0-9.el8_4.4.x86_64, sssd-common-0:2.4.0-9.el8_4.4.x86_64, sssd-common-pac-0:2.4.0-9.el8_4.4.x86_64, sssd-dbus-0:2.4.0-9.el8_4.4.x86_64, sssd-ipa-0:2.4.0-9.el8_4.4.x86_64, sssd-kcm-0:2.4.0-9.el8_4.4.x86_64, sssd-krb5-0:2.4.0-9.el8_4.4.x86_64, sssd-krb5-common-0:2.4.0-9.el8_4.4.x86_64, sssd-ldap-0:2.4.0-9.el8_4.4.x86_64, sssd-libwbclient-0:2.4.0-9.el8_4.4.x86_64, sssd-nfs-idmap-0:2.4.0-9.el8_4.4.x86_64, sssd-polkit-rules-0:2.4.0-9.el8_4.4.x86_64, sssd-proxy-0:2.4.0-9.el8_4.4.x86_64, sssd-tools-0:2.4.0-9.el8_4.4.x86_64, sssd-winbind-idmap-0:2.4.0-9.el8_4.4.x86_64, sssd-debugsource-0:2.4.0-9.el8_4.4.x86_64, libipa_hbac-debuginfo-0:2.4.0-9.el8_4.4.x86_64, libsss_autofs-debuginfo-0:2.4.0-9.el8_4.4.x86_64, libsss_certmap-debuginfo-0:2.4.0-9.el8_4.4.x86_64, libsss_idmap-debuginfo-0:2.4.0-9.el8_4.4.x86_64, libsss_nss_idmap-debuginfo-0:2.4.0-9.el8_4.4.x86_64, libsss_simpleifp-debuginfo-0:2.4.0-9.el8_4.4.x86_64, libsss_sudo-debuginfo-0:2.4.0-9.el8_4.4.x86_64, python3-libipa_hbac-debuginfo-0:2.4.0-9.el8_4.4.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.4.0-9.el8_4.4.x86_64, python3-sss-debuginfo-0:2.4.0-9.el8_4.4.x86_64, python3-sss-murmur-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-ad-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-client-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-common-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-common-pac-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-dbus-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-ipa-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-kcm-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-krb5-common-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-krb5-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-ldap-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-libwbclient-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-nfs-idmap-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-proxy-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-tools-debuginfo-0:2.4.0-9.el8_4.4.x86_64, sssd-winbind-idmap-debuginfo-0:2.4.0-9.el8_4.4.x86_64, python3-sssdconfig-0:2.4.0-9.el8_4.4.noarch, sssd-0:2.4.0-9.el8_4.4.src
Full Details
CSAF document


RHSA-2025:19847
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: libipa_hbac-0:1.16.5-10.el7_9.17.ppc, libsss_certmap-0:1.16.5-10.el7_9.17.ppc, libsss_idmap-0:1.16.5-10.el7_9.17.ppc, libsss_nss_idmap-0:1.16.5-10.el7_9.17.ppc, libsss_simpleifp-0:1.16.5-10.el7_9.17.ppc, sssd-client-0:1.16.5-10.el7_9.17.ppc, sssd-debuginfo-0:1.16.5-10.el7_9.17.ppc, libipa_hbac-devel-0:1.16.5-10.el7_9.17.ppc, libsss_certmap-devel-0:1.16.5-10.el7_9.17.ppc, libsss_idmap-devel-0:1.16.5-10.el7_9.17.ppc, libsss_nss_idmap-devel-0:1.16.5-10.el7_9.17.ppc, libsss_simpleifp-devel-0:1.16.5-10.el7_9.17.ppc, sssd-libwbclient-devel-0:1.16.5-10.el7_9.17.ppc, libipa_hbac-0:1.16.5-10.el7_9.17.ppc64, libsss_autofs-0:1.16.5-10.el7_9.17.ppc64, libsss_certmap-0:1.16.5-10.el7_9.17.ppc64, libsss_idmap-0:1.16.5-10.el7_9.17.ppc64, libsss_nss_idmap-0:1.16.5-10.el7_9.17.ppc64, libsss_simpleifp-0:1.16.5-10.el7_9.17.ppc64, libsss_sudo-0:1.16.5-10.el7_9.17.ppc64, python-libipa_hbac-0:1.16.5-10.el7_9.17.ppc64, python-sss-0:1.16.5-10.el7_9.17.ppc64, python-sss-murmur-0:1.16.5-10.el7_9.17.ppc64, sssd-0:1.16.5-10.el7_9.17.ppc64, sssd-ad-0:1.16.5-10.el7_9.17.ppc64, sssd-client-0:1.16.5-10.el7_9.17.ppc64, sssd-common-0:1.16.5-10.el7_9.17.ppc64, sssd-common-pac-0:1.16.5-10.el7_9.17.ppc64, sssd-dbus-0:1.16.5-10.el7_9.17.ppc64, sssd-ipa-0:1.16.5-10.el7_9.17.ppc64, sssd-kcm-0:1.16.5-10.el7_9.17.ppc64, sssd-krb5-0:1.16.5-10.el7_9.17.ppc64, sssd-krb5-common-0:1.16.5-10.el7_9.17.ppc64, sssd-ldap-0:1.16.5-10.el7_9.17.ppc64, sssd-libwbclient-0:1.16.5-10.el7_9.17.ppc64, sssd-polkit-rules-0:1.16.5-10.el7_9.17.ppc64, sssd-proxy-0:1.16.5-10.el7_9.17.ppc64, sssd-tools-0:1.16.5-10.el7_9.17.ppc64, sssd-winbind-idmap-0:1.16.5-10.el7_9.17.ppc64, sssd-debuginfo-0:1.16.5-10.el7_9.17.ppc64, libipa_hbac-devel-0:1.16.5-10.el7_9.17.ppc64, libsss_certmap-devel-0:1.16.5-10.el7_9.17.ppc64, libsss_idmap-devel-0:1.16.5-10.el7_9.17.ppc64, libsss_nss_idmap-devel-0:1.16.5-10.el7_9.17.ppc64, libsss_simpleifp-devel-0:1.16.5-10.el7_9.17.ppc64, python-libsss_nss_idmap-0:1.16.5-10.el7_9.17.ppc64, sssd-libwbclient-devel-0:1.16.5-10.el7_9.17.ppc64, libipa_hbac-0:1.16.5-10.el7_9.17.s390, libsss_certmap-0:1.16.5-10.el7_9.17.s390, libsss_idmap-0:1.16.5-10.el7_9.17.s390, libsss_nss_idmap-0:1.16.5-10.el7_9.17.s390, libsss_simpleifp-0:1.16.5-10.el7_9.17.s390, sssd-client-0:1.16.5-10.el7_9.17.s390, sssd-debuginfo-0:1.16.5-10.el7_9.17.s390, libipa_hbac-devel-0:1.16.5-10.el7_9.17.s390, libsss_certmap-devel-0:1.16.5-10.el7_9.17.s390, libsss_idmap-devel-0:1.16.5-10.el7_9.17.s390, libsss_nss_idmap-devel-0:1.16.5-10.el7_9.17.s390, libsss_simpleifp-devel-0:1.16.5-10.el7_9.17.s390, sssd-libwbclient-devel-0:1.16.5-10.el7_9.17.s390, libipa_hbac-0:1.16.5-10.el7_9.17.s390x, libsss_autofs-0:1.16.5-10.el7_9.17.s390x, libsss_certmap-0:1.16.5-10.el7_9.17.s390x, libsss_idmap-0:1.16.5-10.el7_9.17.s390x, libsss_nss_idmap-0:1.16.5-10.el7_9.17.s390x, libsss_simpleifp-0:1.16.5-10.el7_9.17.s390x, libsss_sudo-0:1.16.5-10.el7_9.17.s390x, python-libipa_hbac-0:1.16.5-10.el7_9.17.s390x, python-sss-0:1.16.5-10.el7_9.17.s390x, python-sss-murmur-0:1.16.5-10.el7_9.17.s390x, sssd-0:1.16.5-10.el7_9.17.s390x, sssd-ad-0:1.16.5-10.el7_9.17.s390x, sssd-client-0:1.16.5-10.el7_9.17.s390x, sssd-common-0:1.16.5-10.el7_9.17.s390x, sssd-common-pac-0:1.16.5-10.el7_9.17.s390x, sssd-dbus-0:1.16.5-10.el7_9.17.s390x, sssd-ipa-0:1.16.5-10.el7_9.17.s390x, sssd-kcm-0:1.16.5-10.el7_9.17.s390x, sssd-krb5-0:1.16.5-10.el7_9.17.s390x, sssd-krb5-common-0:1.16.5-10.el7_9.17.s390x, sssd-ldap-0:1.16.5-10.el7_9.17.s390x, sssd-libwbclient-0:1.16.5-10.el7_9.17.s390x, sssd-polkit-rules-0:1.16.5-10.el7_9.17.s390x, sssd-proxy-0:1.16.5-10.el7_9.17.s390x, sssd-tools-0:1.16.5-10.el7_9.17.s390x, sssd-winbind-idmap-0:1.16.5-10.el7_9.17.s390x, sssd-debuginfo-0:1.16.5-10.el7_9.17.s390x, libipa_hbac-devel-0:1.16.5-10.el7_9.17.s390x, libsss_certmap-devel-0:1.16.5-10.el7_9.17.s390x, libsss_idmap-devel-0:1.16.5-10.el7_9.17.s390x, libsss_nss_idmap-devel-0:1.16.5-10.el7_9.17.s390x, libsss_simpleifp-devel-0:1.16.5-10.el7_9.17.s390x, python-libsss_nss_idmap-0:1.16.5-10.el7_9.17.s390x, sssd-libwbclient-devel-0:1.16.5-10.el7_9.17.s390x, libipa_hbac-0:1.16.5-10.el7_9.17.x86_64, libsss_autofs-0:1.16.5-10.el7_9.17.x86_64, libsss_certmap-0:1.16.5-10.el7_9.17.x86_64, libsss_idmap-0:1.16.5-10.el7_9.17.x86_64, libsss_nss_idmap-0:1.16.5-10.el7_9.17.x86_64, libsss_simpleifp-0:1.16.5-10.el7_9.17.x86_64, libsss_sudo-0:1.16.5-10.el7_9.17.x86_64, python-libipa_hbac-0:1.16.5-10.el7_9.17.x86_64, python-libsss_nss_idmap-0:1.16.5-10.el7_9.17.x86_64, python-sss-0:1.16.5-10.el7_9.17.x86_64, python-sss-murmur-0:1.16.5-10.el7_9.17.x86_64, sssd-0:1.16.5-10.el7_9.17.x86_64, sssd-ad-0:1.16.5-10.el7_9.17.x86_64, sssd-client-0:1.16.5-10.el7_9.17.x86_64, sssd-common-0:1.16.5-10.el7_9.17.x86_64, sssd-common-pac-0:1.16.5-10.el7_9.17.x86_64, sssd-dbus-0:1.16.5-10.el7_9.17.x86_64, sssd-ipa-0:1.16.5-10.el7_9.17.x86_64, sssd-kcm-0:1.16.5-10.el7_9.17.x86_64, sssd-krb5-0:1.16.5-10.el7_9.17.x86_64, sssd-krb5-common-0:1.16.5-10.el7_9.17.x86_64, sssd-ldap-0:1.16.5-10.el7_9.17.x86_64, sssd-libwbclient-0:1.16.5-10.el7_9.17.x86_64, sssd-polkit-rules-0:1.16.5-10.el7_9.17.x86_64, sssd-proxy-0:1.16.5-10.el7_9.17.x86_64, sssd-tools-0:1.16.5-10.el7_9.17.x86_64, sssd-winbind-idmap-0:1.16.5-10.el7_9.17.x86_64, sssd-debuginfo-0:1.16.5-10.el7_9.17.x86_64, libipa_hbac-devel-0:1.16.5-10.el7_9.17.x86_64, libsss_certmap-devel-0:1.16.5-10.el7_9.17.x86_64, libsss_idmap-devel-0:1.16.5-10.el7_9.17.x86_64, libsss_nss_idmap-devel-0:1.16.5-10.el7_9.17.x86_64, libsss_simpleifp-devel-0:1.16.5-10.el7_9.17.x86_64, sssd-libwbclient-devel-0:1.16.5-10.el7_9.17.x86_64, libipa_hbac-0:1.16.5-10.el7_9.17.i686, libsss_certmap-0:1.16.5-10.el7_9.17.i686, libsss_idmap-0:1.16.5-10.el7_9.17.i686, libsss_nss_idmap-0:1.16.5-10.el7_9.17.i686, libsss_simpleifp-0:1.16.5-10.el7_9.17.i686, sssd-client-0:1.16.5-10.el7_9.17.i686, sssd-debuginfo-0:1.16.5-10.el7_9.17.i686, libipa_hbac-devel-0:1.16.5-10.el7_9.17.i686, libsss_certmap-devel-0:1.16.5-10.el7_9.17.i686, libsss_idmap-devel-0:1.16.5-10.el7_9.17.i686, libsss_nss_idmap-devel-0:1.16.5-10.el7_9.17.i686, libsss_simpleifp-devel-0:1.16.5-10.el7_9.17.i686, sssd-libwbclient-devel-0:1.16.5-10.el7_9.17.i686, libipa_hbac-0:1.16.5-10.el7_9.17.ppc64le, libsss_autofs-0:1.16.5-10.el7_9.17.ppc64le, libsss_certmap-0:1.16.5-10.el7_9.17.ppc64le, libsss_idmap-0:1.16.5-10.el7_9.17.ppc64le, libsss_nss_idmap-0:1.16.5-10.el7_9.17.ppc64le, libsss_simpleifp-0:1.16.5-10.el7_9.17.ppc64le, libsss_sudo-0:1.16.5-10.el7_9.17.ppc64le, python-libipa_hbac-0:1.16.5-10.el7_9.17.ppc64le, python-sss-0:1.16.5-10.el7_9.17.ppc64le, python-sss-murmur-0:1.16.5-10.el7_9.17.ppc64le, sssd-0:1.16.5-10.el7_9.17.ppc64le, sssd-ad-0:1.16.5-10.el7_9.17.ppc64le, sssd-client-0:1.16.5-10.el7_9.17.ppc64le, sssd-common-0:1.16.5-10.el7_9.17.ppc64le, sssd-common-pac-0:1.16.5-10.el7_9.17.ppc64le, sssd-dbus-0:1.16.5-10.el7_9.17.ppc64le, sssd-ipa-0:1.16.5-10.el7_9.17.ppc64le, sssd-kcm-0:1.16.5-10.el7_9.17.ppc64le, sssd-krb5-0:1.16.5-10.el7_9.17.ppc64le, sssd-krb5-common-0:1.16.5-10.el7_9.17.ppc64le, sssd-ldap-0:1.16.5-10.el7_9.17.ppc64le, sssd-libwbclient-0:1.16.5-10.el7_9.17.ppc64le, sssd-polkit-rules-0:1.16.5-10.el7_9.17.ppc64le, sssd-proxy-0:1.16.5-10.el7_9.17.ppc64le, sssd-tools-0:1.16.5-10.el7_9.17.ppc64le, sssd-winbind-idmap-0:1.16.5-10.el7_9.17.ppc64le, sssd-debuginfo-0:1.16.5-10.el7_9.17.ppc64le, libipa_hbac-devel-0:1.16.5-10.el7_9.17.ppc64le, libsss_certmap-devel-0:1.16.5-10.el7_9.17.ppc64le, libsss_idmap-devel-0:1.16.5-10.el7_9.17.ppc64le, libsss_nss_idmap-devel-0:1.16.5-10.el7_9.17.ppc64le, libsss_simpleifp-devel-0:1.16.5-10.el7_9.17.ppc64le, python-libsss_nss_idmap-0:1.16.5-10.el7_9.17.ppc64le, sssd-libwbclient-devel-0:1.16.5-10.el7_9.17.ppc64le, python-sssdconfig-0:1.16.5-10.el7_9.17.noarch, sssd-0:1.16.5-10.el7_9.17.src
Full Details
CSAF document


RHSA-2025:19850
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: libipa_hbac-0:2.6.2-4.el9_0.4.aarch64, libsss_autofs-0:2.6.2-4.el9_0.4.aarch64, libsss_certmap-0:2.6.2-4.el9_0.4.aarch64, libsss_idmap-0:2.6.2-4.el9_0.4.aarch64, libsss_nss_idmap-0:2.6.2-4.el9_0.4.aarch64, libsss_simpleifp-0:2.6.2-4.el9_0.4.aarch64, libsss_sudo-0:2.6.2-4.el9_0.4.aarch64, python3-libipa_hbac-0:2.6.2-4.el9_0.4.aarch64, python3-libsss_nss_idmap-0:2.6.2-4.el9_0.4.aarch64, python3-sss-0:2.6.2-4.el9_0.4.aarch64, python3-sss-murmur-0:2.6.2-4.el9_0.4.aarch64, sssd-0:2.6.2-4.el9_0.4.aarch64, sssd-ad-0:2.6.2-4.el9_0.4.aarch64, sssd-client-0:2.6.2-4.el9_0.4.aarch64, sssd-common-0:2.6.2-4.el9_0.4.aarch64, sssd-common-pac-0:2.6.2-4.el9_0.4.aarch64, sssd-dbus-0:2.6.2-4.el9_0.4.aarch64, sssd-ipa-0:2.6.2-4.el9_0.4.aarch64, sssd-kcm-0:2.6.2-4.el9_0.4.aarch64, sssd-krb5-0:2.6.2-4.el9_0.4.aarch64, sssd-krb5-common-0:2.6.2-4.el9_0.4.aarch64, sssd-ldap-0:2.6.2-4.el9_0.4.aarch64, sssd-nfs-idmap-0:2.6.2-4.el9_0.4.aarch64, sssd-polkit-rules-0:2.6.2-4.el9_0.4.aarch64, sssd-proxy-0:2.6.2-4.el9_0.4.aarch64, sssd-tools-0:2.6.2-4.el9_0.4.aarch64, sssd-winbind-idmap-0:2.6.2-4.el9_0.4.aarch64, sssd-debugsource-0:2.6.2-4.el9_0.4.aarch64, libipa_hbac-debuginfo-0:2.6.2-4.el9_0.4.aarch64, libsss_autofs-debuginfo-0:2.6.2-4.el9_0.4.aarch64, libsss_certmap-debuginfo-0:2.6.2-4.el9_0.4.aarch64, libsss_idmap-debuginfo-0:2.6.2-4.el9_0.4.aarch64, libsss_nss_idmap-debuginfo-0:2.6.2-4.el9_0.4.aarch64, libsss_simpleifp-debuginfo-0:2.6.2-4.el9_0.4.aarch64, libsss_sudo-debuginfo-0:2.6.2-4.el9_0.4.aarch64, python3-libipa_hbac-debuginfo-0:2.6.2-4.el9_0.4.aarch64, python3-libsss_nss_idmap-debuginfo-0:2.6.2-4.el9_0.4.aarch64, python3-sss-debuginfo-0:2.6.2-4.el9_0.4.aarch64, python3-sss-murmur-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-ad-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-client-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-common-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-common-pac-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-dbus-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-ipa-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-kcm-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-krb5-common-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-krb5-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-ldap-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-nfs-idmap-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-proxy-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-tools-debuginfo-0:2.6.2-4.el9_0.4.aarch64, sssd-winbind-idmap-debuginfo-0:2.6.2-4.el9_0.4.aarch64, libipa_hbac-0:2.6.2-4.el9_0.4.ppc64le, libsss_autofs-0:2.6.2-4.el9_0.4.ppc64le, libsss_certmap-0:2.6.2-4.el9_0.4.ppc64le, libsss_idmap-0:2.6.2-4.el9_0.4.ppc64le, libsss_nss_idmap-0:2.6.2-4.el9_0.4.ppc64le, libsss_simpleifp-0:2.6.2-4.el9_0.4.ppc64le, libsss_sudo-0:2.6.2-4.el9_0.4.ppc64le, python3-libipa_hbac-0:2.6.2-4.el9_0.4.ppc64le, python3-libsss_nss_idmap-0:2.6.2-4.el9_0.4.ppc64le, python3-sss-0:2.6.2-4.el9_0.4.ppc64le, python3-sss-murmur-0:2.6.2-4.el9_0.4.ppc64le, sssd-0:2.6.2-4.el9_0.4.ppc64le, sssd-ad-0:2.6.2-4.el9_0.4.ppc64le, sssd-client-0:2.6.2-4.el9_0.4.ppc64le, sssd-common-0:2.6.2-4.el9_0.4.ppc64le, sssd-common-pac-0:2.6.2-4.el9_0.4.ppc64le, sssd-dbus-0:2.6.2-4.el9_0.4.ppc64le, sssd-ipa-0:2.6.2-4.el9_0.4.ppc64le, sssd-kcm-0:2.6.2-4.el9_0.4.ppc64le, sssd-krb5-0:2.6.2-4.el9_0.4.ppc64le, sssd-krb5-common-0:2.6.2-4.el9_0.4.ppc64le, sssd-ldap-0:2.6.2-4.el9_0.4.ppc64le, sssd-nfs-idmap-0:2.6.2-4.el9_0.4.ppc64le, sssd-polkit-rules-0:2.6.2-4.el9_0.4.ppc64le, sssd-proxy-0:2.6.2-4.el9_0.4.ppc64le, sssd-tools-0:2.6.2-4.el9_0.4.ppc64le, sssd-winbind-idmap-0:2.6.2-4.el9_0.4.ppc64le, sssd-debugsource-0:2.6.2-4.el9_0.4.ppc64le, libipa_hbac-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, libsss_autofs-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, libsss_certmap-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, libsss_idmap-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, libsss_nss_idmap-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, libsss_simpleifp-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, libsss_sudo-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, python3-libipa_hbac-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, python3-libsss_nss_idmap-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, python3-sss-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, python3-sss-murmur-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-ad-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-client-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-common-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-common-pac-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-dbus-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-ipa-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-kcm-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-krb5-common-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-krb5-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-ldap-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-nfs-idmap-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-proxy-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-tools-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, sssd-winbind-idmap-debuginfo-0:2.6.2-4.el9_0.4.ppc64le, libipa_hbac-0:2.6.2-4.el9_0.4.i686, libsss_certmap-0:2.6.2-4.el9_0.4.i686, libsss_idmap-0:2.6.2-4.el9_0.4.i686, libsss_nss_idmap-0:2.6.2-4.el9_0.4.i686, libsss_simpleifp-0:2.6.2-4.el9_0.4.i686, sssd-client-0:2.6.2-4.el9_0.4.i686, sssd-debugsource-0:2.6.2-4.el9_0.4.i686, libipa_hbac-debuginfo-0:2.6.2-4.el9_0.4.i686, libsss_autofs-debuginfo-0:2.6.2-4.el9_0.4.i686, libsss_certmap-debuginfo-0:2.6.2-4.el9_0.4.i686, libsss_idmap-debuginfo-0:2.6.2-4.el9_0.4.i686, libsss_nss_idmap-debuginfo-0:2.6.2-4.el9_0.4.i686, libsss_simpleifp-debuginfo-0:2.6.2-4.el9_0.4.i686, libsss_sudo-debuginfo-0:2.6.2-4.el9_0.4.i686, python3-libipa_hbac-debuginfo-0:2.6.2-4.el9_0.4.i686, python3-libsss_nss_idmap-debuginfo-0:2.6.2-4.el9_0.4.i686, python3-sss-debuginfo-0:2.6.2-4.el9_0.4.i686, python3-sss-murmur-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-ad-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-client-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-common-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-common-pac-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-dbus-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-ipa-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-kcm-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-krb5-common-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-krb5-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-ldap-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-nfs-idmap-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-proxy-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-tools-debuginfo-0:2.6.2-4.el9_0.4.i686, sssd-winbind-idmap-debuginfo-0:2.6.2-4.el9_0.4.i686, libipa_hbac-0:2.6.2-4.el9_0.4.x86_64, libsss_autofs-0:2.6.2-4.el9_0.4.x86_64, libsss_certmap-0:2.6.2-4.el9_0.4.x86_64, libsss_idmap-0:2.6.2-4.el9_0.4.x86_64, libsss_nss_idmap-0:2.6.2-4.el9_0.4.x86_64, libsss_simpleifp-0:2.6.2-4.el9_0.4.x86_64, libsss_sudo-0:2.6.2-4.el9_0.4.x86_64, python3-libipa_hbac-0:2.6.2-4.el9_0.4.x86_64, python3-libsss_nss_idmap-0:2.6.2-4.el9_0.4.x86_64, python3-sss-0:2.6.2-4.el9_0.4.x86_64, python3-sss-murmur-0:2.6.2-4.el9_0.4.x86_64, sssd-0:2.6.2-4.el9_0.4.x86_64, sssd-ad-0:2.6.2-4.el9_0.4.x86_64, sssd-client-0:2.6.2-4.el9_0.4.x86_64, sssd-common-0:2.6.2-4.el9_0.4.x86_64, sssd-common-pac-0:2.6.2-4.el9_0.4.x86_64, sssd-dbus-0:2.6.2-4.el9_0.4.x86_64, sssd-ipa-0:2.6.2-4.el9_0.4.x86_64, sssd-kcm-0:2.6.2-4.el9_0.4.x86_64, sssd-krb5-0:2.6.2-4.el9_0.4.x86_64, sssd-krb5-common-0:2.6.2-4.el9_0.4.x86_64, sssd-ldap-0:2.6.2-4.el9_0.4.x86_64, sssd-nfs-idmap-0:2.6.2-4.el9_0.4.x86_64, sssd-polkit-rules-0:2.6.2-4.el9_0.4.x86_64, sssd-proxy-0:2.6.2-4.el9_0.4.x86_64, sssd-tools-0:2.6.2-4.el9_0.4.x86_64, sssd-winbind-idmap-0:2.6.2-4.el9_0.4.x86_64, sssd-debugsource-0:2.6.2-4.el9_0.4.x86_64, libipa_hbac-debuginfo-0:2.6.2-4.el9_0.4.x86_64, libsss_autofs-debuginfo-0:2.6.2-4.el9_0.4.x86_64, libsss_certmap-debuginfo-0:2.6.2-4.el9_0.4.x86_64, libsss_idmap-debuginfo-0:2.6.2-4.el9_0.4.x86_64, libsss_nss_idmap-debuginfo-0:2.6.2-4.el9_0.4.x86_64, libsss_simpleifp-debuginfo-0:2.6.2-4.el9_0.4.x86_64, libsss_sudo-debuginfo-0:2.6.2-4.el9_0.4.x86_64, python3-libipa_hbac-debuginfo-0:2.6.2-4.el9_0.4.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.6.2-4.el9_0.4.x86_64, python3-sss-debuginfo-0:2.6.2-4.el9_0.4.x86_64, python3-sss-murmur-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-ad-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-client-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-common-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-common-pac-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-dbus-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-ipa-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-kcm-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-krb5-common-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-krb5-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-ldap-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-nfs-idmap-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-proxy-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-tools-debuginfo-0:2.6.2-4.el9_0.4.x86_64, sssd-winbind-idmap-debuginfo-0:2.6.2-4.el9_0.4.x86_64, libipa_hbac-0:2.6.2-4.el9_0.4.s390x, libsss_autofs-0:2.6.2-4.el9_0.4.s390x, libsss_certmap-0:2.6.2-4.el9_0.4.s390x, libsss_idmap-0:2.6.2-4.el9_0.4.s390x, libsss_nss_idmap-0:2.6.2-4.el9_0.4.s390x, libsss_simpleifp-0:2.6.2-4.el9_0.4.s390x, libsss_sudo-0:2.6.2-4.el9_0.4.s390x, python3-libipa_hbac-0:2.6.2-4.el9_0.4.s390x, python3-libsss_nss_idmap-0:2.6.2-4.el9_0.4.s390x, python3-sss-0:2.6.2-4.el9_0.4.s390x, python3-sss-murmur-0:2.6.2-4.el9_0.4.s390x, sssd-0:2.6.2-4.el9_0.4.s390x, sssd-ad-0:2.6.2-4.el9_0.4.s390x, sssd-client-0:2.6.2-4.el9_0.4.s390x, sssd-common-0:2.6.2-4.el9_0.4.s390x, sssd-common-pac-0:2.6.2-4.el9_0.4.s390x, sssd-dbus-0:2.6.2-4.el9_0.4.s390x, sssd-ipa-0:2.6.2-4.el9_0.4.s390x, sssd-kcm-0:2.6.2-4.el9_0.4.s390x, sssd-krb5-0:2.6.2-4.el9_0.4.s390x, sssd-krb5-common-0:2.6.2-4.el9_0.4.s390x, sssd-ldap-0:2.6.2-4.el9_0.4.s390x, sssd-nfs-idmap-0:2.6.2-4.el9_0.4.s390x, sssd-polkit-rules-0:2.6.2-4.el9_0.4.s390x, sssd-proxy-0:2.6.2-4.el9_0.4.s390x, sssd-tools-0:2.6.2-4.el9_0.4.s390x, sssd-winbind-idmap-0:2.6.2-4.el9_0.4.s390x, sssd-debugsource-0:2.6.2-4.el9_0.4.s390x, libipa_hbac-debuginfo-0:2.6.2-4.el9_0.4.s390x, libsss_autofs-debuginfo-0:2.6.2-4.el9_0.4.s390x, libsss_certmap-debuginfo-0:2.6.2-4.el9_0.4.s390x, libsss_idmap-debuginfo-0:2.6.2-4.el9_0.4.s390x, libsss_nss_idmap-debuginfo-0:2.6.2-4.el9_0.4.s390x, libsss_simpleifp-debuginfo-0:2.6.2-4.el9_0.4.s390x, libsss_sudo-debuginfo-0:2.6.2-4.el9_0.4.s390x, python3-libipa_hbac-debuginfo-0:2.6.2-4.el9_0.4.s390x, python3-libsss_nss_idmap-debuginfo-0:2.6.2-4.el9_0.4.s390x, python3-sss-debuginfo-0:2.6.2-4.el9_0.4.s390x, python3-sss-murmur-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-ad-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-client-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-common-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-common-pac-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-dbus-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-ipa-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-kcm-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-krb5-common-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-krb5-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-ldap-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-nfs-idmap-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-proxy-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-tools-debuginfo-0:2.6.2-4.el9_0.4.s390x, sssd-winbind-idmap-debuginfo-0:2.6.2-4.el9_0.4.s390x, python3-sssdconfig-0:2.6.2-4.el9_0.4.noarch, sssd-0:2.6.2-4.el9_0.4.src
Full Details
CSAF document


RHSA-2025:19856
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-10622, CVE-2025-59830, CVE-2025-61919,
Bugzilla: 2396020, 2398167, 2403180, 2396020, 2398167, 2403180
Affected Packages: foreman-0:3.9.1.13-1.el8sat.src, satellite-0:6.15.5.6-1.el8sat.src, rubygem-rack-0:2.2.20-1.el8sat.src, foreman-0:3.9.1.13-1.el8sat.noarch, foreman-cli-0:3.9.1.13-1.el8sat.noarch, foreman-debug-0:3.9.1.13-1.el8sat.noarch, foreman-dynflow-sidekiq-0:3.9.1.13-1.el8sat.noarch, foreman-ec2-0:3.9.1.13-1.el8sat.noarch, foreman-journald-0:3.9.1.13-1.el8sat.noarch, foreman-libvirt-0:3.9.1.13-1.el8sat.noarch, foreman-openstack-0:3.9.1.13-1.el8sat.noarch, foreman-ovirt-0:3.9.1.13-1.el8sat.noarch, foreman-pcp-0:3.9.1.13-1.el8sat.noarch, foreman-postgresql-0:3.9.1.13-1.el8sat.noarch, foreman-redis-0:3.9.1.13-1.el8sat.noarch, foreman-service-0:3.9.1.13-1.el8sat.noarch, foreman-telemetry-0:3.9.1.13-1.el8sat.noarch, foreman-vmware-0:3.9.1.13-1.el8sat.noarch, satellite-0:6.15.5.6-1.el8sat.noarch, satellite-cli-0:6.15.5.6-1.el8sat.noarch, satellite-common-0:6.15.5.6-1.el8sat.noarch, satellite-capsule-0:6.15.5.6-1.el8sat.noarch, rubygem-rack-0:2.2.20-1.el8sat.noarch
Full Details
CSAF document


RHSA-2025:19855
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-10622, CVE-2025-59830, CVE-2025-61919,
Bugzilla: 2396020, 2398167, 2403180, 2396020, 2398167, 2403180
Affected Packages: foreman-0:3.12.0.11-1.el8sat.src, rubygem-rack-0:2.2.20-1.el8sat.src, satellite-0:6.16.5.5-1.el8sat.src, foreman-0:3.12.0.11-1.el9sat.src, rubygem-rack-0:2.2.20-1.el9sat.src, satellite-0:6.16.5.5-1.el9sat.src, foreman-cli-0:3.12.0.11-1.el8sat.noarch, foreman-debug-0:3.12.0.11-1.el8sat.noarch, foreman-pcp-0:3.12.0.11-1.el8sat.noarch, foreman-0:3.12.0.11-1.el8sat.noarch, foreman-dynflow-sidekiq-0:3.12.0.11-1.el8sat.noarch, foreman-ec2-0:3.12.0.11-1.el8sat.noarch, foreman-journald-0:3.12.0.11-1.el8sat.noarch, foreman-libvirt-0:3.12.0.11-1.el8sat.noarch, foreman-openstack-0:3.12.0.11-1.el8sat.noarch, foreman-ovirt-0:3.12.0.11-1.el8sat.noarch, foreman-postgresql-0:3.12.0.11-1.el8sat.noarch, foreman-redis-0:3.12.0.11-1.el8sat.noarch, foreman-service-0:3.12.0.11-1.el8sat.noarch, foreman-telemetry-0:3.12.0.11-1.el8sat.noarch, foreman-vmware-0:3.12.0.11-1.el8sat.noarch, rubygem-rack-0:2.2.20-1.el8sat.noarch, satellite-cli-0:6.16.5.5-1.el8sat.noarch, satellite-capsule-0:6.16.5.5-1.el8sat.noarch, satellite-common-0:6.16.5.5-1.el8sat.noarch, satellite-0:6.16.5.5-1.el8sat.noarch, foreman-debug-0:3.12.0.11-1.el9sat.noarch, foreman-pcp-0:3.12.0.11-1.el9sat.noarch, foreman-0:3.12.0.11-1.el9sat.noarch, foreman-cli-0:3.12.0.11-1.el9sat.noarch, foreman-dynflow-sidekiq-0:3.12.0.11-1.el9sat.noarch, foreman-ec2-0:3.12.0.11-1.el9sat.noarch, foreman-journald-0:3.12.0.11-1.el9sat.noarch, foreman-libvirt-0:3.12.0.11-1.el9sat.noarch, foreman-openstack-0:3.12.0.11-1.el9sat.noarch, foreman-ovirt-0:3.12.0.11-1.el9sat.noarch, foreman-postgresql-0:3.12.0.11-1.el9sat.noarch, foreman-redis-0:3.12.0.11-1.el9sat.noarch, foreman-service-0:3.12.0.11-1.el9sat.noarch, foreman-telemetry-0:3.12.0.11-1.el9sat.noarch, foreman-vmware-0:3.12.0.11-1.el9sat.noarch, rubygem-rack-0:2.2.20-1.el9sat.noarch, satellite-capsule-0:6.16.5.5-1.el9sat.noarch, satellite-common-0:6.16.5.5-1.el9sat.noarch, satellite-0:6.16.5.5-1.el9sat.noarch, satellite-cli-0:6.16.5.5-1.el9sat.noarch
Full Details
CSAF document


RHSA-2025:19835
Severity: important
Released on: 06/11/2025
CVE: CVE-2025-40778,
Bugzilla: 2405827, 2405827
Affected Packages: bind-32:9.11.36-16.el8_10.6.aarch64, bind-chroot-32:9.11.36-16.el8_10.6.aarch64, bind-devel-32:9.11.36-16.el8_10.6.aarch64, bind-libs-32:9.11.36-16.el8_10.6.aarch64, bind-libs-lite-32:9.11.36-16.el8_10.6.aarch64, bind-lite-devel-32:9.11.36-16.el8_10.6.aarch64, bind-pkcs11-32:9.11.36-16.el8_10.6.aarch64, bind-pkcs11-devel-32:9.11.36-16.el8_10.6.aarch64, bind-pkcs11-libs-32:9.11.36-16.el8_10.6.aarch64, bind-pkcs11-utils-32:9.11.36-16.el8_10.6.aarch64, bind-sdb-32:9.11.36-16.el8_10.6.aarch64, bind-sdb-chroot-32:9.11.36-16.el8_10.6.aarch64, bind-utils-32:9.11.36-16.el8_10.6.aarch64, bind-debugsource-32:9.11.36-16.el8_10.6.aarch64, bind-debuginfo-32:9.11.36-16.el8_10.6.aarch64, bind-export-libs-debuginfo-32:9.11.36-16.el8_10.6.aarch64, bind-libs-debuginfo-32:9.11.36-16.el8_10.6.aarch64, bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.6.aarch64, bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.6.aarch64, bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.6.aarch64, bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.6.aarch64, bind-sdb-debuginfo-32:9.11.36-16.el8_10.6.aarch64, bind-utils-debuginfo-32:9.11.36-16.el8_10.6.aarch64, bind-export-devel-32:9.11.36-16.el8_10.6.aarch64, bind-export-libs-32:9.11.36-16.el8_10.6.aarch64, bind-32:9.11.36-16.el8_10.6.ppc64le, bind-chroot-32:9.11.36-16.el8_10.6.ppc64le, bind-devel-32:9.11.36-16.el8_10.6.ppc64le, bind-libs-32:9.11.36-16.el8_10.6.ppc64le, bind-libs-lite-32:9.11.36-16.el8_10.6.ppc64le, bind-lite-devel-32:9.11.36-16.el8_10.6.ppc64le, bind-pkcs11-32:9.11.36-16.el8_10.6.ppc64le, bind-pkcs11-devel-32:9.11.36-16.el8_10.6.ppc64le, bind-pkcs11-libs-32:9.11.36-16.el8_10.6.ppc64le, bind-pkcs11-utils-32:9.11.36-16.el8_10.6.ppc64le, bind-sdb-32:9.11.36-16.el8_10.6.ppc64le, bind-sdb-chroot-32:9.11.36-16.el8_10.6.ppc64le, bind-utils-32:9.11.36-16.el8_10.6.ppc64le, bind-debugsource-32:9.11.36-16.el8_10.6.ppc64le, bind-debuginfo-32:9.11.36-16.el8_10.6.ppc64le, bind-export-libs-debuginfo-32:9.11.36-16.el8_10.6.ppc64le, bind-libs-debuginfo-32:9.11.36-16.el8_10.6.ppc64le, bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.6.ppc64le, bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.6.ppc64le, bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.6.ppc64le, bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.6.ppc64le, bind-sdb-debuginfo-32:9.11.36-16.el8_10.6.ppc64le, bind-utils-debuginfo-32:9.11.36-16.el8_10.6.ppc64le, bind-export-devel-32:9.11.36-16.el8_10.6.ppc64le, bind-export-libs-32:9.11.36-16.el8_10.6.ppc64le, bind-32:9.11.36-16.el8_10.6.x86_64, bind-chroot-32:9.11.36-16.el8_10.6.x86_64, bind-devel-32:9.11.36-16.el8_10.6.x86_64, bind-libs-32:9.11.36-16.el8_10.6.x86_64, bind-libs-lite-32:9.11.36-16.el8_10.6.x86_64, bind-lite-devel-32:9.11.36-16.el8_10.6.x86_64, bind-pkcs11-32:9.11.36-16.el8_10.6.x86_64, bind-pkcs11-devel-32:9.11.36-16.el8_10.6.x86_64, bind-pkcs11-libs-32:9.11.36-16.el8_10.6.x86_64, bind-pkcs11-utils-32:9.11.36-16.el8_10.6.x86_64, bind-sdb-32:9.11.36-16.el8_10.6.x86_64, bind-sdb-chroot-32:9.11.36-16.el8_10.6.x86_64, bind-utils-32:9.11.36-16.el8_10.6.x86_64, bind-debugsource-32:9.11.36-16.el8_10.6.x86_64, bind-debuginfo-32:9.11.36-16.el8_10.6.x86_64, bind-export-libs-debuginfo-32:9.11.36-16.el8_10.6.x86_64, bind-libs-debuginfo-32:9.11.36-16.el8_10.6.x86_64, bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.6.x86_64, bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.6.x86_64, bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.6.x86_64, bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.6.x86_64, bind-sdb-debuginfo-32:9.11.36-16.el8_10.6.x86_64, bind-utils-debuginfo-32:9.11.36-16.el8_10.6.x86_64, bind-export-devel-32:9.11.36-16.el8_10.6.x86_64, bind-export-libs-32:9.11.36-16.el8_10.6.x86_64, bind-devel-32:9.11.36-16.el8_10.6.i686, bind-libs-32:9.11.36-16.el8_10.6.i686, bind-libs-lite-32:9.11.36-16.el8_10.6.i686, bind-lite-devel-32:9.11.36-16.el8_10.6.i686, bind-pkcs11-devel-32:9.11.36-16.el8_10.6.i686, bind-pkcs11-libs-32:9.11.36-16.el8_10.6.i686, bind-debugsource-32:9.11.36-16.el8_10.6.i686, bind-debuginfo-32:9.11.36-16.el8_10.6.i686, bind-export-libs-debuginfo-32:9.11.36-16.el8_10.6.i686, bind-libs-debuginfo-32:9.11.36-16.el8_10.6.i686, bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.6.i686, bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.6.i686, bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.6.i686, bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.6.i686, bind-sdb-debuginfo-32:9.11.36-16.el8_10.6.i686, bind-utils-debuginfo-32:9.11.36-16.el8_10.6.i686, bind-export-devel-32:9.11.36-16.el8_10.6.i686, bind-export-libs-32:9.11.36-16.el8_10.6.i686, bind-32:9.11.36-16.el8_10.6.s390x, bind-chroot-32:9.11.36-16.el8_10.6.s390x, bind-devel-32:9.11.36-16.el8_10.6.s390x, bind-libs-32:9.11.36-16.el8_10.6.s390x, bind-libs-lite-32:9.11.36-16.el8_10.6.s390x, bind-lite-devel-32:9.11.36-16.el8_10.6.s390x, bind-pkcs11-32:9.11.36-16.el8_10.6.s390x, bind-pkcs11-devel-32:9.11.36-16.el8_10.6.s390x, bind-pkcs11-libs-32:9.11.36-16.el8_10.6.s390x, bind-pkcs11-utils-32:9.11.36-16.el8_10.6.s390x, bind-sdb-32:9.11.36-16.el8_10.6.s390x, bind-sdb-chroot-32:9.11.36-16.el8_10.6.s390x, bind-utils-32:9.11.36-16.el8_10.6.s390x, bind-debugsource-32:9.11.36-16.el8_10.6.s390x, bind-debuginfo-32:9.11.36-16.el8_10.6.s390x, bind-export-libs-debuginfo-32:9.11.36-16.el8_10.6.s390x, bind-libs-debuginfo-32:9.11.36-16.el8_10.6.s390x, bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.6.s390x, bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.6.s390x, bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.6.s390x, bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.6.s390x, bind-sdb-debuginfo-32:9.11.36-16.el8_10.6.s390x, bind-utils-debuginfo-32:9.11.36-16.el8_10.6.s390x, bind-export-devel-32:9.11.36-16.el8_10.6.s390x, bind-export-libs-32:9.11.36-16.el8_10.6.s390x, bind-license-32:9.11.36-16.el8_10.6.noarch, python3-bind-32:9.11.36-16.el8_10.6.noarch, bind-32:9.11.36-16.el8_10.6.src
Full Details
CSAF document


RHSA-2025:19832
Severity: important
Released on: 05/11/2025
CVE: CVE-2025-10622, CVE-2025-59830, CVE-2025-61919,
Bugzilla: 2396020, 2398167, 2403180, 2396020, 2398167, 2403180
Affected Packages: candlepin-0:4.4.23-1.el9sat.src, foreman-0:3.14.0.10-1.el9sat.src, foreman-bootloaders-redhat-0:202506020000-1.el9sat.src, rubygem-foreman_maintain-1:1.10.4-1.el9sat.src, rubygem-katello-0:4.16.0.10-1.el9sat.src, rubygem-rack-0:2.2.20-1.el9sat.src, rubygem-smart_proxy_openscap-0:0.12.1-1.el9sat.src, satellite-0:6.17.6-1.el9sat.src, candlepin-0:4.4.23-1.el9sat.noarch, candlepin-selinux-0:4.4.23-1.el9sat.noarch, foreman-debug-0:3.14.0.10-1.el9sat.noarch, foreman-pcp-0:3.14.0.10-1.el9sat.noarch, foreman-0:3.14.0.10-1.el9sat.noarch, foreman-cli-0:3.14.0.10-1.el9sat.noarch, foreman-dynflow-sidekiq-0:3.14.0.10-1.el9sat.noarch, foreman-ec2-0:3.14.0.10-1.el9sat.noarch, foreman-journald-0:3.14.0.10-1.el9sat.noarch, foreman-libvirt-0:3.14.0.10-1.el9sat.noarch, foreman-openstack-0:3.14.0.10-1.el9sat.noarch, foreman-ovirt-0:3.14.0.10-1.el9sat.noarch, foreman-postgresql-0:3.14.0.10-1.el9sat.noarch, foreman-redis-0:3.14.0.10-1.el9sat.noarch, foreman-service-0:3.14.0.10-1.el9sat.noarch, foreman-telemetry-0:3.14.0.10-1.el9sat.noarch, foreman-vmware-0:3.14.0.10-1.el9sat.noarch, foreman-bootloaders-redhat-0:202506020000-1.el9sat.noarch, foreman-bootloaders-redhat-tftpboot-0:202506020000-1.el9sat.noarch, rubygem-foreman_maintain-1:1.10.4-1.el9sat.noarch, rubygem-katello-0:4.16.0.10-1.el9sat.noarch, rubygem-rack-0:2.2.20-1.el9sat.noarch, rubygem-smart_proxy_openscap-0:0.12.1-1.el9sat.noarch, satellite-capsule-0:6.17.6-1.el9sat.noarch, satellite-common-0:6.17.6-1.el9sat.noarch, satellite-obsolete-packages-0:6.17.6-1.el9sat.noarch, satellite-0:6.17.6-1.el9sat.noarch, satellite-cli-0:6.17.6-1.el9sat.noarch
Full Details
CSAF document


RHSA-2025:19300
Severity: moderate
Released on: 05/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: rhcos-aarch64-4.19.9.6.202510281054-0, rhcos-ppc64le-4.19.9.6.202510281054-0, rhcos-s390x-4.19.9.6.202510281054-0, rhcos-x86_64-4.19.9.6.202510281054-0
Full Details
CSAF document


RHSA-2025:19807
Severity: moderate
Released on: 05/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131
Affected Packages: registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a3b655318bd147566d238e773a64879c5dc9352f8cd7748fa7bfbc7efe1b3952_amd64, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:89fa077e76e811311d2acf48abb61bcd922d44e089025e61d505ea4c774ac2b6_amd64, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09397a9449f9d26f928e2f92a81f5fc3ccd7d5c1fe89766e4fadce04906c5d69_amd64, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:94a3b08c6cb8f53e252feebd80cfc17d6ccf7bda0bea3345159df0ac4d2a861c_amd64, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:85d2ca87a046daff70673dad0dbb7409d126c59cd76bbe18a129e40695c2c8d8_amd64, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:d25818f8e291203973fee6941883297d32f24290701b5a0d218cfec56e824eea_amd64, registry.redhat.io/rhosdt/tempo-rhel8@sha256:2c938cee177e95f78683ca721744a3dd3b12b1315a1f54893b450457bdd65a5f_amd64, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:8ee1496c50ffa203204170d053e327fe9fcddf215c799cb96d2c0e74da1dc945_arm64, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:dcbae88d4be5b004ff7473bcfbbd57946c773f7e77fc99da0b5b023310f55ddd_arm64, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:b5ee1febe929df3dd67df124aeb65d1920af553e667c2929a6865784ce546dc3_arm64, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:83583f8010629b65533926a11163565efd4d8b32433fe279218b60cdb13da13f_arm64, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:8ad291327a8410feb2d34afeb0d0c7f847a1cffc838883b65d71427b3f97670a_arm64, registry.redhat.io/rhosdt/tempo-rhel8@sha256:6870a410833d5949e5ad0ff6a84a71033e7763a51bcf0a45c02742624edeaa62_arm64, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:4aa93ec7982b8407243a36a97d56aedc8b41ceeea5b9d9129b84a9df922ad5ec_ppc64le, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:e5911ebdd4c6d93a4537497e51c56b337d1e3eca1d5d8a2298888f6fd026774b_ppc64le, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:3f12344a5c4c07de6355c07a70115b852a80559daf0c95aec586af96821b6b22_ppc64le, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:79b8676a25be5b6f2d589c7a86b9b6142d13646d11911b733a8f499dde5448cc_ppc64le, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:cff164d0bb868d1737eb13081ed3cb823eee82702be265e61390c2fd0f586b75_ppc64le, registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fbed65da8c168be024b4ec28e9c5a860ce81c5bee69ebea24002407dc002be8_ppc64le, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:f242d27114fa7546df4d7261cccbd8586e9e6ba2487f02e260d8880807b94f43_s390x, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:f0290670fda619de4bfa43aa13a720d227761308637320743a27e142dceedfce_s390x, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:e81c587e8b6b3456388868759109e1e8cf5ed273c466874531c9cc7593bd2ef5_s390x, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:054f4ed9b24b1bc6fc885408d261d74fd2fc9f97ed8fc62f4a167e08d2a18eb3_s390x, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:4ac00ba41969f0166c5513a50aac500cb65a4f9fc433073f89e5b03734552adb_s390x, registry.redhat.io/rhosdt/tempo-rhel8@sha256:acb7b35830ab844e5066f39f29d96c65f3cb326eb6e5c2a950ca75fb19cc04ae_s390x
Full Details
CSAF document


RHSA-2025:19804
Severity: moderate
Released on: 05/11/2025
CVE: CVE-2025-58754,
Bugzilla: 2394735
Affected Packages: registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:fc1cebb18febc72175ebaee8b32b3dd6bd6bda4ccef9b2fdf3c8da09b2979ffa_amd64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d4eedf2877af36f5afccb00fcc291a5a4f76eeebc24914f2bc0f89014470b04f_amd64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:a35766fdf69e90b7f915010990bef2fd09a042b10d29df45101cc2b26bd03d47_amd64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:4ae085f7a19476c1da4a500079391b7d03079d2d83b08afc4bbb65578218c15b_amd64, registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:3659fb7acda8c7a7dc86795a942be7be0c339dd83c8763010cb89dcb09458222_amd64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cdda56ccc6b51749b95f6ec00b0317470cf84c8f4fd855adc00aa745177504e4_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:52cf33e80d4de99ab2b2b5903d255ee59f792aac3c7a99aef3bbfbce8580f66b_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:b887f26e6d9622384e17e411962e3a5c0adb88cce7f108c6d5eedb7d74b290aa_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:996226aafa1cac68a1f237330472919983af52807cb07dc996fd58327e0d8ec2_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:83cf26fecffc10ac1e2500caeffdb8d1dba5d0271494fa8cdbdf478633d7e54c_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f49f2faf95338887b603b3d9f51d0dfce928908e515557ea1e619cc6e19ab0fd_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7af75173aebf6cd9b1057b4618d1bff855949c68f34d8cd0705be4261dc02bec_amd64, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:77f525d2326ff160dba2b085e405979c0742be2c159ab62618d04f5165b43f87_arm64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:88ecdbd752b123595c894db1ae5da1c9c8d01fd9daa6258ebc5baa0d39e04145_arm64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:0e787e8f7c0f28443b82130fc6099181182202cd8c18666ed0a810ae60ab486d_arm64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a8ad771bcf0acfae64da899a7836a14254f2fb9e82c89c7979def815d9cda5c6_arm64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f6ee08a9ae45861f6ad2bf1db0bc125542b6fd9e4f1fdef041182149eddf9ead_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:3a5cf3dcb4c3cc326c3ee9427872d61d14c282b0bd72029ef59ca6a8aa198341_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:756a0b9091c7d0023e759cef8f8949e0d6742e848009abd0e33b3fa94f310dc2_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:24cff825ae9ff83a19ca917e01ff788344dfc2c5ffeba16421dbe334e59808ed_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d9161a50fe63b1f20f0627794e8c860f093ceb6b88b8af0b12cd9fc61b7ad8d8_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b83c7686f9adc505d89c9f56b82147825774476d8f18b3ec25f717e3273b1409_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1ff7b6416e783e7bb5528fdb7b9d4a93fbcc535be4c9c1a23da276e773dd90f0_arm64, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:fdac22e235415e5cd70b55db282d22e1967cb5a235365fe3f5767b5de9ab0012_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:9eaf6609bcf5aa2133244606cd4f3898c6e234c52f5c25c6fcd91ae18b481ad3_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:ce0279756d85971fa15f04cfaf3b143f9aa0b142f60ff7b9c356bf79232b1087_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:628afb22641985055f31ec9c2a0584c91ee04dfdd1d5971fb4ad1a8643f34683_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:90fbd61cda7da29922e977e21458bf50b965f59f0a057c55cd0f687ae9ecfc58_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:3563cb31ab9db364e502c7aa781e7b236443a387e81fa517fad06d634201d000_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:578e8bfa99a336634f7548443c6d27c7a709b7bdef7e5a504c164b9e50a2e530_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c87026f920a5ec576a103b99bb986e647c41483b36deaad6eb3b66a735eed2b2_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:d2207e0077af7c2c90f18b9730870cec3e28240621f3250292bff4f0fe3445c7_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8bde851c357b0d585e59cd1cfadf4bb6b22c0211f903afff7912de84be116165_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:327a06c1fb7f912e8b88a8374a1f77f4e61db87f5759286b51469d0fce05600d_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b6814ea2596b882db4dc006b5f6505f3d28945ad7b2546fb9cca3d703e83f237_s390x, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:680c06249d8204c7cef260f62448083109b3722c2828b14b1b5b1b7ea4540a39_s390x, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:761eb26932ae605f607b7bccade1b31d7dc5bae2d84b9377f946c9ef5fbef107_s390x, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:6f4a3e3d5d4c93923caa0cfade1a69c5cce1f58418ce79c4fa6e03fa0be7a6f1_s390x, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:6cb7b4a281138fdcc243756efac4504b7be45852b470e24b0f95f90692558136_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:57d406846d9b542b9f98dd16bf4d479c4f0a3cb36eb21e1bb2849ab79fa28491_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e25f4f1f1450a8ae2ba182904eba975e5034a75abb79e21bfc52c34a960ba5d2_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:acfd90a8297b9a1694d60cd8059d7332e8b8ff38eab932a7c75135e15f5f42d4_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:5eb29bb4e60b7f1ef2ae2d6754dc66ce575174924b9d63818f9529a8cdf31830_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09406fdc9238938f74e0b41d97b97439d8ca304287dcbd1fd3962952c195fe0_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1471015286b2ca0f5acf7ee9a088092a06b482d34b6ee220ae86a521b90de2d9_s390x
Full Details
CSAF document


RHSA-2025:19800
Severity: important
Released on: 05/11/2025
CVE: CVE-2025-59830, CVE-2025-61770, CVE-2025-61771, CVE-2025-61772, CVE-2025-61919,
Bugzilla: 2398167, 2402174, 2402175, 2402200, 2403180, 2398167, 2402174, 2402175, 2402200, 2403180
Affected Packages: pcs-0:0.11.1-10.el9_0.9.src, pcs-0:0.11.1-10.el9_0.9.ppc64le, pcs-snmp-0:0.11.1-10.el9_0.9.ppc64le, pcs-0:0.11.1-10.el9_0.9.x86_64, pcs-snmp-0:0.11.1-10.el9_0.9.x86_64, pcs-0:0.11.1-10.el9_0.9.s390x, pcs-snmp-0:0.11.1-10.el9_0.9.s390x, pcs-0:0.11.1-10.el9_0.9.aarch64, pcs-snmp-0:0.11.1-10.el9_0.9.aarch64
Full Details
CSAF document


RHSA-2025:19313
Severity: moderate
Released on: 05/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: rhcos-aarch64-417.94.202510282022-0, rhcos-ppc64le-417.94.202510282022-0, rhcos-s390x-417.94.202510282022-0, rhcos-x86_64-417.94.202510282022-0
Full Details
CSAF document


RHSA-2025:19793
Severity: important
Released on: 05/11/2025
CVE: CVE-2025-40778, CVE-2025-40780,
Bugzilla: 2405827, 2405829, 2405827, 2405829
Affected Packages: bind9.16-32:9.16.23-0.22.el8_10.4.src, bind9.16-32:9.16.23-0.22.el8_10.4.aarch64, bind9.16-chroot-32:9.16.23-0.22.el8_10.4.aarch64, bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.4.aarch64, bind9.16-libs-32:9.16.23-0.22.el8_10.4.aarch64, bind9.16-utils-32:9.16.23-0.22.el8_10.4.aarch64, bind9.16-debugsource-32:9.16.23-0.22.el8_10.4.aarch64, bind9.16-debuginfo-32:9.16.23-0.22.el8_10.4.aarch64, bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.4.aarch64, bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.4.aarch64, bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.4.aarch64, bind9.16-devel-32:9.16.23-0.22.el8_10.4.aarch64, bind9.16-32:9.16.23-0.22.el8_10.4.x86_64, bind9.16-chroot-32:9.16.23-0.22.el8_10.4.x86_64, bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.4.x86_64, bind9.16-libs-32:9.16.23-0.22.el8_10.4.x86_64, bind9.16-utils-32:9.16.23-0.22.el8_10.4.x86_64, bind9.16-debugsource-32:9.16.23-0.22.el8_10.4.x86_64, bind9.16-debuginfo-32:9.16.23-0.22.el8_10.4.x86_64, bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.4.x86_64, bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.4.x86_64, bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.4.x86_64, bind9.16-devel-32:9.16.23-0.22.el8_10.4.x86_64, bind9.16-32:9.16.23-0.22.el8_10.4.s390x, bind9.16-chroot-32:9.16.23-0.22.el8_10.4.s390x, bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.4.s390x, bind9.16-libs-32:9.16.23-0.22.el8_10.4.s390x, bind9.16-utils-32:9.16.23-0.22.el8_10.4.s390x, bind9.16-debugsource-32:9.16.23-0.22.el8_10.4.s390x, bind9.16-debuginfo-32:9.16.23-0.22.el8_10.4.s390x, bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.4.s390x, bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.4.s390x, bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.4.s390x, bind9.16-devel-32:9.16.23-0.22.el8_10.4.s390x, bind9.16-32:9.16.23-0.22.el8_10.4.ppc64le, bind9.16-chroot-32:9.16.23-0.22.el8_10.4.ppc64le, bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.4.ppc64le, bind9.16-libs-32:9.16.23-0.22.el8_10.4.ppc64le, bind9.16-utils-32:9.16.23-0.22.el8_10.4.ppc64le, bind9.16-debugsource-32:9.16.23-0.22.el8_10.4.ppc64le, bind9.16-debuginfo-32:9.16.23-0.22.el8_10.4.ppc64le, bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.4.ppc64le, bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.4.ppc64le, bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.4.ppc64le, bind9.16-devel-32:9.16.23-0.22.el8_10.4.ppc64le, bind9.16-license-32:9.16.23-0.22.el8_10.4.noarch, python3-bind9.16-32:9.16.23-0.22.el8_10.4.noarch, bind9.16-doc-32:9.16.23-0.22.el8_10.4.noarch, bind9.16-devel-32:9.16.23-0.22.el8_10.4.i686, bind9.16-libs-32:9.16.23-0.22.el8_10.4.i686, bind9.16-debugsource-32:9.16.23-0.22.el8_10.4.i686, bind9.16-debuginfo-32:9.16.23-0.22.el8_10.4.i686, bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.4.i686, bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.4.i686, bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.4.i686
Full Details
CSAF document


RHSA-2025:19314
Severity: important
Released on: 05/11/2025
CVE: CVE-2024-48910,
Bugzilla: 2322949
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f2ac3eda7647447a79c80070fe0b610fc7d23f28273c74676cfb918c9635cb1a_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a092dfa1a6c690fca1a04bdd3a9c9698fb9b23f00e3b373fc2e44555173287c0_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:47750de66cc491f6607e22cd05f397eda0fb8dcb518459e353f998b9b381ebfc_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:1a0c2163ea8e028d3fd88dba106e87e8accf61fe7a6c75864cd4e34407a7b8e3_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ab729b599c27cc80300cf28471f3f0a794563eb8a1c5ce3c0d3b1bc6e646fbcb_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4dca813e7505511f5fd8e5e0782e151f14a9e468cd1b469fa2e4c5fe35142692_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0de581a0aa64704c1137a375dd55320924a5e07d1ba6fb468af96edcabba707f_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:37a5066330dfd79cad4243462854d5f4326085fd8a188132e89b476550a3ffff_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea8fda302e3f9de279a531e2a5d59f7378f6d871937b59dd1b2f6ba0b4fd4501_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:96bf71f81eee5c5a47d86f3bdefc50a09bb263f744a90871f95438456732a9eb_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:feeb7b5527235e2864503c0b62ba4310eedfcb492b1b4fa56f21e65866a5cf53_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:65d72c7b4b145c2c77c4b9c58b293314351c4c7f723dc6de00f79062bbed559c_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8cefd39c30082194e5690b7709a101a1a762ddf5f138717d9294ec45b6aef9_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2cd5edc45dd2e770c5ec9f4ac39346209fe462719bca14e7e2291926aed30273_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1237ede2628bb6a60caf34e0dc22ae3d8c34c2f8aaa0b5c8b8073219afe9af1f_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:95a89ac42d361279ee6ce5c700aa4fac938af463268dd275045894609e21aac0_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:b541b96ca7d4a6e8bd56b1d9cc0128717be5fcd85cd83132f9c661f5cddf4efb_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9affb5db0b5a953cdddb5173cd0fafe92136dc10e0575c51b9d32b35d1f89af5_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:04dd27c9ff54ef87a04253600b6e3836280cbb01640cd9b37cde8095ac0cbefc_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:58471ba2b9c955626d4aa41e4ede33930a61a532fb4b99b37047b5e3abeeebf2_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1d9de5edcd6fa2e7eee96ffcc2955e3951ded87e982c162244f3f2e94e9e801b_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0961dc8c82edb1a7a379045a1172145a987ffcd2328dcd528786e81dfcadfba3_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:364d7dac0406a2fef2d2429daf22f8e215bc6915e9b38f466b7f1b0becd424bb_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0add8f8243ad941665881b4430af182e23b3dee688cf271fb930d00887c3f29b_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:30c563ac27cc435bafb6c59c919062c5838cd9fc806a41fa0bc1e4762e2a48a9_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:765889fa2cf1cbb582b21000432358478218537304bc634d5322d84ec00ea515_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:44f0cdaa39386aba91e3d910fd47af621b33c24b34c8fe121583e44a507c5de6_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:94be7b73ccdfdf227c8293aecf0548a5969ad19e4d2236f248071f4e67d28c59_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:81bd8d01f6c9c6886c9b625eb9f97fb402a4061ecc7d74ddd2103ca283462fb5_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1f0035f4c026bc9c33ac70f523770eb0e7ed34fc89e98d3e662ffc42dce0b632_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:b9fa9c4e7777745b3bb877258ad63c06763d96bfb468091173429deea4b1414d_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e6b0522ceba267b4311b85fdbcdc9f2193434ffcfe0bfd6985045ebf7dd1a071_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:743412c544f097d1610cb4d6eeef19ddfa7e0df40c8c7b8bc0d2aab5c56d626a_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6facaa14fa08684d03201b43c38f4418f3e4b02b16780c5c9c0fcf9f61adfbbf_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:15b6490f79633b1f5955025999bf60b3d8080076d34939d8e76973096dbf46d2_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8c7dc3d9f34eb9ebee72c77f0d773a8920f7203443886948c674b230a2918573_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c87a975fbd5bcc63f053ded6d16426fdae270712f2d3bc80ead9fc4b3bfea30c_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c30a5ac42ed244ad3d91987be832f9473e7eb489c87d3c2efcfbbab09a2e3fe6_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:51b6c7ddfeeef5be3c9df70c5300cc72fc186e49d608289f3418596a0d40ffff_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:5964513bf6afc8888b587ca7d2fb7d02c208a59f9efb45b9670d7e17723d234d_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:95c2fcd37403ddba326c69621ab2c70b768a51575c06c1789b79f2912ecb0c9d_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:cc52d732847b501ffab21bc486bad50ef9b4852c4cf5b728683fc3e58957bb66_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:648bc4e16763f671ff26ea531e322ce77ff059a630d93e5c6b75b842a1255a24_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3bc4e2ad0833a6bb25c93ffc34098ae4b7237c916dd3f4f245fe36236a7c3d59_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3aa8268b55901991b6ca6e35c4958c0a961c4923a2b07370544f015c6a050b10_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e4f62eacfcd4377d172d63c6682139ad3779cb0470ad71c4b3c6a1b7b78f4ee0_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:26fd29ef22f09577846299d1c7c30c0225da81f73b87bdbede799be909294103_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:b5abaf6fcafe12944940f90eabb337bacffaa2fd96dfa2b6006a9a8c5bfad13c_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:eda6fd19ebc2c15254d1a7488b3d6895f1d47350a85a142a78ffea8527ba8a9d_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b877962f8a2af5d5570c8233d226f1a2403f9c51873ddd482aaca681c121a31_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:2a838d7f96c86d893680eab335bd6acbfd43fc5bf02839ed0fc90006daa53d21_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:7a7163f4d85af92b44759656bf19fe3f8d2ee98445aa3f64eed3e47b4a3fddaf_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ae36ccdb6d4e77edccf725a4586488df9180fbc2fe32b3b08e9e67b2f0e06a24_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:70e6f03d32a0d6781e991820d2eeb9f375b8dea6e029ef8eccf6783107a5b59d_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4d4f1fe39fa6cb4cd0b3190a63eb1fe4568f1a7599fe44f403c0213971136acd_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9f16557d942a49df460a53d701c93ffe95fd34a9b261ef1f573bc6f6bc22cb94_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:9f496aa93cabd6ef899776f400e1e94b17214f475e2139b2310c4c056ff4f7f2_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:70d6dd4098835c09bfe574a75576c73dae844f14122d16333a6cb34c51b9d225_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:85652f609b4cdfab950dfa679af845cf45e3108ee68165c4ed7e4a8c7cb3073f_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2efd6616eb617cef6ee6baa17b02ce0a9a574599447f89784cf6c48647ca0c08_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cda4af567cc87e07291ae3f7089216acf96d230e6ad44a98c16902e47eb4b0aa_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f952f0926c928da160a6c58b7f4859ea03baddee8553178268beaeb695a60cdb_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:e61df87730085a948f531b7f7562f930162ec144b0b73e84cdd647e65183a00f_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:500b74a2c38fcaf45af0747ba674e1e7f3bd8e94cf0c0b2bcd8e5a909847b62f_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bbae91ff6445f525cb2b7cc502babb3ba161ff13da9da31bda3dd5bcaee5d0f7_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:aa88bc01a31d10aa576a0d78f5f398ad5ae6f3ed644c7069c0cbf485f46c4ff8_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8ed09358e7840fef7fad6e908e55e23b64f39f3ad182a1ea258271adfdcf80ee_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93af62c0ac2cf0f1039411418fd4fbf8ba0e60868058c379c3f43ae8e217fb1a_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9de5c3a99e19720c5666be3bb41c2e71574b1d204ba94bfa1a3fe7336a0b3b9e_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4f945e06effb2784efa2fce5d0eb030030aeb4834e07e6ea2af6b5d159874b91_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b18e4dbdbcc8880967b7df7f4a2e501cf92ef77aa9404fbc5051af0e9fa8e3b2_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:63bb5b70e07a9e3c0ecebfecc807de961d0dea4b5d51d3d639f3f018993cec07_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:64106426d6061641c76dfbe7475d2fa8aece9940011952a5fdfe9f387b7a6335_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:0beb741ecff5f79909d64521caa996e527902e2107fbb21b899cc3ed0dd96525_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7f00eda2658fb9c931e9bcbf5500cd340ac5a2b1520673557b81e0283054c55f_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:542bad0e50aefea34557e6de33a3c4f562253600ff4ebfc1e8f72f7905bd8845_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:24583be0f07720a698fd43071ceff409aba369f782d0503c025574b55185e59f_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1628b44c5ca44f78919842ad892450dad9ebd141f7a4e38208e9b45f3163c2cc_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:765075acc69c83fe6f00bab0367809912928233ea4f681c42b49ea3d43f0e6ed_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f061ff2a28176efea978bfa5f87c0496ad1c8ac1160602503b1a56b0721be2bb_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc6c85d3d4dc6e0c2103b7a6ef58903471b8f88769c1dfbc33d9c73e1d4b18c2_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c7eed7c6c570f14cc3e740ea2eaa1425b465d49a2da9b3719b6e1b543d59f4de_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:60d2d7d2fbc80d15811ceecc07dfe3e01d790fe356f99e5ebd41c03579f77d28_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:1fa48e12b6dc0ba9f03af2509517a23fcfd410e6ed61e72b2870483ca9dfcfc8_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:f6a264967605b40183421ae669fd647efaa227e32ac984c871aa3799baced4a3_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c9c2b9ca70682d2af9109c84a3c7cf7c011ac0d2e6f6fae54ff1ff4187e4fcd2_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d6dbc97351746722489f7ac7953900c781ecaec118f67aae507a51dd4697c45a_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:e23204766279bc7051e46273f026638f995d3170765bd7efc4bbb1484d8af700_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:153db8e41763f14cb8bdeda559a9c5289b230643bd1f9da9618001ca7ec9c258_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:07d056c863f9c1c711f6ac9f7b55663ddd90b0a36b53fbb2f0658835d64c593e_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7a3e5e82ed6bc6e8def1f51f734226f8ac4c143160e59654aa0e53e19f09b8bc_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f07a8af73d224580b50695e7e0b1893603d63f4cb0bdda4f26f4313b68b38f09_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:145a8190bebb39122b206f2f8286b40257ae5e5bf9f1bd83876a11718f8c15fe_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:13bf037d728aa8adc0720abd2041e1100999ac552eb78c63299b536715465a50_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:6473ca51aeb84e24e1ff13e435adb63640d501c97bf82ce1189d44ae27d25269_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:324189bef8e0f2d870e59881ac0f833a6150d43dc0e9a71779f3e28b0dcb8dd7_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:37d683745c8ca050d8f80f916391c1d311967f18e7bc71bf27cf3344f2e400cd_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c21a7d4cf92bb602ef4e7f033a0d2e2969786b1794a357ae5eb9b20369eb533b_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:04b466e882c6f086aa5e3171a273b9e5f05c0b65e298ccdabd9f765dc6fc1f39_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fe6c4ca9d4fb874c35352c90835f9651236f71e4f805aa3e74c075e9a0507711_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a2074e9f390c11b7471b4cf84aa2d18cade0d8b69d64384cb558589d80a7b963_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b783078f38b06795340a8b753179fc8dff50e48aac4b54652f49f07b343c42e9_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3a0c20b8391d6988766f3ba6bc29b1494594efaada2a3210ac543770274df729_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bf51874f2b38be95623523912df787f395c12bd23c5530cf822ae746dea6c968_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb247900d411854b9444d39eb485515fcdf162616b6808ab7f57d67989a00e0e_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:34416e647cedb1f3712c56fb298b340dc31208d1fa483875420033b505962350_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:d402c06b7ea3e1c70d1c3c8dc9b897af77928f074d63f1e25da4f46dd991936c_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:822b9808414566c0a9bb40340118e47c1681d60e4e73ce56207f48c7d704869b_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9c290aac37bbf6fe96c791f46ccc0698c332dc1ba1be09a5a323c4aed87d28e6_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:107b81bf6e1a1d3deb4744bf56fa7b4ccd6375a995f7309ada32ca7f9c75ce73_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:18a824d918427de267f23efc1b0ac90b3ee9b8faac72da9d8f5e3b1c1ea722b4_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:57571046b38a4e6ba3e911dc7c6fb17892095c6d0b40c9babbdd906f3461ff76_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:576425e3c5a2179dad98a791ed9443e1d427bc393dd81937264ff573a34b148e_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:62da0eff35116308921a4046b41242e826f72a5a9c804686d807281e8bd65140_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dd43900d6003f27539fba52a16d90df423cd7a50808b4b0b2336d967a8d126ce_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5e7b6adbc9d98813d7fd49aa0265ab1a6408f67e08af1157138f292ebf1acf17_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:5ee5b6e9906d15cc8b7b60df6079930c570c6b113a8b03c040d7696f46451852_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:11d55fd988747ab740fcc6fca459634e2c8f921b6d2f232804921c9b307682e2_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d5ca6fcc6fd5e98bcd3a063537a05bd7ddb281ada7c8bb9df3d91497fb93432_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e239a5385f3390cc503e7d2cb727c53205f7e3dff85a99279c4889eb4cebacdd_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:ad0f318770e140e82cb5a30249354461b931d6313e44885648bbd403d808f097_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:52d716514d9c71bce7a52a38206b8afcdabe07e2d274371c149f7ad70297730a_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1febe46f130b798c07a2be3732cc119deb5c6e2e58371b04d75c601969b8ade3_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:93c592dbb85d54e214578fcdf1cccde3e97990ceb11426c2e029b7159e94621c_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b2fcac9ba2c3e957e9d52f2679f9ea3095d750ffc5ac06f0d09441a3edf655f_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4d77c1f617c42be6bf11ab4cfa4a76c620240c63fdb240f69a4a08c624f55282_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:90101d0bcb8b5452b28084b1579e8db3912bd2f93d4959ce0001bee444a92b5b_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d53841a234beeb33a6760abfe33c8f530e0400e469ed41bdbca09553ddb6e004_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4008da7609b9a9e5699f81e845b68c66a5838cfb375179132f83b7c75d1d3544_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0204aa4d56d50c551d9f0c968237d666c28f3b7211b1982f59e5f5bfe016b36e_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:4b7c322540648595613bd60f8aa3486a3fd638d96ddf35c79713fbbce43d1140_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:af09711f74e2750f5d4e143508d20dbfc072e4f0dadfe27cb1e1e1121210ffa5_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:85161d3ec477f59b8b4b925cde65b539d08f6a39a022f5f3202f973721d85ca8_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:38669f3ba166a88b7cf91fdfa80d3f067dce679133cd2bec2ca6f7f2ac69d19f_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:68a6730a437c0b115f76b3e780ad967d2a937e08176f81591d7e2d5dafd0dfe3_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8f64b620e161c1b407406dc5af76b3ef7883403d9d2dbbbf684b8bf38345d176_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a553c57b82dd5f1f675dc8d67059ab7010cd9f10a054c922bf2206a8c02a5ae6_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3bd8e363c44b1caa60f1b79f99a8648b4f82fd5a2b9faaf2c4036e65d3a303ab_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:5e9dd99bee8703a70bea539f203eab918190935ca1d09c7b5c89c5abe01253cf_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efd89b8f05d47b19b7455b37df7ec6dc48cd3420e68ae227ee5241c928098a07_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02c99d6150e2245041b7c98069718dac68fc66b0c17ee186629fb10857ae553b_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cb8e7d3178c57834b391089beb635a28b5241a5cfe80bfccd3b120fe439bf732_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:7e6fa24ba83e175c42405a655de69b534ce9dc4250173517977c03622a9331b8_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:19f55ac704c83ea4d53802daa3da00d4ba5370c1eb48a526f8f165f9c7d5796b_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4cc9301c168b3c6145adf6c86c91ceba409bcdd6500f1d2dc6ed3b53cae38244_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae27168518cd632d3b6bb96d31dcad5d4cb7d0435c515bd7dcba514a095b064a_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a105c173c5747131dad8459c0452846c0d40b140789afcb3020dced4038f2141_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:70ee1d0b3151838ae75285fad800961b180b42e2a747db80f2d843a84783baff_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a683b8cd15a2bf2a36745cd71ad5962de253ac13e4011794809477fc1186acbd_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2fb2cb33992fbca4e48329cb208a81717793eaebbbdf9d06c27a7edd46066bf7_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c360a53773b2259e8373afcc9ffef2c0ff82f0bb9bacb9723f68eace55d5d31a_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2050aa0c102a47b7572dea73193f1d46db0fc95e48e2c764697f11795dd223d5_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:344a2cbef95015ab15f33b69aaa09838cf5461129ac28d7fdc34c3601f8561d4_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:87190a34c9439c970a3399545ac7940021f8724350807fddccd902b896571a6d_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:25ad67386b29369ae5d2d790b2bfb2f137e52754e39099bcfbc2501ef6c3f753_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:88bc7bf00345fa84e6da7749b9e69ba8f6f737deafbd7d1223025edd53fea265_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:daa3829d15ad02b51f77c268ffc64e19532e91ad1051f1bc518f7e2a2996131b_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:503bf646b7f6c184baddc6fecced9226a1f6121fb204edce5eca60ad418f652a_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7b1dcf3054b2b17449e363373c840dc29c169b7612cbdbc036a355d4ecea1e99_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f0053c7997c283f77b5fa96b1a87f23cfba94403ee9b701448d5828e15b7a3f4_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:93160eb74003d026167990126bdbc94e782a79e95b8919724a89334d2954d404_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:632344f2451b91f940cbfd53dd99fddd6a2b83aaf1a411dc2821fe02f7b1337d_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:08af9528f45f48718ef935cd3a66894df8a3fd4eb2c0703f8785e42994322295_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f3f996a9c3f8fd9f3a7ecd05b441715ce96cc8b7a68e63fdd29a69a7e1068052_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9b4a99d6cfd7ed960f396e944daf9443b2d5c0f298e5e013f4ab2fea1632dcd6_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:86fd848fff169ff694863822d028f3c74cde70936f27d63a38a3dcf3abb06e5a_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:e50f603bafa73febd36ebf84f7d12c08916aa124b8144b8bf81b81bad35aafb7_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bbc829bfd67c9daadab29a0c7f1ba2019818fb4fd0fe2badebf894990aeb9413_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0ae3c061061c482a41221ced2e49430001bbfc50455ff33410bc6c5b1414344e_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f4106c7bf6f223dc82daea931fbb3531c0e31d5036aac2e27d4900ba45308715_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:adc5c287769a4f6717f16c8f9af14dc2138884c4b0220b759429e7baf0abe4d9_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:736e219ab241145766cd9523f50659f1dd2ab2df34585423ac628a2d0ce174fc_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4c8f37fdcb030e3f631d39caed0281f49325c0f19615f73a377b9011843db104_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:86b4ac5bec883015b29c27c28e8ff4337a59d111af58a7270105aab556c1806a_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5a8e56090e348c838485727bf774d4cb813237fb3ad143e8f77897fd25971f0d_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5a8e56090e348c838485727bf774d4cb813237fb3ad143e8f77897fd25971f0d_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:a952b433239bc89410e5d38f6dd3684e708e316a7ea36d3cb35759028091f603_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:a952b433239bc89410e5d38f6dd3684e708e316a7ea36d3cb35759028091f603_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2da9d0ed1d23d1de6401f13b2e874abf9b35258dad64eb987c9801f2d2c341c4_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dacf6bbc2cf9b5838d115ace18b754fa5ae5860db59580b0ce40b496988a2c1a_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d7e52d3d8afea768540308c1f3d4574719f052ccff405078384b4227d4d4652a_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:127060e01ced4a74453ce12f8b9991121559daa2e2a0d6b9ad695d73ff2475ea_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:492b092ad18727996065a4608037701dcb8e98cec0e546a914593fa1ec7f59ca_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6b844ced62f6a54e730b07b4d53ee5839cb8d0d620704fd741906b02585eb57a_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:18f70feaadea7973a87a990c2b7807cd8829b8861922260e7ca3334642ac807c_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:dc9c5f00ba5fc2a791a1965c9e2fa512216d2cf794a782affe946604db38f76a_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:fc937178c91645fd5ff65d70ba05c8a3e8371dfddc762ec6ee9cf3c2f649c72e_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:32e8fd43db6d9b60be7207ccfff90715ef77758f1a1d0f18a10828e2cd61ae1b_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:3119b813c1b4b9488a4f407fd75cbd0b5b9cecd99284e83c677340f37c084381_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:520a7985fc05f771e281be87f046d806f4b2e08662373199009f9003da39ce3e_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a3a1ffa8e7328abefd2b8871467c51566bf60251ec813f8b583e63fe10f3741f_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:9390b8fbaebff93ba19b015dfe0114ce3011b81a8ebcb8d8d691aab8ded7e5ee_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d69aff32d1db8214e8f8a868b1209f9b6ea6e379278b0bdae099ad8c2a817ebf_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:6d03b29654d6be1d95ca34fdab8adbfa6f879da12f13c1d8cb05d60451a1f460_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39619150efda5da3f2467856c7c646d62dbb2071ec4d602eece3ebd783abb388_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f8945247e0acb4c1dbbbdd83af5d76674fffcff84ba03fedd24be4809ef4992_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:62506ca08184429a469aecd9b6cda32983c59de6d97e260fadd91b71c8d1f5ce_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:46fbc5a32d2d699e59f08313fbdb20a5b250860fae6a82f856822d1a07304f3e_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:413ee326838185ca6e6e625e69e342bd3807afcdd4006b0bf36f60f0d0c65e8f_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fa582b2e0c6183f2b36676c0faee9d84d04cfb4a721d66ec8d6d1885d95ed1bd_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5f86723dad047891c6b2d0b530dcaa148a5be19bfe854191724d77c71fa63a6b_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:53910cad1224b9ddc4535b21a6c6ab76e86fdfa1a5b05a007f215ef6c5c56017_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:dd6741f699d7b0cb0632a376bb3c55acf022755437eeb14ab98047220942a5ae_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d4cb9db76ddacdb9f7733510587928bbdea48186614fbfcc0e9bfa525b873dc8_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:dcb7750c210f98d47ad74752378a6a17f82a92c27389e4fe2301115d2cc6837e_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5d7bb658720b68fc7085150dbb75ca123af7fb1c70ae76520afcc8649dc4eb18_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1bc483cf8f03bbcd0b1dbb1668dddd5b82d68035deabc4ccd92c3f4dbc8143e0_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:2014acbe789f0b76011064fd5517e2fbd41e11933d5a59918cd37d2f47274d41_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ae8a1dbbff1d38757e80940c685e33a412cb11166251d763b5f67e28c4a44ab1_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b3c000d06d26fb61bd9cbaa5f31e4b785431b55b55da15ba0f274da25ab470c9_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3b45bbc58c5546345a3bfc4b5607886507396df042587e053e3753ef1a702b52_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3929373fcf0c2d0b1f1b5e7f80937ec0da34ad98914439cd76960459bba083f3_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:31eb77bfd6ca8d915725d7b239f3373d32d51cc8715717ba7d0ec6ece0445853_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e40182d9f299d5b39349b9fc148421249cfed02e2dc1b0a34b3457bdbdb05cec_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e2b0a05d87cd9b790a830076e1d80517ac5ae49c587f9de4eaa86909841d5368_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1f55275a96089d74d31f09c5ed8efe3f20bbf9c0061e6d02e26cb244f6ae1f96_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8670adf32db31b7dbbb0dfc23a38f9d9281af844bc38cbfd38e8175734daa9d_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3f2a2425780e87a55d86ee416f13aa1f7e100fb7858e3f667fc4720cd00676c7_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8aacc5f8407dbe916f22c4ed8a647d5b3109fd0d1afa8b6ee29b56747dd1d519_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a0af67398fc0ca4499a12bf8c079c2185ecf444b4e6a8dbb77d5a990f1ed348d_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:9225bab801dfd07998526ebfb36723a72f98a12dcb854d4e1b44ae8859f762bf_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d1f885c9ad77441c8a6968a81cca57e8beacd801a5e8b3738bfe817eb9faefd5_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9133c81e2e03dbf08969313a92058807d48af1620c26453a29c949e05ec625e3_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f7a5b2f85e913f468d598d38968e22b01e856866ee23f59e772c8fb478635001_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4c76ad7c8c3a5c6416b7ed5791c73059d093fb4722892a0d4da4f2c7fc20ba69_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1ebd6ac428ef69d0242d739b94d64dd92b3b7d333827a9bd30777e497f7caa67_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:9e07bc0d03c6e164aba240017a33c2ff59865017299c05519ab963dd6b4ab7ca_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4e26cac065c39b8dc4b37402df48a6946b3f4383a850c2fa2a7ad0073d5a7d1a_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:76ed60588d12a7f62e4a1d03ea4738c9c8ddede50d595b030de379dcbb2e6dc2_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e10b8a168b9f650a080e465507381fd85db18908d3967d7f32ddf830b84b1653_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2faa870471b5b8279a8cf6ea9bf1cbf2302adf0224121f8b455a1866ff5ad3ab_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2b574b031a1e1dbc6bf4f74737a7cf0e193f04d450a0f7c46acc54063e198c78_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:3adbd83656e3b51aff418fa902a67c9e8fc9cb0a03636e00674799a3b52ecb3f_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1fba4196738f693dc67abe09a27e4c3cbac7d18dfed4fafb7bcb21706d66f43c_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:668150501ae32040e7834aa50ea99e1c1091531939ac3d1bc6e2575937f6c57a_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5c9054348b1f9f3291487ff117c95700a58fcf853f4cb23bb44531c2eb1fb9d1_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:6d349b758923c6cb2e26f505cb7cf3e003bfced4465c421ca1c938b8d0954242_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdcc6596e2ea8231be89cc5e622a7fc2344f8c38ab08b6d90105a5fa6859b9a5_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:30cea283790085230e1cd8bcf9bc7553e1480e3dcedfa6ea770ddc9c60cf7901_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3bbf8f7faa66ce4d8749df46f0011d39cf01d25bc6577fd0ea3c2a5e368340b5_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:bba97f49fdb2d2dcf34baa7f1dfbca53400f0864223caa35b62b664fa212b4cb_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27a63a096b071e785d63b6921e041182cecaf0ab4ee9a81c17a03387ac32472b_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7a1a6ac0d8fac7e5209065d1c15d4eee44e72c5362a0a96e301dfe50047d8f47_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:055cd2eab8687aa24745e2ec8fad219ae86ab44b1f2a2af912c119d22c426b4e_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bb71a40f0cc87be73e4596e0b11e881a82a97f2eb99f99e8972d774a014b62ad_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:fb50a7ceb15521ca95c580c3571e7170117319874f82dc3ed5ae6cd610b374a8_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8946571b396c58bc12535b3d0994fe63da2eca65b4de71a4962adfcd68f04879_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c4d78266f841be64c19b80797b91186419bbd83acb0f0ab7246de3e387e11fa7_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0cb63a793e28c68ed2c48ebaa1c396c893ef5ea2c661fcd28b36c8e21051c4bd_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1ec8773637a679ad10534937ffda1e83e73f3ae2c536bfb0d32cec1fcd7ec17a_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:400979d97f8d2b050b9d26e103b1a4654fe5194745b81aec0a42407cc01b9c2e_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:586257ee0cb61714a4a053ce94f19def1457648726cd411fada3b03820c9390a_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:4c06d3d1a66e90ade663e13c6202291548bb6f4e32fa6b44209cb003f3770bea_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:83152136c777fdaa8b9a7c6480fc7e2590708ec0808070a7ffd8480f9774e589_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6cfac4e612b013da4564a304a929e3dddec024c5082883ce1d880d1b459f7645_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:5d73d916b07e09056a0743702ca8b4c74c4420ed1031c8c2c8c42c4984a2d388_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:545eb40e1fe4f43003fe84e27675f6f94cd334a801b6862f7b04b3764ccb0d38_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b8c5d5d89879799802196df07e67f1ddd0b03ec67ab062cafa238f23eb9a6e5_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bb8020552748b45dfcc11518137177ab7817994e8f4fe79d9d5f8ce35b9ee297_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e5afbfbb276d8164d7ae5d59fcf3a416c7156c71d52450dddd41635cc27424a6_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:2fbb19049e8c2a8c618bd0f203c9fccb16cc934a46ecdcb90142ece9758c63d3_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cb7408b7b91d0b7b69ebcbe354aea0f49439bce6b1a68d222630e544114d8efb_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb0ff925973ceb8ed772cfc86c0ad31f6f349f5b222ef2f97ac0ac95aea42b61_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8003cb19e15cc2271cd0018b0dafe690932ddd751a5f0dd60bd95af8aa383c5d_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e9e8e1d65f94d3c721f06a439632141ffcca644ceccfcaddc72e2531e372fa59_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cbd323470b823ac89807f4032ce805714c805cd7d670e95736d7c2184f1b28f2_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:03694b3ae9b97b99c682410926f7a988d19a8f24159bde365e534fc323de2689_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fca4e5498035c3f104b95e9d5bccac12adc4723793ea724318561356c3c18d1a_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:8a29a39420b042614b8babf25550199dd8e06e312d1bb3004afb83b9ad797d77_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7e31fb58963ebe1fe8f03cb58269c5b70ab675ab38c3f1cf7b1f3d3b10599841_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6f84c563a42b7a82b35bf8bbca266155f11f77ff77c80e4d17333ecf3bd30b26_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:baeea44f7eaf51b1dda57c9be34b02717abf536b65c56ccc4e5bc14ace4e4833_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:075125cb46e78b1c59f0f9c7cee54a8f1a10b7f664442c305311612713036f92_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:171aa67b7abbbfd2d021dccd57555c45f818b9ef2fee6373e4183a572a950365_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:141c7a2568e3cd61104ab298cced07929a7b46fd0f713cf6f8a278838a3f0fe7_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f44e63a33c08cd1be80d901001b8633a1bbfe95dff3f10c5277ab59978a904f5_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:81e6cd67d9e41bfff47e67b9843b32d627bffd372b4d8b5711239713c69050ad_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b3053c994924e09309ca4faf19dbaba1261b365e7a4b054564f6e6017102c61d_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cec02b2a534c4cdb5e72bb934c6535a47d6e08d38ca2e6a7e2cf67fa9a94ea53_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ea72d358d4dafd62dd40d3fc8632b58a6d39a9f375d979d6db078f8bef28e29_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8bc74e773083bdbb5c526494bdb9343ae927967b995e4b557f8a9fa5c2b00378_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d774fc9c16b9833d071db38a2fe54c32a037921d9d0a8c3585f9a1426706c549_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8a8004b15e0a1ed04d544b6042b904aae35b1b9bb4a8ba126ed9567154613595_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1e9874a35a8c755f18835081abeb87b663ab409bdece191e0fe0ebf984617248_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:458854ccd5fed778f52ddd20e1d32a17e47c5266fc96e1f06c43bdb7fc719541_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9340e8cb5d6b1465479a770d0a84646f4f86469db98204d14af0f3779b3b4240_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:556a957192a6eb616bba37e5bfedc6d778212b0e259aa5b14387bb9aebc82111_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:240812eebb1b78d0b18fecd67c3d852d021a004ad0747d2a51e5666c82cc133f_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:12bbb14eb5bb9c0a15c6e3311ffaea03a6d0883b36024d4760f04bb5cdd7c240_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b2bc78ba23fefa45b676318a81d6be2a0f309b4f39964f58df7f40e7b957e256_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3a0984e5c7d31b68043fc224a591d4240e26aa6d9541f000b7347a540bbdf00c_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9aaecdcb88b8231abed499e008fc7658736fdc1e16488c3c5981f00eea372185_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa0a7961abd466334662c3895bd4596225286fedf25a6b114e4c3e560f18d4a3_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:88899895582795a39d4bca36c5c038824fd176644e3c357161b2fa4abf342d63_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2639cf749832a9ea453ce8a723763a8c595a7f2ce0e7ab09e97c4bcbb6670810_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ab0117cd4f8f8b305b0f53506caad74f483cadbc712e5f97b9308d7efdfc608_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:02cd7b052e8f0b53965aabcb29a2f74a742b9ed6e60f8285e317f3698909fabf_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5ef93241546f12204f724b1bb9341d5bfb40d1ed5b6b6e8be3f66ad4a79335c7_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:75e751a5d0441b401277b282a0585d2c87c766cd42f93a5e53a044ff5fa06a3b_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:f002ed08416576aa131a4892d4b7975950a8f514aa2e427c8d7966d8aacb3fd5_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:06223c0c568f0473b054c08cc40c55b6b0db0b80d68e7004a95fc315de2a3a2c_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:c992f1d3a7f8df3c559b18c9691fbc6615c985c6e903e6555c19625afe313fb1_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2e2f212e78e82823aee691ced74999cd941f7eb6b96008152813bc51950d0809_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:fb79ff0983bbdbd98f311eece1fc27eb85a5d4bfa1bf397f28c789d357b3c38a_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e453c496c5a70d6de45ec47fa68def622728001d2feb9cf26f99ae2d526b1ce5_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:7f3153c5d27fa846b9c12bcabf323b94ce578d1e980f0b77efe21a9e7e9ff609_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:15215c4c73f45e9e8fe0d42c7b9b116e6bbbcc4c45263b16bb05ad82e88c2eba_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ff1b82b0ccfdfbb885fee1d6c490c2232e08b7f369ec95ecc1629444e63f06b_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7e41d224b44f6339d32ce3a6f1bc1233f0cf9788f74466cccb155ab5bbf69106_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e12dd5f8a15f4880dc3d73748492a920f88489503266f5ef4c53a10888b10ca5_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f42ff253cf3327274c66d1c4a892b6dda18745829082096d1275c96ad4131cab_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8e8b040dd5bcf8374e96c89521f499942fc76a9e1ea6b682da72c2472e51bfef_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7d46aa134d6d70e831c00c132329725209a5fc61d08770ae539a0485af9c434d_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:f6b499ffd95c058efeba29e34dddfc251380fe0577af818cbb8dc1bc2477bb9f_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:f187227c735d6d78450104450aa39c0960c73d8801847fda84b6179e6a58be02_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:72f6460cbe3b865f7fec94cfd78dd2bfea88aff172271a8651da1d190109197a_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ded3b52c7cc0c0b124a0d8475cfc18a3bb54a52958875a612057e09e27af1c4d_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77247a6ab7a3afd275dadf59cddc74f29aa7a95c89aa9b32bfa8f9c6dbafce0f_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4cde3627165bb4593f22ab668f201c9e6353eaee4a5dd01a7463205ab39b0866_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:efff38d1dd4b01e94e67d25e355800d1b9593b77e4796828766d2b3bb4e28224_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0cf932864cdc94870a07907023d4cbee869b695ecc248e0bda993fc5b83b8ed1_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6dfaf1f04bacbf732add9d8a47e99724fdc8f1d48c4a107b055b2a6306aa814_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f758516d0169f8ff4d800e130fb6941f30905bd594324bcdcf51959b21b42ccf_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:74ed2da3205ef35bc30d16614d2012ddfb6c97f00fc9c60ce1e51eac548368f5_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:373908b74b3af0dff2cb1734c3fdf82b7155e33b009ea1e8fd4e7bfbe7fd7258_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b8e456f2409c5e9a3892ed8384ff5b7a0fd473b2f3aa8c8aef1efecf81fa5263_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:6f1e33ee642da5b9adb90623615cb3f38ff7798fffa0ef2e3f08b701f1a5d555_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:7f391dd7d1c8cd85b42bf11e44feec99b7d9b23f5b791f14d94e5a66abca5ad8_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:70d003ccf86bf9261138fa309d0a920137181faf64c51d843a5481f10be6f649_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:37744985bc13fe2a0c03afd3b2e3b4ea4329c524b5e59371ce97899d836961e7_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fe5ad2680dd60e0e5b8b0b6d8cd70def72974f025c016708f2eaebaa15cd90fb_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:057f51d4368fc2e230657b904e78ad5afd756d133dfee5382222e45279969918_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a09367ea908df424f08c324d81ed4f419133c26ca5683eba6cc1ec6b0790597e_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:caf015e015d6b8600d5ba0c383d60de368189220d1edf84ead535c080fe50209_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:12d0421ba71e74d8d3917799cf2211ef18424c63db9548f6d56830847a6bfb06_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b29761ed40420f9d458496879b188536309e75e4b2e489230971e2ffa12df78c_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a2074e709b920604e0b98f15fefaa02aece88e3f35343ce5aeaa0f6927a48786_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:9ceec4e0c18fd2dea861ca6531d863b92e9a1e9fa449b5f350ae854c29b18e05_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7e1846d7fba78baf4ea449892189eae02e097596f63d924a81c716b2892a8a82_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2a3706796571754a9521d18a0fea64a17d296bf4e7d97ff7d4ec21520058a1dc_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3fb40fd1052f504fec6eb90dc257fff21aeddfa259792a6143c68a845c7bebc_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d5eff710d89620f5dd54e5e5ac5b4b1b405051932794baeaee75ccfc6b44a98b_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:82f395edd3d56f5c8934603e7a845cf8e5ad0f44e38e2f13d88d39e471a3580b_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:83f0712e76e16e70e0d25f1a4e5d04d2a356bd7875163ca8dfa07b0bc5b06170_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f1f966d2079af60b42f72052035f3125693a00a27d4c9b193cbc28c818364b5b_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fdb2b73f6eb25767ae817c4d8fe3c0c3ec25db2932f5d74fb8563852ea21c5d5_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:38a141c24f5ab9aa30e01a0a7cee192246fd13dc06a3f61db0da3880e516f37c_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:7932183e9dbcc19a3ffe12c5a42875c43b2fdaa35259e1d36ab63f5c55545976_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:34d6009fb66872ba1b2acf7b1e03f23c067cb735cd5d7837f01c0600fae4ca90_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ea116cf11b6ca970d02107bb8f15d9a91b977efedefd6acb615b7e287ba71d5c_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:52069f2a07e03c2de0dc5b70d37e8f9a475df0fee8d152d1b0ff5c140d994cae_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e8683ea6d51e157971ffd9e6d495cb6aea660f69675d4d23b3ce36fe11ab04dc_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:1e546d968823de3d665f7da00b20e649879f4197c665c57073f456f6f1a2355a_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0f80a7a31fed74deebc94312a40a6cfb6a1876f662c62b4b49b7320c9e409ec4_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1a7acf2391c15df50de747c28c02ae684f15914b8db41d4c10b7ee379bab006_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a25ed2d585e00da6e129276eaf9bf7fb538e8f774d6dc91d7c41bee55854dc98_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:532d753d1510e1ccd1442e2cd18860d259de05a6f4d27d2cd3b0b9ab5e217e9d_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0e30fd219ce731217faf0e6d44a2a754f15a8fee84d5c0d910ab50198c5185d9_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:69013535da7e2b0761aae1a90de0f15af1badf9b29cb9573a9d999198b2d5b2e_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4897bfd45c8fcc5322a16cfa81ad8e63a9afbcee38810ed6ccafa76eb3d9b0bd_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:917dcc5e7682b63aa9156acebbfabed3ab52bf48b17c445aafeb135adb39ba0b_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3357f078b98e2b43d4e475efbd9d6fb4e0b985e9055cfa250a8f032af933a37a_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:df0c34cb95a2caebe840cddfccd05aebf57d77d3c523036c1e0674100555fd56_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:84747c9e9d1a59b02415988e759576e7a6ee96833d7cb1f5b6e633e402351180_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:24fa833bbafa71948a033cf260fc787d7f4c1e20612e7ff059e502831b081866_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:53de53d9cee7bf881cc561e03dfe38906fec21225b317eb30ac4f6fa7e17f567_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95ba8ff553070e81ec6e82e51ad2066fab6aae9aa00420f7cd97358cc19f9eba_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6bba02f5b64d323b0e2c5f38e59975a0d8847375c6ccff955c958c7b9eaf9a1f_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:99cfab766547bf68c2c3c59c2a76b894199ec5d0a91e286c7b4c05ffdff11cf8_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a4d57e5d9eddf726b3df971d0746b20049fb7f5e609165ad8f38f427148a3e07_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:88e7e38d45b1f5a51f2d664417700605c598ad46d746bed31e1bae2b56e0ed1b_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:31bc49bc729805df4e73d23d50a036ec38ea852011e4880442c780b229378832_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b10aa0323602c17a2ec98034fecb5956ad9a7b565699ef3b5b21d95be79ab8d2_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:258929eb0b68834a3bb0137505c274da0d847c7f4027d594d6808526b5c57515_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:8c2974e3e035e9bf3540710342816445d9021bdb25c0f2f28acc4443a1729454_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b861b4d13e8620abfb2ab4efa3bb5e0a4c37f096517ec2d6827fc83b1f67c6e9_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8b98bc40dc88673e4d9a87bdbd9dcaf01b93855da94abbef5acf964fb72f1476_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3d4baee4cd4ccfde8b6573bfbb630fb2df1100280188a99b1a238f0cc6315276_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:aebcb46ec1651f89a6acf051682099105210bae82fd7275f98cf7a5683489687_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e710ba4a668b48e50daedd62a03614502f4b70d2cc591e809e378c0890b6c7a2_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d4c2c1f2bd3be5239448da7a340849ec11fe10e6d4f2f7653a1e0f7075f837d4_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:3988a836565ed7b800de3eb3bc646d0a59d01213f718b4329e50db1f1d0867d7_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:863941a065a2c4a176126ca53898602ce266630e65631efef6e9d533b978e0e1_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a86f03614e0e3afa022a0b2f7bd0406b610f9a50e6cacf77f586a6c00d6a05b7_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0ae0aef2c48d3aceba82a66a750813f0bb668ff605d35320d710525d4d9365b4_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee97381ca7b7c26a7c8c78ebcb690ef8b19acd567f5f4cc1ee10e221c0ff4123_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8e4bbe621b57eece00ddfce252bc7998beb7706be33bcbaa6671ab1f7ecd00c6_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6489a2a526c82af7f538a25aba602854ddce96b4f2deb6c55a558cac41e70b63_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:f9dad6068aa2185a308e2a14f1f80ed9b0a2f5112b5ff081682408e6911a9e89_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:18fa8aae8ae51cdf3e0dad6acb0826ff696743641f83730f608f44c86d896b69_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8f8a3ec54107fc5fe44d9708751ecb8a81a22220e9ccd35bb34f3017c2003977_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9e80f1ae4287295838b0ed0c1dbc2b6fc7fba1a55cc717573a4ffa09b0dfc219_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0b2036593564ebb3d97827ff367f7df2b28fb4953306dc4e438c0a66a41eaa23_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:322519080921dbc3c0782ec4b1583a6af1254f02c08e706a5d67aaf372544fb5_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:7160ec0b591355d24e19aab2b3913f69f1c87e669bc52df7a8e3bddff6e05a4e_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:b0ad1b6cb60956b79e290e89ab351b68f95a4e4f9bf00a0f44a6c9744f89e0f3_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a64578a613a42d080c0707fbde6d2d095590b6e03a42a0465849dc1844932103_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:bff805794d6bd6ab6312648f8df3b5c117a4f4337b423b934266f0222f84ad38_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f180140308fff34ec78046817407d304ea16149a25e553f1581099831a65455_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:30434e60afe1120b565286f5e0bf9d2455905cd53e3932eca5fd352cbd8b40f5_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f483d3190986682d9d4fad7bb18172b89e54afaa0e63d3572066862be145d6cc_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6c43a6835e313c287337586b74c9e0387c7ba07254857e8550ce04dbcab0ff75_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:86f0843f2b9dbafa1b140a276b03501b36574a9d817fcffe9b58ff4c738d1185_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:35f3906f5423ee8f58ddd43907abc2300276fc163e4491500e444127853bc762_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:65e66029b46a1468353c5f72c5f81aabb77f25247961d91a842891a3cceff7fa_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3a8f529bb5862e7114eb6fe5cf98092ac97fb178ab7347bdd646e0004bea523e_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b4883c1b47097077b0606cc799b459b3fcfe01d6d22b7b155579f64d28045bd4_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:947aae2c088cfa4152ff4e784cf6e69efff855e0f4b57c73c527dcb1b78343b0_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1bbbad9036ff44756613b3a4129809d1a2610de6df1b10cb42a8c0a5ece700f7_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:03f59c0a42876e73bed498d39e805e8c81d04a02563186bc61c7dd38c5eb8d90_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c043a83a2b95f8339a0999acf18491fcd39c6f0e3559cdbcdcc0e04b6f1cdebf_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05ef60b0a3cf70953f770081ef81c503ac67b9ee16a78c1b3a53fba40def39cf_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5282e333b50d0270a9b1362eaae50e598bd27a0b45291f7d7117c6038abd1f61_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5cd245f2cc106b969e957aa76e77a9ee50320b0d8b24befeb039d80eeb132a40_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bcd9ce3f12399ad537945c5f05419409b8f581fb87ae43a91fe4ae297e00ac83_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb7da9a5b62d9299bd7e6bad6f40f100ab10cfc48d64f6b5a02488c5b6f99627_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a94a1a6e5356c9f84f8e8b164c36434f6ab3364f060293b5cf22d7aad967e1f0_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c576dee2c94f9e4c3340b94d4d29d968a004da027475dfb4edebcb35f76adb5a_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:5500a8e2b91e5ea4b46c010519937eeabca33543fbf32dd1329986b7f9e80e39_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:33a5444d2a5c325170c8fb10f1d72e71bc79d8f0c1bc45fa3b378218a8354734_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7c5c299a36df23781b1eb28038cd51e452855d2c10d01722ac52ec05fa1825c0_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5f19c79b47d3b34b8a29a7350b7548b7add6f9c36cd3e377221bb5f87f85a65f_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:79aea50ea2589ceb7be3aced18d537889ce9524bb7c5853cf88fbe2d27b8ac68_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:59a0c51af827e88d8af2980be7bd2e88f637c71e29fb0f7413b33dcb37780651_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d2e29a34960df4622877b3c18c28f2b5648f55ea4f4f23f3a03b2ec102576949_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:623cce0c66d8526bf1fa8d3cb169793ba78d8d5c249d02b895d8ca9c010a06d3_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:01757bff35e67f6a78d486747ea45bb17bde847fdb3368585a22d3d528e51593_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:912a01f7a462219e4499398375b8215b5dc09545b26e715ffd50374c606c33f6_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b7a7ad02b0cb117b1794c92e11cc83816b1c0770a0aa2532ef447110c39bf2b_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:6ced13f0e3cb22c4bb71eeaaa86ad3ee4be4b17a6dd5cf8268c6787968f34163_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:242a75e9f562e7879c6edc326c3b1a5ccdf1dfaafce7f2b3a6116bdce59e8e68_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2e6899e4fa0ab6e5d3db14fd01b37127efef2cd0f67903c426639a8b2ca1569f_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0464cb21fc74284a18160e43446f99b48b57a73fc2484e11b1b0fa0cc1410c29_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e2c38ee05401b9f58b35d3af51fc6835ea96df66d1cb280a22b0c42c2526dce4_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f512d2fad23bf32b6ebd94b5f945d0a361c0d4e0efb669c3ec9ece43ef06317c_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:3cd939c904ac699e87cc86d9fbb61bb6d32d4ac10aadb817c118992ad9434968_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3baee5c71d0efbe8257f992485412f814a654c6fbda0dc9c02270591b0ecf109_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:06a7d39e6aec7e1bcd66664cbc5218b0f1ce4a995031c37fb30349426474f69a_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:6f41fcfde9a5b25eba4607b86a00a4c6705b02500843350c0e9cae6f4dd7b66c_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f47a44e794d3674027d6084d89b0f2547f174df6d12c1c61dec93e336ddb8d67_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c4c21752bedf244f1d1eb47e8ddbe4459dc553cd67b4cff3fda7cff694522294_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:82eb5b3791090b583b75728ab80e112140757f9bfb8f5b9bb3c8063b1d31674a_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:f3b2e850c38cffa957baeadcedd243658dbdde15d814db033667705718991e0b_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:1ac309338085e42a98780b1798b2390c76ef606215dbbc5af4bd2271cc1da90e_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1a358beba7a4ce5bd04d00660315924d955753aec15b9be24bf2b18e8afc4aeb_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:019232cd822015de1b6c57fdbfc052f9b231abead83490128845c973e083a822_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d328901541429108c36cc5d536f72af5ee54bdffc09c0b809f116db6761e46ab_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:de771de1dc3276fc1eed9d0015a57cd295f18798bb150438f6a5be57e110966a_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6c18b0c8779165d70b338891ab56233704315466edfe9901067f0f3ea2a7f292_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:756fc909fb1c15050e3796a8d7e3bd5be90457b37c8cbdcf6c0ad84f36172d27_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:946fc44290e3a392160b8acfb63f632fc2c357ebdfe524febcc7e56f3fc30d78_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e949294d42845c4aa3c5b78dc6fa6a0939ae4b4fc06fdb55e50c01f967b77e08_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:41fa39ca1808b37e2d4d4fcd2eceef5941228d1ef9f2c1f849770ecff5099309_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:89bc8b9bd943542eabf0b19920422bd2ad252069800f74d101a4169a4d7ab2f4_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cab82a7c033bdf2998b15149d06d0775325c69ee99b59726498665cec91bdddb_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:493c85cede14a0c4776be9ae98ab0454ebf4398237cfe050995dcf9ac19d4ac4_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:354c023e6f3476b4fde718dbe392a61b7bba775d78f8fee482db47f9d79c5570_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:92c1c4acdda5f3cfcab1fb45f79ccac57ed1603235973d7694414f38062d2b96_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1f6267246c60a52d69acef64028cd23e9da1c01d9ce53f694309a4fdf376b0d3_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a72f31adf83765891886469782faf816206e242239fe9a38268f6f763a2cec16_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b40b6eac02475c2c384caa3d108e2eddf39224c67441e2f4c8823db44c2afc85_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d18416d58865358d97c6e6b5642a95f2af88e63d75fb9bf8de2f594cf971ef78_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b4de1f6ba439277f4982b855fecad5124afe3c29f655b24b47a7bbe8de551eda_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5bd60f800741e9a205fee6695c14ec15fd1b52dad8d7a6ff42e6027cefbb7213_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:25138bbca073622877fcf80d405a1e84d3e2e95e453a81923834e5f3a7fe5945_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4699285e2c3dc55b64c0a2cb860e1dc04d902aa9a9715d2ce7e8902487e66ad4_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e32306c8e82cc4556106edafe6174a491af683fc41608b9017ee94ce46be2193_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3df216d94f53ab9e6a1823be56111b9b15459d8f5b5dd1335c5945e866cd9211_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f562322af27b99c2ac7c89cf0492d6af0a5f5986f224e9e313d8500ca8d125d5_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a00df94763974d80d7e419ded8eca454b8a68af4885176dea910b3a85e01d7af_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:40e68019bb73c5f8687399239439f3f138fe74a3dad4d5c9028444c69a627388_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:deedfe02ef4a1adb76ccf2d1e431f31824ceb6be512dab0f7a5b81157ac392a0_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cd90ec3644dd5c1b3c7aa43ca20ef27cc3e25bcbc275b08526d9a8764f1133e7_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c3b8abd11a82d5c441d8e453457531fc1230edafb6d4c9343b71fc2b934e8e23_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:29e201201e521191afcf2a8de4d9ec075d47e0fdcc4524fd75436d5f3284e468_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:503ff532b31b22d8cc02bcdc9eca1f20884a630fbf2bee5adf137a55c672459f_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:ed2e12458c2a0a8172a8b2fe27b6f274edcbd387ece057344d8db53a0de81724_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0ac6d017a427e6318c311ea0d6ec5a1ea8bacbaac465bfde7d38d1fbc0d71157_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6778b97646fed711970539eb6f920f68ee34c6c03771588f90b8cccd4a0c26a3_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0459d5bc65a9dc78333f2201df87f1ca794a4c90c1071da0447c3ad1f040913a_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:36a90b08a947f3e49c0eb81ebe89bc57e4218b658ad42e6d8687b60c736b1db9_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:1d5b2a14789b8da5e629a4e9c96d0136a7bb93c5e54fc77ff1cf7793f2772246_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f838a25de5cd436d0c3d8874f501545637077675e9f7b6b67617396be198418b_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a43d56039fc0f573905dfc7c4766a403f3ac3f30d306ebda6444d6ae06ce9ab3_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:afecf68ac1ef1818e6c14ca94124c4f8bbf3d545e0bcd7d080ade08c31afba58_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c33f401b9393a5e9be44115a553fa1cdbb1cbb75266d5bc646d350a3e5c49094_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bd650cf640e46b3e4b475cfa61187aef584418e9bc2570323655a13907593b67_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:09f15da8e0072ba19132ecc5c7c25acb622c60be8e36f34bf24eb133c0b7c220_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b4522964490e7575a430de42c2070be8ccf8479d7bd69969a9b403de2f08dc1a_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:877b8b0f5e9f21846782b756d69eb7f9d103168e5c23d8135c2fbd20e194c6ad_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a535588062f23561d35e7e6e90aab746e1b07a1239f22ee3d4556550088a85f2_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7938c68bc93ab9bf34f5a738c0ab4198405d54565327ac81ef4148317be09af7_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c3cd4f14ba5ce8d537a1025f28a5027a1bc31f60fd8ee4943d29e3d99368f0e2_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:27dad274dc0518d675d6d47fdc5757aa6b34aa365a23e2ab377d28629aedf634_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e483de006acfecbc88ce240e8d1d7f946aa45f961803048b066624e9fd6fb90d_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cf75bc642474916ff217504215620ec0ee9ab7de8c36e43de0d0bccab2da62cf_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8ca9b3802d05df24b67ba09310bb870dd37d4ffbb0799d5c5165098aaf3304d6_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:f3b9181591fcbeb64e5154b097f6a0dea507cef10c20a134beada5495645c221_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e9bb37dee8ee8c84e39591e39ee5760550acba83b25ea672b2463776f78839fe_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0074e2d51ab5e8062b1b5e99ef48464279c64ef8e3e3cf1697b33bd309149308_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fdc0da793d14ebc7a495f2a2d8a28337adac4dad22393975b8ad8a3ce3f2c8c8_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c142bcf577fe394589e11f6da2fc17e40e2d597ce69b88125eb6dbc8b6d0e17c_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4209d3786f61ed5c01d69682174b11ea494b8980a71c8ce5aff1ba7a166ac74f_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:17403b54f981ec152e8900ff8e2ab37e7de9fb4dc6249879f2ffda0bc16f1cfd_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:3fc4dca6b9580b97b7934ab2584a5ad6d58f51e6eec96b5aa927b1204799f9c4_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b34b8e7f8fa60c6d0830107b1e9e6e0943d75ab2673923981ab8c7695407c1bc_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92e5e980a6af492a534674a83ede8e5e3a080128a70a44c6f19a498f542b2bcf_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2e89e0c6380797fddad4bea6fd7a60ad37eb499ef9ad4f34ed592dee52cfc0eb_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3934ae8cf8fdfe235b1f601a00fbcdbc6239bbb535399cdd38a008e5ddfe31d2_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd1f3903c4e7f2ebec1688ae7cc37ad7d837ec0353bd275e50915e37d221bde9_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8c12cc012d68867492867d33fa006eb9ccb42f37df25091131c42367942036d8_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8724a6f1123745175c4410f9ffeb6b3b549f7f84983a5392aaa8a5e1c1ffa33_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:558ae9f2e7e0d0779cce5dfda05c956d85b7aacc364c5e14e383e5134eec6f2e_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:382bada441a5caeb07bb6cd93090c2a9b26775029ed5f8d81158f7bdffde5424_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:90d600c9b2380b732784212cad9a1d5055dbb72dfc06f521f645438c41fcaddc_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:48f34283f8d426d1a46381a9b14fe62cc9eb2af6a4cdb83da21b1b269df4646c_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:f83a74a1da2b7299b6b336e7e2a7787241b6efa36e1d45be4be73a06c9ea8a85_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:e0a2495f9d2ac96109dba2e79ae85491c6ef624b96276ba19083b4c0a2a72f52_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52f3af5917d2b2042a18b92ee2ae5f075ba9a878f375f23e967ef54c390e391e_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:24a5f3a4820b1a10be1e68f51204a0cdf5ccc8370635e35159b19c5cdd651f2f_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:4ba8996108bdb8b16ac2f1b36255d3fa8ecb6e58196fc686c734466d9fd2f177_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0027a9d39d78ee86181f69e2394da872c66263d79ee222b04a29086452a4aaac_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:32f6ea07759f333edc0dc169eb821e793b58aee443ee9be46ecb80dd8a08ebbf_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1bc9589fba021ec5d7bb25aad10c06ebee3af4e8a496544a1e43538fdb1a6c37_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:39a4571a9677ba879abb766c4726b636ca0500988915a572be816e6e3af597b3_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:05b40d7f08551fdb0a4a0a3a382761201c1cbe987cb13a8cb97e2a8e9ab56632_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5b99af0b8bf4fd6b0491e1b31588a5e6c6d98d55221e1438a271aabf514d48ef_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:23b4ec3d6ca8ee7e0f8b08af33066895b89e2337ccdf9cfc499194f047ef7dfd_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54f4cc08efca865406f3025eeff9e9fff1722a9af1dbc739114aa659e613ede2_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6bf344b0e0397f6f4d45589526e50fa20b5a3cfbe799d8cff860b46220dbc638_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:568c05cf8e58e276444e79b04192d6d384e32af0aa2ac2a83f135387d288a6aa_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2d5638b37e47dd8fbe9854a5c469981bdca2bdf94cd436573e489da176949f60_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5e35d11aa010ebfd86a300ee457a314f947b44e6925c2e7449e75d2ed1554aa7_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:aa9c54ac299ccc9ac1855d10b62e4df128e9b4dcdb7511e7f81968af42ed5ed7_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:58d66a60673a6e192cf3968389c22ea8c9e8429918b02cc2d7f88a328cbcd810_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:33d0bb0ceaf44fb420efc85e705305f48bf3e93c04d17dfba421ef9054166ac4_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:2f89c46d78b7b1991877e1312912bd660ad062d91533e216a572699ca5efefe2_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0f67b6f38b8b3cda1659ab136be03c1a408dd4a8329ba13d4d45046b568d36af_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:029722ac6002eac0ea6a80159e415e607f3417099f6a83ff5b85a620a744a0b4_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:6186e58930f317c21eac7a263f4f1672db2cabb5aef84f1c69528deabcb3fd7f_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5f24fe8e80bec689164b866f264ae37f9fbe82c0037d10761d80cf015fba32f4_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c4bb82e9f9c3c23cc9a77942adac6929fd7c1059c21f86aab25fa517f26b845c_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b652de6dca118afe74ab6e39290e196b31fa8b596fb6a1c4ce94b457f9e99d64_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d51aefe8ea152b41e52203d9fc9a0db93d71e7e21960e3e80af1525d588262e5_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d6b1906ca75c903172014d2b9aeb84f35cc10daab6089f3dcf1a79403cdcb61a_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d4ce82b5117e499096b5a6150cf4c8fcbad320feef469f68196202cb18f0fe03_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:91606206766d228faf7496adacfaa9f09959cc5eb12683fca757465f0467441d_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:e29a6d97c78271615b1e0104763663d9c93843f2c4c721adc7089a5b894f440f_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:47cf61e6e61334e9f97492523477973c0a4873db0654378380d9f0db7e635807_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e6a1830e7f21656aa7cdc2aebe40ad9dfba7d8657eb250ce043b3184d678052c_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:4534efbbce26a158261c6b74b7fdb876c2ef4e558b2275dd4b1920687ca9d67d_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:53f7a4c16f4deee62a81461b087eb5304de3f02057bbf7fcc5cd4ac3dfe886df_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8f10f55d35489a8dfcbb64a5a788f57aecac34d1f2c116731758313ab16f6529_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:bbe93f45651e1d7ba8d4b511c9aa8383d6ab7558422979d4d0f7b3b8434dedc8_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7eb966c94424b8a372530ed1a99f60b336aca8a49a96b02531a52a69c37ac2e6_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d989d581addd80e21ff733faa2af9f95f3b3bee321dc907bd4abf80d324c5d0_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:8d818b105622172862961bf2e67d17ef52b66cae5ae58dfff6feb6ca14a052cd_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9ab0b345df1015e62b994f10cd121d9b6b4182a1c8ec044952d3bb1227f6087d_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3ea814e1322e2a3733a585c5a5ad6995e6be11c803d5cee97dc41cf889997969_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d23041fdeeabb617e4d82c02beb08381ccffe68312230373c45f77862129ee91_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:37c28c0004d7d4bc2e2a13fdf2913610c8c79a9fe03d4cc1b383ecad7a97c312_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b811a7e12cdf66c3453fd545cfc85960d6da935590ca217e6839d653d6ac480c_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2423cfefb7222f17671a8616daf54b304520fd66cf0d152033ccbac9639c144f_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:db6b0446a5ff48c4e6aec7487f63192c6fbab28e9dbafe2aae53410855012af0_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:659346f41630e3f471743b526f2716ed86df97ffed88a2482affd8fb05589633_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d787f616999ab737d027860a2adebe00b4f44fb6b4d331171fd2a734c2674094_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c4c940fe6cb65bf58d639d7262b82f8b14d1296ecc490cc5d7735f6cc7322a46_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:11491919d6e48d3c1aa68d639fcb5b9cd0a3f3597a430e7d637666b0963fab0d_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cd0a8e788b1fd76f3fd93a99c133d25b9ad62d199d62b2118979f819b28d02a0_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5f1146c9229ab2de19b8661633658343b03ea55d18e14885bacd9d747ac2c328_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:cdeabe9bb2723f527030409372e9fdfb384c5574965e3d38bcc6fbf99a4c71d9_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:08a3f81daf0329e0273c3b36440d3bb99a0baab1a9f02eaa29d0e7e0ea87a049_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:3e4fa1e39f1713880f8363327ee8b02186635e06fd443beddf38cbc9ba394280_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4e4368353f5efb6cc5b938fb77c328b60f35c9b5fa79d7bd83bc9da7661dd6d_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:12873c80345e901bdfd14367339bd91bf49755d0b345972261cad962466ed6e8_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7a45fc8acc1d46c368f9ba46a89c7143d1cd275c9209f686d40fc60af282a87d_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:95b23e6ffebbb41134612cc5fc1b9be3a310d747e072b447895983c64a77aac3_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7b6c1a0cfc979b2521f809fb259eef137d069e95e8754702c30b5558ce48d89e_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4ea73dc26ffde2f1eecece785fb6846d807248ed85b668b883c00e9b95fd2042_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ab7b113181ed8e5aa956c988313933eb806fe561949f9624994e156974c824bb_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:09b803f4c0c7d0a4483ed001bd77fccd02b870bc57eccf3be53f07d3a6f0a1c7_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3b6199e9b653760935f10fdc074ccec80132836e8805f96037520a1f994b70d9_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c86934b02e28289273b8c88c8b72e65cd05c32d596c1f0b38ca915595bf8c7de_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:4dce06bd8331ffdee247b7ef95c5fabd0b058f029f324fd7b1181a5073579e26_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f6547780a911865cd9cc0c159601eda62c60e59093b78f4fe638e59764635c93_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:65f792bb1c108790067f1a68ddc2109009864cda5c2576d64698e5d95bed7cb6_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1ba366db8cfda72b91366c1b770be0c87cf75b3363161b63c72008431fe9db0_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f1b02ba6955cea098b47b725686dc56ebe07a0aae81f5749311280cef2ba4310_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67cd7d3951d10a6a2f705f1f39ad7ea2cb6c53361c71c7cb347263537b0089b6_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bfafa467c2bd80b029d8aa4a5b79933ff1c43d244dc8ba83727ab61a0484b93_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:891d355bc41da4fc7017bfde6043428df0fb66cc03766d4bf707d0ca984175da_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:122c3cbe1e48df9114b4cb2532429e9be20c0d9c9e9578f4ee229704f51bcae1_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c336b7e1f333f40435ffd2f3e0a3b406acab4e94aad70cab1b3410be6efe0c12_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:943be2d33f42d2e176cd53f332c137806031f7e4c5d6fc23f812dd1306a06c26_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5039492bf07fb8db94f8c6529efe3c9aaa9d844057955432addc80922cfbca49_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00a5ffbb0c1b0baf9ea1e610f763c98b13b92743a5610509e40a987238359bc2_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:ac2070c774700a7dbab5ffa7330e03297efc85b1925db26d3b790627e5168e6e_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2ef8f66e681ae4472e1c3e5f2e12fd360b5ae5d6e75de6633aaf75e11dc25247_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4996032a8e2f8101d903049f1e4671040a9a9185082b72dccb4f615aecf8aa7_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fbb3eeeea53c1021c606473c73c3715f14271f6e9e676e3b9b901bf61424d94_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d4a42ec36c4de1e98572eb9cb7dbff4729ddb84917359cc4f58d1ceb7ca88236_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6fd2e43a69a317500ae7ac946f7b483ee47b08085bde2639c80c653b0b0489b3_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ac917426f7bb1a6c73c3388902afdfe24cc98a57c8ccf4954c48d1ad4b3c3b8_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:8842c8ea3831d1bc738ba755b35e68f4ac3cadc26a89165a3139b39e7100e006_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e98ecc325925919381a04f14306a412995c8dc583c6374955d28f9f3564662a6_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1eea21422f72086e5b9be0cc222236bf129f47edc351a38f94bd3512ffc03904_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:9813d45499c1d8fd6d2698042873d37c8fd66dacda228d1c14b003ea18a54222_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2f3ac4439c30902766aa314f24bf38836ba1e3b1a43cba6e6d23c36fa0ec0927_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:802ff8da9510def2aea5adb0878281b325afde4d059e8bdc12201959313be05b_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d1b2cc68f46eaac74fc8edb9e8f472339801deb443b317782426b466efaacf2_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdbdbc2747ac7f4927371bbc0eb56952b31d55cda71fe49b8c6f34123cec7f58_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:02f06e4038434b2284b61af12640fc795995f1ab625e783d5e03a9048ea8d29c_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:e6303d78391fbf6618555fa86e26b215a27f24306a9551b190e771964b16ab5d_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a57277cbcc6ee021cdae5ee965590bdb988ccab303a388c029d9402b42581318_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4db9f10640317b9f8e95adfc65f009fe3a906eab591d7ae13bbbeed6ccab846d_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:6c57034dc6f3b07227ab64bb3bdfbb06b4c6c1c8b33f6a6ea86347334b7b1474_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0f492f4b7c374376f9d4fa7a394669d6460be19c3a828453b1b0726f3cbb2f69_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c10fee9189ad1ddb90b0d9c1899337b7628abc784e2127991d9fb468ad2f5d90_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:97f28b8822bb9169ef9910ddfccfb90b2b5b658540b0818dc004a72b3d15a698_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:591ab25b298db770acb3b66b546aa1edc5234675681224c5a665da09621f3649_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1852128dc660f7f0de48eab834857a99dd9992b4e4ac34582a51b3d2d75eca87_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:7a79109bcebbe8ee0a62724575c9794b77742ecbed72f43040365a82ec291cdb_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c9ed2c65425f7afeec9b8d355c689331fa0f0d82df4d09b2af12d0d064102fe4_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:974748fcd12349abcfbfbfa642797d242f60ad1efc34ace9620e519416601084_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28cb5ce2f3f42d16ecde5690a998a5f0ac6cfb9bfc21eac7b10e057b12d54770_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2f925979398d94c660ae7a8dcae750ef9f4c64b6885d22470f935ebcc2297482_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7ce2ee01be09c80996ec90c9cd0e8af2fcb26c5ac43e51474b1895c30ec92fbb_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3f2acd541ef64987d0354ea6f60855f4d1cd4bb645a904d35b61285390e8415_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:60fe180917bc81470a071493fe8dd1d158a8528facddc6c85ec603f7869c8b65_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2eada3aeaa528b9399ed6bdfb0077596d8857c78d9789ca0decf9127cdf944ea_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:aa7ca748363d73c2e76cea55d4faa8c46adcf9750ff19e58a47126c498739509_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:28e0f05f19938570d234ddf7470058bef550ecc74300854cc043482708d3b5d7_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:7159a9a71a46a11df0b96b412b4c288020afb44c94e135fa9388dc699b8535c5_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:deb2cf3f06e0a28f904af00edd86db84e554d4a45f044062f6729a20de2e8ac0_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:29ac62f4539364a34adf20e6a86ccd90d7a16f41d1772b539c5fb109418cef0a_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e3a740fedbf0e3a677d999a80de5d95b0fbff10bbc999389c3763a35bd056d88_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c0c135dc09f86f8f1766e8b0b3f5f09e5681c546cba82f6f36e024b2ad9ee90b_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:94d8daa93a78dd9dfc8981352f095fb19bfa6ade3c4abd329bed4746884d1421_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aba6a109aa0c017bde199b7ea7175fbcc67dede1580438fdf937c41b61b74b33_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:abfeedbac620f6b401ef39d6208742b5d4dc98cdcdd6aaa983f163b92e41b766_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:61d32ef296b50660ce40851fb404261c8e7e06bf3de5b1c044dbd1f28d02bf7b_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:8cd6ad4d5c07e39b2876346c4cc0d97027878e125a77aa39ab7ce06b273498e3_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:79b655c0fccb3e069060a3d8f31d2588bdf04f452a615f770893c8f176fe472b_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bbb9bb63d17124948724a71feb56f53ab404f51ec884113ddd57df5481ca6ff4_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:edb51cd4adac0ed5d3809a84d9c777d2c2fc02ec70e37b3f0b8c857489a4828e_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0577a9803ba69f8af47c5061094cb07cf9ea0f36cba55ecabb60ca43cebbf231_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b4338ce8bddcfa094c4f902770ce290f82e0dab29a0e7b3367ad7aeb170c451e_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:843b24825e6c8b5d624fff7a4f351a00376fda851e311554806aa0054de65730_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:93f90d4e04a658cf2de21269819c91cbd1ba0d8bcb3e99439c4ac9c26d623b44_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:920ceb44c072a75d1b48ee38c2857167ef2932cb76a39cad34cfa0ab7f9678c2_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:78e1ec5485042985f061651db2571a1163518a6ea2881392e0190daa14a3ffa5_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9cd9bac04f3152964cf53fe43b71bcf60498c1fb167c6de8c3e35751081f9585_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9b89f4ada2f74b2aba88e16333528d26a00ef2d94de0332c254619d9095844a6_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0910bf4ae35b0bd389e9ba9da74cf9becad40055139fdb83eb6bf0f069bd3f09_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:68d14e7cbd4111ae7b658c9ce8d164c76c3d2cdfb0ddcbf41db4c02c254cd015_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b9a3cd05c2db2c57fcf47bc0da49edd399da7e6189c9d4d171dfb5413ddbdb16_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:925b253d5cd70def2c4e504cbd63e676aa70b681ed6499fe36bc62e2a94cb5df_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e35aca9cd566e64d9ed94809ec3a8bcb2f0980f0b79a50e6f7bde26c75ac25c4_ppc64le
Full Details
CSAF document


RHSA-2025:19772
Severity: important
Released on: 05/11/2025
CVE: CVE-2025-10729,
Bugzilla: 2401241, 2401241
Affected Packages: qt6-qtsvg-0:6.8.1-1.el10_0.1.src, qt6-qtsvg-0:6.8.1-1.el10_0.1.aarch64, qt6-qtsvg-devel-0:6.8.1-1.el10_0.1.aarch64, qt6-qtsvg-debugsource-0:6.8.1-1.el10_0.1.aarch64, qt6-qtsvg-debuginfo-0:6.8.1-1.el10_0.1.aarch64, qt6-qtsvg-tests-debuginfo-0:6.8.1-1.el10_0.1.aarch64, qt6-qtsvg-examples-0:6.8.1-1.el10_0.1.aarch64, qt6-qtsvg-0:6.8.1-1.el10_0.1.ppc64le, qt6-qtsvg-devel-0:6.8.1-1.el10_0.1.ppc64le, qt6-qtsvg-debugsource-0:6.8.1-1.el10_0.1.ppc64le, qt6-qtsvg-debuginfo-0:6.8.1-1.el10_0.1.ppc64le, qt6-qtsvg-tests-debuginfo-0:6.8.1-1.el10_0.1.ppc64le, qt6-qtsvg-examples-0:6.8.1-1.el10_0.1.ppc64le, qt6-qtsvg-0:6.8.1-1.el10_0.1.x86_64, qt6-qtsvg-devel-0:6.8.1-1.el10_0.1.x86_64, qt6-qtsvg-debugsource-0:6.8.1-1.el10_0.1.x86_64, qt6-qtsvg-debuginfo-0:6.8.1-1.el10_0.1.x86_64, qt6-qtsvg-tests-debuginfo-0:6.8.1-1.el10_0.1.x86_64, qt6-qtsvg-examples-0:6.8.1-1.el10_0.1.x86_64, qt6-qtsvg-0:6.8.1-1.el10_0.1.s390x, qt6-qtsvg-devel-0:6.8.1-1.el10_0.1.s390x, qt6-qtsvg-debugsource-0:6.8.1-1.el10_0.1.s390x, qt6-qtsvg-debuginfo-0:6.8.1-1.el10_0.1.s390x, qt6-qtsvg-tests-debuginfo-0:6.8.1-1.el10_0.1.s390x, qt6-qtsvg-examples-0:6.8.1-1.el10_0.1.s390x
Full Details
CSAF document


RHSA-2025:19295
Severity: moderate
Released on: 05/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: rhcos-aarch64-4.20.9.6.202510290321-0, rhcos-ppc64le-4.20.9.6.202510290321-0, rhcos-s390x-4.20.9.6.202510290321-0, rhcos-x86_64-4.20.9.6.202510290321-0
Full Details
CSAF document


RHSA-2025:19736
Severity: important
Released on: 04/11/2025
CVE: CVE-2025-59830, CVE-2025-61770, CVE-2025-61772, CVE-2025-61919,
Bugzilla: 2398167, 2402174, 2402200, 2403180, 2398167, 2402174, 2402200, 2403180
Affected Packages: pcs-0:0.11.7-2.el9_4.5.src, pcs-0:0.11.7-2.el9_4.5.aarch64, pcs-snmp-0:0.11.7-2.el9_4.5.aarch64, pcs-0:0.11.7-2.el9_4.5.ppc64le, pcs-snmp-0:0.11.7-2.el9_4.5.ppc64le, pcs-0:0.11.7-2.el9_4.5.x86_64, pcs-snmp-0:0.11.7-2.el9_4.5.x86_64, pcs-0:0.11.7-2.el9_4.5.s390x, pcs-snmp-0:0.11.7-2.el9_4.5.s390x
Full Details
CSAF document


RHSA-2025:19734
Severity: important
Released on: 04/11/2025
CVE: CVE-2025-59830, CVE-2025-61770, CVE-2025-61771, CVE-2025-61772, CVE-2025-61919,
Bugzilla: 2398167, 2402174, 2402175, 2402200, 2403180, 2398167, 2402174, 2402175, 2402200, 2403180
Affected Packages: pcs-0:0.10.12-6.el8_6.10.src, pcs-0:0.10.12-6.el8_6.10.ppc64le, pcs-snmp-0:0.10.12-6.el8_6.10.ppc64le, pcs-0:0.10.12-6.el8_6.10.x86_64, pcs-snmp-0:0.10.12-6.el8_6.10.x86_64
Full Details
CSAF document


RHSA-2025:19731
Severity: moderate
Released on: 04/11/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083, 2387083
Affected Packages: podman-4:4.9.4-18.el9_4.4.src, podman-4:4.9.4-18.el9_4.4.aarch64, podman-plugins-4:4.9.4-18.el9_4.4.aarch64, podman-remote-4:4.9.4-18.el9_4.4.aarch64, podman-tests-4:4.9.4-18.el9_4.4.aarch64, podman-debugsource-4:4.9.4-18.el9_4.4.aarch64, podman-debuginfo-4:4.9.4-18.el9_4.4.aarch64, podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.aarch64, podman-remote-debuginfo-4:4.9.4-18.el9_4.4.aarch64, podman-4:4.9.4-18.el9_4.4.ppc64le, podman-plugins-4:4.9.4-18.el9_4.4.ppc64le, podman-remote-4:4.9.4-18.el9_4.4.ppc64le, podman-tests-4:4.9.4-18.el9_4.4.ppc64le, podman-debugsource-4:4.9.4-18.el9_4.4.ppc64le, podman-debuginfo-4:4.9.4-18.el9_4.4.ppc64le, podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.ppc64le, podman-remote-debuginfo-4:4.9.4-18.el9_4.4.ppc64le, podman-4:4.9.4-18.el9_4.4.x86_64, podman-plugins-4:4.9.4-18.el9_4.4.x86_64, podman-remote-4:4.9.4-18.el9_4.4.x86_64, podman-tests-4:4.9.4-18.el9_4.4.x86_64, podman-debugsource-4:4.9.4-18.el9_4.4.x86_64, podman-debuginfo-4:4.9.4-18.el9_4.4.x86_64, podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.x86_64, podman-remote-debuginfo-4:4.9.4-18.el9_4.4.x86_64, podman-4:4.9.4-18.el9_4.4.s390x, podman-plugins-4:4.9.4-18.el9_4.4.s390x, podman-remote-4:4.9.4-18.el9_4.4.s390x, podman-tests-4:4.9.4-18.el9_4.4.s390x, podman-debugsource-4:4.9.4-18.el9_4.4.s390x, podman-debuginfo-4:4.9.4-18.el9_4.4.s390x, podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.s390x, podman-remote-debuginfo-4:4.9.4-18.el9_4.4.s390x, podman-docker-4:4.9.4-18.el9_4.4.noarch
Full Details
CSAF document


RHSA-2025:19733
Severity: important
Released on: 04/11/2025
CVE: CVE-2025-59830, CVE-2025-61770, CVE-2025-61772, CVE-2025-61919,
Bugzilla: 2398167, 2402174, 2402200, 2403180, 2398167, 2402174, 2402200, 2403180
Affected Packages: pcs-0:0.11.4-7.el9_2.6.src, pcs-0:0.11.4-7.el9_2.6.aarch64, pcs-snmp-0:0.11.4-7.el9_2.6.aarch64, pcs-0:0.11.4-7.el9_2.6.ppc64le, pcs-snmp-0:0.11.4-7.el9_2.6.ppc64le, pcs-0:0.11.4-7.el9_2.6.x86_64, pcs-snmp-0:0.11.4-7.el9_2.6.x86_64, pcs-0:0.11.4-7.el9_2.6.s390x, pcs-snmp-0:0.11.4-7.el9_2.6.s390x
Full Details
CSAF document


RHSA-2025:19720
Severity: low
Released on: 04/11/2025
CVE: CVE-2025-4945,
Bugzilla: 2367175, 2367175
Affected Packages: libsoup3-0:3.6.5-3.el10_0.9.ppc64le, libsoup3-devel-0:3.6.5-3.el10_0.9.ppc64le, libsoup3-debugsource-0:3.6.5-3.el10_0.9.ppc64le, libsoup3-debuginfo-0:3.6.5-3.el10_0.9.ppc64le, libsoup3-0:3.6.5-3.el10_0.9.x86_64, libsoup3-devel-0:3.6.5-3.el10_0.9.x86_64, libsoup3-debugsource-0:3.6.5-3.el10_0.9.x86_64, libsoup3-debuginfo-0:3.6.5-3.el10_0.9.x86_64, libsoup3-0:3.6.5-3.el10_0.9.s390x, libsoup3-devel-0:3.6.5-3.el10_0.9.s390x, libsoup3-debugsource-0:3.6.5-3.el10_0.9.s390x, libsoup3-debuginfo-0:3.6.5-3.el10_0.9.s390x, libsoup3-0:3.6.5-3.el10_0.9.src, libsoup3-0:3.6.5-3.el10_0.9.aarch64, libsoup3-devel-0:3.6.5-3.el10_0.9.aarch64, libsoup3-debugsource-0:3.6.5-3.el10_0.9.aarch64, libsoup3-debuginfo-0:3.6.5-3.el10_0.9.aarch64, libsoup3-doc-0:3.6.5-3.el10_0.9.noarch
Full Details
CSAF document


RHSA-2025:19721
Severity: important
Released on: 04/11/2025
CVE: CVE-2025-10622,
Bugzilla: 2396020, 2396020
Affected Packages: ansible-collection-redhat-satellite-0:5.6.0-1.el9sat.src, ansible-collection-redhat-satellite_operations-0:3.0.1-1.el9sat.src, ansible-core-1:2.16.14-3.el9sat.src, ansible-lint-0:5.4.0-2.el9pc.src, ansiblerole-foreman_scap_client-0:0.5.0-1.el9sat.src, ansiblerole-insights-client-0:1.7.1-2.el9sat.src, ansible-runner-0:2.3.6-2.el9sat.src, candlepin-0:4.6.4-2.el9sat.src, cjson-0:1.7.18-2.el9sat.src, createrepo_c-0:1.2.1-2.el9pc.src, dynflow-utils-0:1.6.3-1.el9sat.src, foreman-0:3.16.0.4-1.el9sat.src, foreman-bootloaders-redhat-0:202506020000-1.el9sat.src, foreman-discovery-image-1:5.1.0-10.el9sat.src, foreman-discovery-image-service-0:1.0.0-5.el9sat.src, foreman-fapolicyd-0:1.1.0-1.el9sat.src, foreman-installer-1:3.16.0.3-1.el9sat.src, foreman-obsolete-packages-0:1.11-1.el9sat.src, foreman-proxy-0:3.16.0-1.el9sat.src, foreman-selinux-0:3.16.0-1.el9sat.src, katello-0:4.18.0-1.el9sat.src, katello-certs-tools-0:2.10.0-1.el9sat.src, katello-client-bootstrap-0:1.7.9-2.el9sat.src, katello-selinux-0:5.2.0-1.el9sat.src, libcomps-0:0.1.23-1.el9pc.src, libsodium-0:1.0.17-3.el9sat.src, mosquitto-0:2.0.19-1.el9sat.src, pulpcore-obsolete-packages-0:1.3.0-1.el9pc.src, pulpcore-selinux-0:2.1.0-1.el9pc.src, puppet-agent-0:8.8.1-3.el9sat.src, puppet-agent-oauth-0:0.5.10-1.el9sat.src, puppet-foreman_scap_client-0:1.0.0-2.el9sat.src, puppetlabs-stdlib-0:9.4.1-1.el9sat.src, puppetserver-0:8.6.2-3.el9sat.src, python3.12-aiodns-0:3.2.0-2.el9pc.src, python3.12-aiofiles-0:24.1.0-2.el9pc.src, python3.12-aiohappyeyeballs-0:2.4.4-2.el9pc.src, python3.12-aiohttp-0:3.10.11-2.el9pc.src, python3.12-aiohttp-xmlrpc-0:1.5.0-7.el9pc.src, python3.12-aiosignal-0:1.4.0-1.el9pc.src, python3.12-ansible-builder-0:3.0.0-3.el9pc.src, python3.12-asgiref-0:3.9.1-1.el9pc.src, python3.12-asyncio-throttle-0:1.0.2-8.el9pc.src, python3.12-async-lru-0:2.0.4-2.el9pc.src, python3.12-attrs-0:22.2.0-2.el9pc.src, python3.12-backoff-0:2.2.1-6.el9pc.src, python3.12-bindep-0:2.13.0-1.el9pc.src, python3.12-bleach-0:3.3.1-7.el9pc.src, python3.12-bleach-allowlist-0:1.0.3-8.el9pc.src, python3.12-bracex-0:2.6-1.el9pc.src, python3.12-brotli-0:1.0.9-7.el9pc.src, python3.12-certifi-0:2025.8.3-1.el9pc.src, python3.12-cffi-0:1.17.1-2.el9pc.src, python3.12-chardet-0:5.2.0-1.el9pc.src, python3.12-charset-normalizer-0:3.4.2-1.el9pc.src, python3.12-click-0:8.1.7-2.el9pc.src, python3.12-cryptography-0:45.0.4-1.el9pc.src, python3.12-daemon-0:2.3.1-5.el9sat.src, python3.12-dateutil-0:2.8.2-8.el9pc.src, python3.12-debian-0:0.1.49-2.el9pc.src, python3.12-defusedxml-0:0.7.1-8.el9pc.src, python3.12-deprecated-0:1.2.18-2.el9pc.src, python3.12-diff-match-patch-0:20241021-2.el9pc.src, python3.12-distro-0:1.7.0-7.el9pc.src, python3.12-django-0:4.2.24-1.el9pc.src, python3.12-django-filter-0:25.1-1.el9pc.src, python3.12-django-guid-0:3.5.1-1.el9pc.src, python3.12-django-import-export-0:3.3.9-3.el9pc.src, python3.12-django-lifecycle-0:1.2.4-3.el9pc.src, python3.12-django-readonly-field-0:1.1.2-6.el9pc.src, python3.12-djangorestframework-0:3.15.2-3.el9pc.src, python3.12-djangorestframework-queryfields-0:1.1.0-3.el9pc.src, python3.12-docutils-0:0.19-3.el9sat.src, python3.12-drf-access-policy-0:1.5.0-3.el9pc.src, python3.12-drf-nested-routers-0:0.94.1-3.el9pc.src, python3.12-drf-spectacular-0:0.27.2-3.el9pc.src, python3.12-dynaconf-0:3.2.11-1.el9pc.src, python3.12-enrich-0:1.2.6-11.el9pc.src, python3.12-et-xmlfile-0:2.0.0-1.el9pc.src, python3.12-flake8-0:6.1.0-3.el9pc.src, python3.12-frozenlist-0:1.5.0-2.el9pc.src, python3.12-galaxy-importer-0:0.4.19-5.el9pc.src, python3.12-gitdb-0:4.0.12-2.el9pc.src, python3.12-gitpython-0:3.1.45-1.el9pc.src, python3.12-gnupg-0:0.5.4-1.el9pc.src, python3.12-googleapis-common-protos-0:1.70.0-1.el9pc.src, python3.12-grpcio-0:1.70.0-2.el9pc.src, python3.12-gunicorn-0:23.0.0-3.el9pc.src, python3.12-idna-0:3.10-2.el9pc.src, python3.12-importlib-metadata-0:6.0.1-6.el9pc.src, python3.12-importlib-resources-0:6.4.5-2.el9pc.src, python3.12-inflection-0:0.5.1-8.el9pc.src, python3.12-iniparse-0:0.5-2.el9pc.src, python3.12-jinja2-0:3.1.5-2.el9sat.src, python3.12-jq-0:1.8.0-2.el9pc.src, python3.12-jsonschema-0:4.10.3-6.el9pc.src, python3.12-json_stream-0:2.3.3-2.el9pc.src, python3.12-json_stream_rs_tokenizer-0:0.4.28-2.el9pc.src, python3.12-lockfile-0:0.12.2-3.el9sat.src, python3.12-markdown-0:3.7-3.el9pc.src, python3.12-markdown-it-py-0:2.2.0-1.el9pc.src, python3.12-markuppy-0:1.14-8.el9pc.src, python3.12-markupsafe-0:3.0.2-2.el9sat.src, python3.12-mccabe-0:0.7.0-5.el9pc.src, python3.12-mdurl-0:0.1.2-2.el9pc.src, python3.12-multidict-0:6.4.3-1.el9pc.src, python3.12-odfpy-0:1.4.1-11.el9pc.src, python3.12-openpyxl-0:3.1.5-2.el9pc.src, python3.12-opentelemetry_api-0:1.30.0-1.el9pc.src, python3.12-opentelemetry_exporter_otlp_proto_common-0:1.30.0-1.el9pc.src, python3.12-opentelemetry_exporter_otlp_proto_http-0:1.30.0-1.el9pc.src, python3.12-opentelemetry_proto-0:1.30.0-1.el9pc.src, python3.12-opentelemetry_sdk-0:1.30.0-1.el9pc.src, python3.12-opentelemetry_semantic_conventions-0:0.51b0-1.el9pc.src, python3.12-packaging-0:21.3-4.el9sat.src, python3.12-parsley-0:1.3-7.el9pc.src, python3.12-pbr-0:5.8.0-6.el9sat.src, python3.12-pexpect-0:4.8.0-4.el9sat.src, python3.12-pillow-0:10.3.0-2.el9pc.src, python3.12-productmd-0:1.33-8.el9pc.src, python3.12-propcache-0:0.3.2-1.el9pc.src, python3.12-protobuf-0:5.29.5-1.el9pc.src, python3.12-psycopg-0:3.2.9-1.el9pc.src, python3.12-psycopg_c-0:3.2.9-1.el9pc.src, python3.12-ptyprocess-0:0.7.0-4.el9sat.src, python3.12-pulp-ansible-1:0.24.7-1.el9pc.src, python3.12-pulp-cli-0:0.32.3-1.el9pc.src, python3.12-pulp-container-0:2.24.2-2.el9pc.src, python3.12-pulpcore-0:3.73.15-1.el9pc.src, python3.12-pulp-deb-0:3.5.2-1.el9pc.src, python3.12-pulp-glue-0:0.32.3-1.el9pc.src, python3.12-pulp_manifest-0:3.0.0-7.el9pc.src, python3.12-pulp-rpm-0:3.29.7-2.el9pc.src, python3.12-pycares-0:4.10.0-1.el9pc.src, python3.12-pycodestyle-0:2.11.1-3.el9pc.src, python3.12-pycparser-0:2.22-2.el9pc.src, python3.12-pyflakes-0:3.1.0-2.el9pc.src, python3.12-pygments-0:2.19.2-1.el9pc.src, python3.12-pygtrie-0:2.5.0-6.el9pc.src, python3.12-pyjwt-0:2.9.0-4.el9pc.src, python3.12-pyOpenSSL-0:25.1.0-2.el9pc.src, python3.12-pyparsing-0:3.2.1-1.el9pc.src, python3.12-pyrsistent-0:0.18.1-7.el9pc.src, python3.12-pytz-0:2022.2.1-7.el9pc.src, python3.12-pyyaml-0:6.0.2-3.el9pc.src, python3.12-redis-0:5.2.1-1.el9pc.src, python3.12-requests-0:2.32.4-1.el9pc.src, python3.12-requirements-parser-0:0.2.0-8.el9pc.src, python3.12-resolvelib-0:1.0.1-3.el9sat.src, python3.12-rhsm-0:1.19.2-8.el9pc.src, python3.12-rich-0:13.3.1-11.el9pc.src, python3.12-ruamel-yaml-0:0.18.14-1.el9pc.src, python3.12-ruamel-yaml-clib-0:0.2.12-2.el9pc.src, python3.12-schema-0:0.7.7-2.el9pc.src, python3.12-semantic-version-0:2.10.0-6.el9sat.src, python3.12-six-0:1.17.0-2.el9sat.src, python3.12-smmap-0:5.0.2-2.el9pc.src, python3.12-solv-0:0.7.28-2.el9pc.src, python3.12-sqlparse-0:0.5.3-3.el9pc.src, python3.12-tablib-0:3.5.0-2.el9pc.src, python3.12-tenacity-0:7.0.0-8.el9pc.src, python3.12-tomli_w-0:1.2.0-2.el9pc.src, python3.12-typing-extensions-0:4.14.1-1.el9pc.src, python3.12-uritemplate-0:4.2.0-1.el9pc.src, python3.12-urllib3-0:2.3.0-2.el9pc.src, python3.12-urlman-0:2.0.1-6.el9pc.src, python3.12-url-normalize-0:1.4.3-9.el9pc.src, python3.12-uuid6-0:2024.7.10-2.el9pc.src, python3.12-wcmatch-0:10.1-1.el9pc.src, python3.12-webencodings-0:0.5.1-8.el9pc.src, python3.12-whitenoise-0:6.9.0-1.el9pc.src, python3.12-wrapt-0:1.17.2-2.el9pc.src, python3.12-xlrd-0:2.0.2-1.el9pc.src, python3.12-xlwt-0:1.3.0-8.el9pc.src, python3.12-yarl-0:1.15.2-2.el9pc.src, python3.12-zipp-0:3.21.0-2.el9pc.src, python-websockify-0:0.10.0-3.el9sat.src, rubygem-actioncable-0:7.0.8.7-1.el9sat.src, rubygem-actionmailbox-0:7.0.8.7-1.el9sat.src, rubygem-actionmailer-0:7.0.8.7-1.el9sat.src, rubygem-actionpack-0:7.0.8.7-1.el9sat.src, rubygem-actiontext-0:7.0.8.7-1.el9sat.src, rubygem-actionview-0:7.0.8.7-1.el9sat.src, rubygem-activejob-0:7.0.8.7-1.el9sat.src, rubygem-activemodel-0:7.0.8.7-1.el9sat.src, rubygem-activerecord-0:7.0.8.7-1.el9sat.src, rubygem-activerecord-import-0:2.2.0-1.el9sat.src, rubygem-activerecord-session_store-0:2.2.0-1.el9sat.src, rubygem-activestorage-0:7.0.8.7-1.el9sat.src, rubygem-activesupport-0:7.0.8.7-1.el9sat.src, rubygem-acts_as_list-0:1.2.4-1.el9sat.src, rubygem-addressable-0:2.8.7-1.el9sat.src, rubygem-algebrick-0:0.7.5-1.el9sat.src, rubygem-amazing_print-0:1.6.0-1.el9sat.src, rubygem-ancestry-0:4.3.3-1.el9sat.src, rubygem-angular-rails-templates-1:1.3.1-1.el9sat.src, rubygem-ansi-0:1.5.0-3.el9sat.src, rubygem-apipie-bindings-0:0.7.1-1.el9sat.src, rubygem-apipie-dsl-0:2.6.2-1.el9sat.src, rubygem-apipie-params-0:0.0.5-6.el9sat.src, rubygem-apipie-rails-0:1.4.2-1.el9sat.src, rubygem-audited-0:5.8.0-1.el9sat.src, rubygem-azure_mgmt_compute-0:0.22.0-1.el9sat.src, rubygem-azure_mgmt_network-0:0.26.1-2.el9sat.src, rubygem-azure_mgmt_resources-0:0.18.2-1.el9sat.src, rubygem-azure_mgmt_storage-0:0.23.0-1.el9sat.src, rubygem-azure_mgmt_subscriptions-0:0.18.5-1.el9sat.src, rubygem-bcrypt-0:3.1.20-1.el9sat.src, rubygem-bcrypt_pbkdf-0:1.1.0-2.el9sat.src, rubygem-builder-0:3.3.0-1.el9sat.src, rubygem-bundler_ext-0:0.4.1-7.el9sat.src, rubygem-clamp-0:1.3.3-1.el9sat.src, rubygem-coffee-rails-0:5.0.0-2.el9sat.src, rubygem-coffee-script-0:2.4.1-5.el9sat.src, rubygem-colorize-0:0.8.1-2.el9sat.src, rubygem-concurrent-ruby-1:1.1.10-1.el9sat.src, rubygem-concurrent-ruby-edge-1:0.6.0-4.el9sat.src, rubygem-connection_pool-0:2.5.3-1.el9sat.src, rubygem-crass-0:1.0.6-2.el9sat.src, rubygem-css_parser-0:1.17.1-1.el9sat.src, rubygem-daemons-0:1.4.1-1.el9sat.src, rubygem-deacon-0:1.0.0-5.el9sat.src, rubygem-declarative-0:0.0.20-1.el9sat.src, rubygem-deep_cloneable-0:3.2.1-1.el9sat.src, rubygem-deface-0:1.9.0-1.el9sat.src, rubygem-diffy-0:3.4.2-1.el9sat.src, rubygem-domain_name-0:0.6.20240107-1.el9sat.src, rubygem-dynflow-0:1.9.3-1.el9sat.src, rubygem-ed25519-0:1.2.4-2.el9sat.src, rubygem-erubi-0:1.13.1-1.el9sat.src, rubygem-et-orbi-0:1.2.7-1.el9sat.src, rubygem-excon-0:1.2.5-1.el9sat.src, rubygem-execjs-0:2.10.0-1.el9sat.src, rubygem-facter-0:4.10.0-1.el9sat.src, rubygem-faraday-0:1.10.2-1.el9sat.src, rubygem-faraday-cookie_jar-0:0.0.6-2.el9sat.src, rubygem-faraday-em_http-0:1.0.0-1.el9sat.src, rubygem-faraday-em_synchrony-0:1.0.0-1.el9sat.src, rubygem-faraday-excon-0:1.1.0-1.el9sat.src, rubygem-faraday-httpclient-0:1.0.1-1.el9sat.src, rubygem-faraday_middleware-0:1.2.0-1.el9sat.src, rubygem-faraday-multipart-0:1.0.4-1.el9sat.src, rubygem-faraday-net_http-0:1.0.1-1.el9sat.src, rubygem-faraday-net_http_persistent-0:1.2.0-1.el9sat.src, rubygem-faraday-patron-0:1.0.0-1.el9sat.src, rubygem-faraday-rack-0:1.0.0-1.el9sat.src, rubygem-faraday-retry-0:1.0.3-1.el9sat.src, rubygem-fast_gettext-0:2.4.0-1.el9sat.src, rubygem-ffi-0:1.16.3-2.el9sat.src, rubygem-fog-aws-0:3.33.0-1.el9sat.src, rubygem-fog-core-0:2.6.0-1.el9sat.src, rubygem-fog-json-0:1.2.0-5.el9sat.src, rubygem-fog-libvirt-0:0.13.2-1.el9sat.src, rubygem-fog-openstack-0:1.1.5-1.el9sat.src, rubygem-fog-ovirt-0:2.0.3-1.el9sat.src, rubygem-fog-vsphere-0:3.7.1-1.el9sat.src, rubygem-fog-xml-0:0.1.5-1.el9sat.src, rubygem-foreman_ansible-0:17.0.2-1.el9sat.src, rubygem-foreman_azure_rm-0:3.0.4-1.el9sat.src, rubygem-foreman_bootdisk-0:23.1.2-1.el9sat.src, rubygem-foreman_discovery-0:26.1.1-1.el9sat.src, rubygem-foreman_google-0:3.0.5-2.1.el9sat.src, rubygem-foreman_kubevirt-0:0.4.1-1.el9sat.src, rubygem-foreman_leapp-0:3.0.0-1.el9sat.src, rubygem-foreman_maintain-1:1.13.6-1.el9sat.src, rubygem-foreman_openscap-0:11.1.1-1.el9sat.src, rubygem-foreman_puppet-0:9.0.0-1.el9sat.src, rubygem-foreman_remote_execution-0:16.2.3-1.el9sat.src, rubygem-foreman_rh_cloud-0:12.2.12-1.el9sat.src, rubygem-foreman_scap_client-0:0.6.2-1.el9sat.src, rubygem-foreman-tasks-0:11.0.5-1.el9sat.src, rubygem-foreman_templates-0:10.0.10-1.el9sat.src, rubygem-foreman_theme_satellite-0:15.3.3-1.el9sat.src, rubygem-foreman_virt_who_configure-0:0.5.26-1.el9sat.src, rubygem-foreman_webhooks-0:4.0.2-1.el9sat.src, rubygem-formatador-0:1.2.0-1.el9sat.src, rubygem-friendly_id-0:5.5.1-1.el9sat.src, rubygem-fugit-0:1.8.1-1.el9sat.src, rubygem-fx-0:0.8.0-1.el9sat.src, rubygem-gapic-common-0:0.12.0-1.el9sat.src, rubygem-get_process_mem-0:1.0.0-1.el9sat.src, rubygem-gettext_i18n_rails-0:1.13.0-1.el9sat.src, rubygem-git-0:1.18.0-1.el9sat.src, rubygem-gitlab-sidekiq-fetcher-0:0.9.0-2.el9sat.src, rubygem-globalid-0:1.2.1-1.el9sat.src, rubygem-googleapis-common-protos-0:1.3.12-1.el9sat.src, rubygem-googleapis-common-protos-types-0:1.4.0-1.el9sat.src, rubygem-google-apis-compute_v1-0:0.54.0-1.el9sat.src, rubygem-google-apis-core-0:0.9.1-1.el9sat.src, rubygem-googleauth-0:1.3.0-1.el9sat.src, rubygem-google-cloud-common-0:1.1.0-1.el9sat.src, rubygem-google-cloud-compute-0:0.5.0-1.el9sat.src, rubygem-google-cloud-compute-v1-0:1.7.1-1.el9sat.src, rubygem-google-cloud-core-0:1.6.0-1.el9sat.src, rubygem-google-cloud-env-0:1.6.0-1.el9sat.src, rubygem-google-cloud-errors-0:1.3.0-1.el9sat.src, rubygem-google-protobuf-0:3.24.3-2.el9sat.src, rubygem-graphql-0:1.13.25-1.el9sat.src, rubygem-graphql-batch-0:0.6.0-1.el9sat.src, rubygem-grpc-0:1.58.0-2.el9sat.src, rubygem-gssapi-0:1.3.1-1.el9sat.src, rubygem-hammer_cli-0:3.16.0-1.el9sat.src, rubygem-hammer_cli_foreman-0:3.16.0-1.el9sat.src, rubygem-hammer_cli_foreman_admin-0:1.2.1-1.el9sat.src, rubygem-hammer_cli_foreman_ansible-0:0.8.1-1.el9sat.src, rubygem-hammer_cli_foreman_azure_rm-0:0.3.2-1.el9sat.src, rubygem-hammer_cli_foreman_bootdisk-0:0.4.1-2.el9sat.src, rubygem-hammer_cli_foreman_discovery-0:1.3.1-1.el9sat.src, rubygem-hammer_cli_foreman_google-0:1.1.1-2.el9sat.src, rubygem-hammer_cli_foreman_kubevirt-0:0.2.0-2.el9sat.src, rubygem-hammer_cli_foreman_leapp-0:0.1.4-1.el9sat.src, rubygem-hammer_cli_foreman_openscap-0:0.2.3-1.el9sat.src, rubygem-hammer_cli_foreman_puppet-0:0.1.1-1.el9sat.src, rubygem-hammer_cli_foreman_remote_execution-0:0.3.4-1.el9sat.src, rubygem-hammer_cli_foreman_rh_cloud-0:1.0.6-1.el9sat.src, rubygem-hammer_cli_foreman_tasks-0:0.0.24-1.el9sat.src, rubygem-hammer_cli_foreman_templates-0:0.4.1-1.el9sat.src, rubygem-hammer_cli_foreman_virt_who_configure-0:0.1.2-1.el9sat.src, rubygem-hammer_cli_foreman_webhooks-0:0.2.1-1.el9sat.src, rubygem-hammer_cli_katello-0:1.18.0-1.el9sat.src, rubygem-hashie-0:5.0.0-1.el9sat.src, rubygem-highline-0:2.1.0-1.el9sat.src, rubygem-hocon-0:1.4.0-1.el9sat.src, rubygem-http-accept-0:1.7.0-1.el9sat.src, rubygem-httpclient-0:2.8.3-4.el9sat.src, rubygem-http-cookie-0:1.0.8-1.el9sat.src, rubygem-i18n-0:1.14.7-1.el9sat.src, rubygem-infoblox-0:3.0.0-4.el9sat.src, rubygem-jgrep-0:1.3.3-12.el9sat.src, rubygem-journald-logger-0:3.1.0-1.el9sat.src, rubygem-journald-native-0:1.0.12-1.el9sat.src, rubygem-jquery-ui-rails-0:6.0.1-2.el9sat.src, rubygem-jwt-0:2.10.1-1.el9sat.src, rubygem-kafo-0:7.6.1-1.el9sat.src, rubygem-kafo_parsers-0:1.2.1-1.el9sat.src, rubygem-kafo_wizards-0:0.0.2-2.el9sat.src, rubygem-katello-0:4.18.0.3-1.el9sat.src, rubygem-ldap_fluff-0:0.9.0-1.el9sat.src, rubygem-little-plugger-0:1.1.4-3.el9sat.src, rubygem-locale-0:2.1.4-1.el9sat.src, rubygem-logging-0:2.4.0-1.el9sat.src, rubygem-logging-journald-0:2.1.0-1.el9sat.src, rubygem-loofah-0:2.24.1-1.el9sat.src, rubygem-mail-0:2.8.1-2.el9sat.src, rubygem-marcel-0:1.0.4-1.el9sat.src, rubygem-memoist-0:0.16.2-1.el9sat.src, rubygem-method_source-0:1.1.0-1.el9sat.src, rubygem-mime-types-0:3.7.0-1.el9sat.src, rubygem-mime-types-data-0:3.2025.0805-1.el9sat.src, rubygem-mini_mime-0:1.1.5-1.el9sat.src, rubygem-mqtt-0:0.5.0-1.el9sat.src, rubygem-msgpack-0:1.8.0-1.el9sat.src, rubygem-ms_rest-0:0.7.6-1.el9sat.src, rubygem-ms_rest_azure-0:0.12.0-1.el9sat.src, rubygem-multi_json-0:1.15.0-1.el9sat.src, rubygem-multipart-post-0:2.2.3-1.el9sat.src, rubygem-mustermann-0:2.0.2-1.el9sat.src, rubygem-net_http_unix-0:0.2.2-2.el9sat.src, rubygem-net-ldap-0:0.19.0-1.el9sat.src, rubygem-net-ping-0:2.0.8-1.el9sat.src, rubygem-netrc-0:0.11.0-7.el9sat.src, rubygem-net-scp-0:4.1.0-1.el9sat.src, rubygem-net-ssh-0:7.3.0-1.el9sat.src, rubygem-newt-0:1.0.1-1.el9sat.src, rubygem-nio4r-0:2.7.4-1.el9sat.src, rubygem-nokogiri-0:1.15.7-1.el9sat.src, rubygem-oauth-0:1.1.0-1.el9sat.src, rubygem-oauth-tty-0:1.0.5-1.el9sat.src, rubygem-openscap_parser-0:1.0.2-2.el9sat.src, rubygem-optimist-0:3.2.1-1.el9sat.src, rubygem-os-0:1.1.4-1.el9sat.src, rubygem-ovirt-engine-sdk-0:4.6.0-1.el9sat.src, rubygem-parallel-0:1.27.0-1.el9sat.src, rubygem-pg-0:1.5.9-1.el9sat.src, rubygem-polyglot-0:0.3.5-3.1.el9sat.src, rubygem-powerbar-0:2.0.1-3.el9sat.src, rubygem-prometheus-client-0:4.2.5-1.el9sat.src, rubygem-promise.rb-0:0.7.4-3.el9sat.src, rubygem-public_suffix-0:5.1.1-1.el9sat.src, rubygem-pulp_ansible_client-0:0.24.7-1.el9sat.src, rubygem-pulp_certguard_client-0:3.73.14-1.el9sat.src, rubygem-pulp_container_client-0:2.24.2-2.el9sat.src, rubygem-pulpcore_client-1:3.73.14-1.el9sat.src, rubygem-pulp_deb_client-0:3.5.2-1.el9sat.src, rubygem-pulp_file_client-0:3.73.14-1.el9sat.src, rubygem-pulp_ostree_client-0:2.4.8-1.el9sat.src, rubygem-pulp_python_client-0:3.13.5-1.el9sat.src, rubygem-pulp_rpm_client-0:3.29.6-1.el9sat.src, rubygem-puma-0:6.6.1-1.el9sat.src, rubygem-puma-status-0:1.6-1.el9sat.src, rubygem-raabro-0:1.4.0-1.el9sat.src, rubygem-rabl-0:0.17.0-1.el9sat.src, rubygem-rack-0:2.2.20-1.el9sat.src, rubygem-rack-cors-0:1.1.1-1.el9sat.src, rubygem-rack-jsonp-0:1.3.1-11.el9sat.src, rubygem-rack-protection-0:2.2.4-1.el9sat.src, rubygem-rack-test-0:2.2.0-1.el9sat.src, rubygem-rails-0:7.0.8.7-1.el9sat.src, rubygem-rails-dom-testing-0:2.3.0-1.el9sat.src, rubygem-rails-html-sanitizer-0:1.6.2-1.el9sat.src, rubygem-rails-i18n-0:7.0.10-1.el9sat.src, rubygem-railties-0:7.0.8.7-1.el9sat.src, rubygem-rainbow-0:2.2.2-1.el9sat.src, rubygem-rb-inotify-0:0.11.1-1.el9sat.src, rubygem-rbnacl-0:4.0.2-2.el9sat.src, rubygem-rbvmomi2-0:3.7.1-1.el9sat.src, rubygem-rchardet-0:1.8.0-1.el9sat.src, rubygem-redfish_client-0:0.6.2-1.el9sat.src, rubygem-redis-0:4.5.1-1.el9sat.src, rubygem-representable-0:3.2.0-1.el9sat.src, rubygem-responders-0:3.1.1-1.el9sat.src, rubygem-rest-client-0:2.1.0-1.el9sat.src, rubygem-retriable-0:3.1.2-3.el9sat.src, rubygem-rkerberos-0:0.1.5-21.el9sat.src, rubygem-roadie-0:5.2.1-1.el9sat.src, rubygem-roadie-rails-0:3.3.0-1.el9sat.src, rubygem-rsec-0:0.4.3-5.el9sat.src, rubygem-ruby2_keywords-0:0.0.5-1.el9sat.src, rubygem-ruby2ruby-0:2.5.2-1.el9sat.src, rubygem-rubyipmi-0:0.12.0-1.el9sat.src, rubygem-ruby-libvirt-0:0.8.4-1.el9sat.src, rubygem-ruby_parser-0:3.21.1-1.el9sat.src, rubygem-safemode-0:1.5.0-1.el9sat.src, rubygem-scoped_search-0:4.2.0-1.el9sat.src, rubygem-sd_notify-0:0.1.1-1.el9sat.src, rubygem-secure_headers-0:7.1.0-1.el9sat.src, rubygem-sequel-0:5.95.1-1.el9sat.src, rubygem-server_sent_events-0:0.1.3-1.el9sat.src, rubygem-sexp_processor-0:4.17.3-1.el9sat.src, rubygem-sidekiq-0:6.5.12-1.el9sat.src, rubygem-signet-0:0.17.0-1.el9sat.src, rubygem-sinatra-1:2.2.4-1.el9sat.src, rubygem-smart_proxy_ansible-0:3.6.1-1.el9sat.src, rubygem-smart_proxy_container_gateway-0:3.4.1-1.el9sat.src, rubygem-smart_proxy_dhcp_infoblox-0:0.0.18-1.el9sat.src, rubygem-smart_proxy_dhcp_remote_isc-0:0.0.5-6.el9sat.src, rubygem-smart_proxy_discovery-0:1.0.5-10.el9sat.src, rubygem-smart_proxy_discovery_image-0:1.6.0-2.el9sat.src, rubygem-smart_proxy_dns_infoblox-0:1.2.0-1.el9sat.src, rubygem-smart_proxy_dynflow-0:0.9.4-1.el9sat.src, rubygem-smart_proxy_openscap-0:0.12.1-1.el9sat.src, rubygem-smart_proxy_pulp-0:3.4.0-1.el9sat.src, rubygem-smart_proxy_remote_execution_ssh-0:0.11.7-1.el9sat.src, rubygem-smart_proxy_shellhooks-0:0.9.3-1.el9sat.src, rubygem-snaky_hash-0:2.0.3-1.el9sat.src, rubygem-spidr-0:0.7.2-1.el9sat.src, rubygem-sprockets-0:4.2.2-1.el9sat.src, rubygem-sprockets-rails-0:3.5.2-1.el9sat.src, rubygem-sqlite3-0:1.4.4-1.el9sat.src, rubygem-sshkey-0:2.0.0-1.el9sat.src, rubygem-statsd-instrument-0:2.9.2-1.el9sat.src, rubygem-stomp-0:1.4.10-1.el9sat.src, rubygem-thor-0:1.3.0-1.el9sat.src, rubygem-tilt-0:2.6.1-1.el9sat.src, rubygem-timeliness-0:0.3.10-2.el9sat.src, rubygem-trailblazer-option-0:0.1.2-1.el9sat.src, rubygem-tzinfo-0:2.0.6-1.el9sat.src, rubygem-uber-0:0.1.0-3.el9sat.src, rubygem-unicode-display_width-0:2.4.2-1.el9sat.src, rubygem-validates_lengths_from_database-0:0.8.0-1.el9sat.src, rubygem-version_gem-0:1.1.8-1.el9sat.src, rubygem-webrick-0:1.9.1-1.el9sat.src, rubygem-websocket-driver-0:0.8.0-1.el9sat.src, rubygem-websocket-extensions-0:0.1.5-2.el9sat.src, rubygem-will_paginate-0:3.3.1-1.el9sat.src, rubygem-xmlrpc-0:0.3.3-1.el9sat.src, rubygem-zeitwerk-0:2.6.18-1.el9sat.src, satellite-0:6.18.0-3.el9sat.src, satellite-clone-0:3.6.3-1.el9sat.src, satellite-convert2rhel-toolkit-0:1.0.1-1.el9sat.src, satellite-installer-0:6.18.0.8-1.el9sat.src, satellite-lifecycle-0:6.18.0-1.el9sat.src, satellite-maintain-0:0.0.5-2.el9sat.src, scap-security-guide-satellite-0:1.0.3-1.el9sat.src, yggdrasil-worker-forwarder-0:0.0.3-3.el9sat.src, rubygem-coffee-script-source-0:1.12.2-5.el9sat.src, ansible-collection-redhat-satellite-0:5.6.0-1.el9sat.noarch, ansible-collection-redhat-satellite_operations-0:3.0.1-1.el9sat.noarch, ansible-core-1:2.16.14-3.el9sat.noarch, ansible-test-1:2.16.14-3.el9sat.noarch, ansible-lint-0:5.4.0-2.el9pc.noarch, ansiblerole-foreman_scap_client-0:0.5.0-1.el9sat.noarch, ansiblerole-insights-client-0:1.7.1-2.el9sat.noarch, ansible-runner-0:2.3.6-2.el9sat.noarch, python3.12-ansible-runner-0:2.3.6-2.el9sat.noarch, candlepin-0:4.6.4-2.el9sat.noarch, candlepin-selinux-0:4.6.4-2.el9sat.noarch, foreman-debug-0:3.16.0.4-1.el9sat.noarch, foreman-pcp-0:3.16.0.4-1.el9sat.noarch, foreman-0:3.16.0.4-1.el9sat.noarch, foreman-cli-0:3.16.0.4-1.el9sat.noarch, foreman-dynflow-sidekiq-0:3.16.0.4-1.el9sat.noarch, foreman-ec2-0:3.16.0.4-1.el9sat.noarch, foreman-journald-0:3.16.0.4-1.el9sat.noarch, foreman-libvirt-0:3.16.0.4-1.el9sat.noarch, foreman-openstack-0:3.16.0.4-1.el9sat.noarch, foreman-postgresql-0:3.16.0.4-1.el9sat.noarch, foreman-redis-0:3.16.0.4-1.el9sat.noarch, foreman-service-0:3.16.0.4-1.el9sat.noarch, foreman-telemetry-0:3.16.0.4-1.el9sat.noarch, foreman-vmware-0:3.16.0.4-1.el9sat.noarch, foreman-bootloaders-redhat-0:202506020000-1.el9sat.noarch, foreman-bootloaders-redhat-tftpboot-0:202506020000-1.el9sat.noarch, foreman-discovery-image-1:5.1.0-10.el9sat.noarch, foreman-proxy-fapolicyd-0:1.1.0-1.el9sat.noarch, foreman-fapolicyd-0:1.1.0-1.el9sat.noarch, foreman-installer-1:3.16.0.3-1.el9sat.noarch, foreman-installer-katello-1:3.16.0.3-1.el9sat.noarch, foreman-obsolete-packages-0:1.11-1.el9sat.noarch, foreman-proxy-0:3.16.0-1.el9sat.noarch, foreman-proxy-journald-0:3.16.0-1.el9sat.noarch, foreman-selinux-0:3.16.0-1.el9sat.noarch, foreman-proxy-content-0:4.18.0-1.el9sat.noarch, katello-common-0:4.18.0-1.el9sat.noarch, katello-debug-0:4.18.0-1.el9sat.noarch, katello-0:4.18.0-1.el9sat.noarch, katello-certs-tools-0:2.10.0-1.el9sat.noarch, katello-client-bootstrap-0:1.7.9-2.el9sat.noarch, katello-selinux-0:5.2.0-1.el9sat.noarch, pulpcore-obsolete-packages-0:1.3.0-1.el9pc.noarch, puppet-agent-oauth-0:0.5.10-1.el9sat.noarch, puppet-foreman_scap_client-0:1.0.0-2.el9sat.noarch, puppetlabs-stdlib-0:9.4.1-1.el9sat.noarch, puppetserver-0:8.6.2-3.el9sat.noarch, python3.12-aiodns-0:3.2.0-2.el9pc.noarch, python3.12-aiofiles-0:24.1.0-2.el9pc.noarch, python3.12-aiohappyeyeballs-0:2.4.4-2.el9pc.noarch, python3.12-aiohttp-xmlrpc-0:1.5.0-7.el9pc.noarch, python3.12-aiosignal-0:1.4.0-1.el9pc.noarch, python3.12-ansible-builder-0:3.0.0-3.el9pc.noarch, python3.12-asgiref-0:3.9.1-1.el9pc.noarch, python3.12-asyncio-throttle-0:1.0.2-8.el9pc.noarch, python3.12-async-lru-0:2.0.4-2.el9pc.noarch, python3.12-attrs-0:22.2.0-2.el9pc.noarch, python3.12-backoff-0:2.2.1-6.el9pc.noarch, python3.12-bindep-0:2.13.0-1.el9pc.noarch, python3.12-bleach-0:3.3.1-7.el9pc.noarch, python3.12-bleach-allowlist-0:1.0.3-8.el9pc.noarch, python3.12-bracex-0:2.6-1.el9pc.noarch, python3.12-certifi-0:2025.8.3-1.el9pc.noarch, python3.12-chardet-0:5.2.0-1.el9pc.noarch, python3.12-charset-normalizer-0:3.4.2-1.el9pc.noarch, python3.12-click-0:8.1.7-2.el9pc.noarch, python3.12-daemon-0:2.3.1-5.el9sat.noarch, python3.12-dateutil-0:2.8.2-8.el9pc.noarch, python3.12-debian-0:0.1.49-2.el9pc.noarch, python3.12-defusedxml-0:0.7.1-8.el9pc.noarch, python3.12-deprecated-0:1.2.18-2.el9pc.noarch, python3.12-diff-match-patch-0:20241021-2.el9pc.noarch, python3.12-distro-0:1.7.0-7.el9pc.noarch, python3.12-django-0:4.2.24-1.el9pc.noarch, python3.12-django-filter-0:25.1-1.el9pc.noarch, python3.12-django-guid-0:3.5.1-1.el9pc.noarch, python3.12-django-import-export-0:3.3.9-3.el9pc.noarch, python3.12-django-lifecycle-0:1.2.4-3.el9pc.noarch, python3.12-django-readonly-field-0:1.1.2-6.el9pc.noarch, python3.12-djangorestframework-0:3.15.2-3.el9pc.noarch, python3.12-djangorestframework-queryfields-0:1.1.0-3.el9pc.noarch, python3.12-docutils-0:0.19-3.el9sat.noarch, python3.12-drf-access-policy-0:1.5.0-3.el9pc.noarch, python3.12-drf-nested-routers-0:0.94.1-3.el9pc.noarch, python3.12-drf-spectacular-0:0.27.2-3.el9pc.noarch, python3.12-dynaconf-0:3.2.11-1.el9pc.noarch, python3.12-enrich-0:1.2.6-11.el9pc.noarch, python3.12-et-xmlfile-0:2.0.0-1.el9pc.noarch, python3.12-flake8-0:6.1.0-3.el9pc.noarch, python3.12-galaxy-importer-0:0.4.19-5.el9pc.noarch, python3.12-gitdb-0:4.0.12-2.el9pc.noarch, python3.12-gitpython-0:3.1.45-1.el9pc.noarch, python3.12-gnupg-0:0.5.4-1.el9pc.noarch, python3.12-googleapis-common-protos-0:1.70.0-1.el9pc.noarch, python3.12-gunicorn-0:23.0.0-3.el9pc.noarch, python3.12-idna-0:3.10-2.el9pc.noarch, python3.12-importlib-metadata-0:6.0.1-6.el9pc.noarch, python3.12-importlib-resources-0:6.4.5-2.el9pc.noarch, python3.12-inflection-0:0.5.1-8.el9pc.noarch, python3.12-iniparse-0:0.5-2.el9pc.noarch, python3.12-jinja2-0:3.1.5-2.el9sat.noarch, python3.12-jsonschema-0:4.10.3-6.el9pc.noarch, python3.12-json_stream-0:2.3.3-2.el9pc.noarch, python3.12-lockfile-0:0.12.2-3.el9sat.noarch, python3.12-markdown-0:3.7-3.el9pc.noarch, python3.12-markdown-it-py-0:2.2.0-1.el9pc.noarch, python3.12-markuppy-0:1.14-8.el9pc.noarch, python3.12-mccabe-0:0.7.0-5.el9pc.noarch, python3.12-mdurl-0:0.1.2-2.el9pc.noarch, python3.12-odfpy-0:1.4.1-11.el9pc.noarch, python3.12-openpyxl-0:3.1.5-2.el9pc.noarch, python3.12-opentelemetry_api-0:1.30.0-1.el9pc.noarch, python3.12-opentelemetry_exporter_otlp_proto_common-0:1.30.0-1.el9pc.noarch, python3.12-opentelemetry_exporter_otlp_proto_http-0:1.30.0-1.el9pc.noarch, python3.12-opentelemetry_proto-0:1.30.0-1.el9pc.noarch, python3.12-opentelemetry_sdk-0:1.30.0-1.el9pc.noarch, python3.12-opentelemetry_semantic_conventions-0:0.51b0-1.el9pc.noarch, python3.12-packaging-0:21.3-4.el9sat.noarch, python3.12-parsley-0:1.3-7.el9pc.noarch, python3.12-pbr-0:5.8.0-6.el9sat.noarch, python3.12-pexpect-0:4.8.0-4.el9sat.noarch, python3.12-productmd-0:1.33-8.el9pc.noarch, python3.12-psycopg-0:3.2.9-1.el9pc.noarch, python3.12-ptyprocess-0:0.7.0-4.el9sat.noarch, python3.12-pulp-ansible-1:0.24.7-1.el9pc.noarch, python3.12-pulp-cli-0:0.32.3-1.el9pc.noarch, python3.12-pulp-container-0:2.24.2-2.el9pc.noarch, python3.12-pulpcore-0:3.73.15-1.el9pc.noarch, python3.12-pulp-deb-0:3.5.2-1.el9pc.noarch, python3.12-pulp-glue-0:0.32.3-1.el9pc.noarch, python3.12-pulp_manifest-0:3.0.0-7.el9pc.noarch, python3.12-pulp-rpm-0:3.29.7-2.el9pc.noarch, python3.12-pycodestyle-0:2.11.1-3.el9pc.noarch, python3.12-pycparser-0:2.22-2.el9pc.noarch, python3.12-pyflakes-0:3.1.0-2.el9pc.noarch, python3.12-pygtrie-0:2.5.0-6.el9pc.noarch, python3.12-pyjwt+crypto-0:2.9.0-4.el9pc.noarch, python3.12-pyjwt-0:2.9.0-4.el9pc.noarch, python3.12-pyOpenSSL-0:25.1.0-2.el9pc.noarch, python3.12-pyparsing-0:3.2.1-1.el9pc.noarch, python3.12-pytz-0:2022.2.1-7.el9pc.noarch, python3.12-redis-0:5.2.1-1.el9pc.noarch, python3.12-requests-0:2.32.4-1.el9pc.noarch, python3.12-requirements-parser-0:0.2.0-8.el9pc.noarch, python3.12-resolvelib-0:1.0.1-3.el9sat.noarch, python3.12-rich-0:13.3.1-11.el9pc.noarch, python3.12-ruamel-yaml-0:0.18.14-1.el9pc.noarch, python3.12-schema-0:0.7.7-2.el9pc.noarch, python3.12-semantic-version-0:2.10.0-6.el9sat.noarch, python3.12-six-0:1.17.0-2.el9sat.noarch, python3.12-smmap-0:5.0.2-2.el9pc.noarch, python3.12-sqlparse-0:0.5.3-3.el9pc.noarch, python3.12-tablib-0:3.5.0-2.el9pc.noarch, python3.12-tenacity-0:7.0.0-8.el9pc.noarch, python3.12-tomli_w-0:1.2.0-2.el9pc.noarch, python3.12-typing-extensions-0:4.14.1-1.el9pc.noarch, python3.12-uritemplate-0:4.2.0-1.el9pc.noarch, python3.12-urllib3-0:2.3.0-2.el9pc.noarch, python3.12-urlman-0:2.0.1-6.el9pc.noarch, python3.12-url-normalize-0:1.4.3-9.el9pc.noarch, python3.12-uuid6-0:2024.7.10-2.el9pc.noarch, python3.12-wcmatch-0:10.1-1.el9pc.noarch, python3.12-webencodings-0:0.5.1-8.el9pc.noarch, python3.12-whitenoise-0:6.9.0-1.el9pc.noarch, python3.12-xlrd-0:2.0.2-1.el9pc.noarch, python3.12-xlwt-0:1.3.0-8.el9pc.noarch, python3.12-zipp-0:3.21.0-2.el9pc.noarch, python3-websockify-0:0.10.0-3.el9sat.noarch, rubygem-actioncable-0:7.0.8.7-1.el9sat.noarch, rubygem-actionmailbox-0:7.0.8.7-1.el9sat.noarch, rubygem-actionmailer-0:7.0.8.7-1.el9sat.noarch, rubygem-actionpack-0:7.0.8.7-1.el9sat.noarch, rubygem-actiontext-0:7.0.8.7-1.el9sat.noarch, rubygem-actionview-0:7.0.8.7-1.el9sat.noarch, rubygem-activejob-0:7.0.8.7-1.el9sat.noarch, rubygem-activemodel-0:7.0.8.7-1.el9sat.noarch, rubygem-activerecord-0:7.0.8.7-1.el9sat.noarch, rubygem-activerecord-import-0:2.2.0-1.el9sat.noarch, rubygem-activerecord-session_store-0:2.2.0-1.el9sat.noarch, rubygem-activestorage-0:7.0.8.7-1.el9sat.noarch, rubygem-activesupport-0:7.0.8.7-1.el9sat.noarch, rubygem-acts_as_list-0:1.2.4-1.el9sat.noarch, rubygem-addressable-0:2.8.7-1.el9sat.noarch, rubygem-algebrick-0:0.7.5-1.el9sat.noarch, rubygem-amazing_print-0:1.6.0-1.el9sat.noarch, rubygem-ancestry-0:4.3.3-1.el9sat.noarch, rubygem-angular-rails-templates-1:1.3.1-1.el9sat.noarch, rubygem-ansi-0:1.5.0-3.el9sat.noarch, rubygem-apipie-bindings-0:0.7.1-1.el9sat.noarch, rubygem-apipie-dsl-0:2.6.2-1.el9sat.noarch, rubygem-apipie-params-0:0.0.5-6.el9sat.noarch, rubygem-apipie-rails-0:1.4.2-1.el9sat.noarch, rubygem-audited-0:5.8.0-1.el9sat.noarch, rubygem-azure_mgmt_compute-0:0.22.0-1.el9sat.noarch, rubygem-azure_mgmt_network-0:0.26.1-2.el9sat.noarch, rubygem-azure_mgmt_resources-0:0.18.2-1.el9sat.noarch, rubygem-azure_mgmt_storage-0:0.23.0-1.el9sat.noarch, rubygem-azure_mgmt_subscriptions-0:0.18.5-1.el9sat.noarch, rubygem-builder-0:3.3.0-1.el9sat.noarch, rubygem-bundler_ext-0:0.4.1-7.el9sat.noarch, rubygem-clamp-0:1.3.3-1.el9sat.noarch, rubygem-coffee-rails-0:5.0.0-2.el9sat.noarch, rubygem-coffee-script-0:2.4.1-5.el9sat.noarch, rubygem-colorize-0:0.8.1-2.el9sat.noarch, rubygem-concurrent-ruby-1:1.1.10-1.el9sat.noarch, rubygem-concurrent-ruby-edge-1:0.6.0-4.el9sat.noarch, rubygem-connection_pool-0:2.5.3-1.el9sat.noarch, rubygem-crass-0:1.0.6-2.el9sat.noarch, rubygem-css_parser-0:1.17.1-1.el9sat.noarch, rubygem-daemons-0:1.4.1-1.el9sat.noarch, rubygem-deacon-0:1.0.0-5.el9sat.noarch, rubygem-declarative-0:0.0.20-1.el9sat.noarch, rubygem-deep_cloneable-0:3.2.1-1.el9sat.noarch, rubygem-deface-0:1.9.0-1.el9sat.noarch, rubygem-diffy-0:3.4.2-1.el9sat.noarch, rubygem-domain_name-0:0.6.20240107-1.el9sat.noarch, rubygem-dynflow-0:1.9.3-1.el9sat.noarch, rubygem-erubi-0:1.13.1-1.el9sat.noarch, rubygem-et-orbi-0:1.2.7-1.el9sat.noarch, rubygem-excon-0:1.2.5-1.el9sat.noarch, rubygem-execjs-0:2.10.0-1.el9sat.noarch, rubygem-facter-0:4.10.0-1.el9sat.noarch, rubygem-faraday-0:1.10.2-1.el9sat.noarch, rubygem-faraday-cookie_jar-0:0.0.6-2.el9sat.noarch, rubygem-faraday-em_http-0:1.0.0-1.el9sat.noarch, rubygem-faraday-em_synchrony-0:1.0.0-1.el9sat.noarch, rubygem-faraday-excon-0:1.1.0-1.el9sat.noarch, rubygem-faraday-httpclient-0:1.0.1-1.el9sat.noarch, rubygem-faraday_middleware-0:1.2.0-1.el9sat.noarch, rubygem-faraday-multipart-0:1.0.4-1.el9sat.noarch, rubygem-faraday-net_http-0:1.0.1-1.el9sat.noarch, rubygem-faraday-net_http_persistent-0:1.2.0-1.el9sat.noarch, rubygem-faraday-patron-0:1.0.0-1.el9sat.noarch, rubygem-faraday-rack-0:1.0.0-1.el9sat.noarch, rubygem-faraday-retry-0:1.0.3-1.el9sat.noarch, rubygem-fast_gettext-0:2.4.0-1.el9sat.noarch, rubygem-fog-aws-0:3.33.0-1.el9sat.noarch, rubygem-fog-core-0:2.6.0-1.el9sat.noarch, rubygem-fog-json-0:1.2.0-5.el9sat.noarch, rubygem-fog-libvirt-0:0.13.2-1.el9sat.noarch, rubygem-fog-openstack-0:1.1.5-1.el9sat.noarch, rubygem-fog-ovirt-0:2.0.3-1.el9sat.noarch, rubygem-fog-vsphere-0:3.7.1-1.el9sat.noarch, rubygem-fog-xml-0:0.1.5-1.el9sat.noarch, rubygem-foreman_ansible-0:17.0.2-1.el9sat.noarch, rubygem-foreman_azure_rm-0:3.0.4-1.el9sat.noarch, rubygem-foreman_bootdisk-0:23.1.2-1.el9sat.noarch, rubygem-foreman_discovery-0:26.1.1-1.el9sat.noarch, rubygem-foreman_google-0:3.0.5-2.1.el9sat.noarch, rubygem-foreman_kubevirt-0:0.4.1-1.el9sat.noarch, rubygem-foreman_leapp-0:3.0.0-1.el9sat.noarch, rubygem-foreman_maintain-1:1.13.6-1.el9sat.noarch, rubygem-foreman_openscap-0:11.1.1-1.el9sat.noarch, rubygem-foreman_puppet-0:9.0.0-1.el9sat.noarch, rubygem-foreman_remote_execution-0:16.2.3-1.el9sat.noarch, rubygem-foreman_remote_execution-cockpit-0:16.2.3-1.el9sat.noarch, rubygem-foreman_rh_cloud-0:12.2.12-1.el9sat.noarch, rubygem-foreman_scap_client-0:0.6.2-1.el9sat.noarch, rubygem-foreman-tasks-0:11.0.5-1.el9sat.noarch, rubygem-foreman_templates-0:10.0.10-1.el9sat.noarch, rubygem-foreman_theme_satellite-0:15.3.3-1.el9sat.noarch, rubygem-foreman_virt_who_configure-0:0.5.26-1.el9sat.noarch, rubygem-foreman_webhooks-0:4.0.2-1.el9sat.noarch, rubygem-formatador-0:1.2.0-1.el9sat.noarch, rubygem-friendly_id-0:5.5.1-1.el9sat.noarch, rubygem-fugit-0:1.8.1-1.el9sat.noarch, rubygem-fx-0:0.8.0-1.el9sat.noarch, rubygem-gapic-common-0:0.12.0-1.el9sat.noarch, rubygem-get_process_mem-0:1.0.0-1.el9sat.noarch, rubygem-gettext_i18n_rails-0:1.13.0-1.el9sat.noarch, rubygem-git-0:1.18.0-1.el9sat.noarch, rubygem-gitlab-sidekiq-fetcher-0:0.9.0-2.el9sat.noarch, rubygem-globalid-0:1.2.1-1.el9sat.noarch, rubygem-googleapis-common-protos-0:1.3.12-1.el9sat.noarch, rubygem-googleapis-common-protos-types-0:1.4.0-1.el9sat.noarch, rubygem-google-apis-compute_v1-0:0.54.0-1.el9sat.noarch, rubygem-google-apis-core-0:0.9.1-1.el9sat.noarch, rubygem-googleauth-0:1.3.0-1.el9sat.noarch, rubygem-google-cloud-common-0:1.1.0-1.el9sat.noarch, rubygem-google-cloud-compute-0:0.5.0-1.el9sat.noarch, rubygem-google-cloud-compute-v1-0:1.7.1-1.el9sat.noarch, rubygem-google-cloud-core-0:1.6.0-1.el9sat.noarch, rubygem-google-cloud-env-0:1.6.0-1.el9sat.noarch, rubygem-google-cloud-errors-0:1.3.0-1.el9sat.noarch, rubygem-graphql-0:1.13.25-1.el9sat.noarch, rubygem-graphql-batch-0:0.6.0-1.el9sat.noarch, rubygem-gssapi-0:1.3.1-1.el9sat.noarch, rubygem-hammer_cli-0:3.16.0-1.el9sat.noarch, rubygem-hammer_cli_foreman-0:3.16.0-1.el9sat.noarch, rubygem-hammer_cli_foreman_admin-0:1.2.1-1.el9sat.noarch, rubygem-hammer_cli_foreman_ansible-0:0.8.1-1.el9sat.noarch, rubygem-hammer_cli_foreman_azure_rm-0:0.3.2-1.el9sat.noarch, rubygem-hammer_cli_foreman_bootdisk-0:0.4.1-2.el9sat.noarch, rubygem-hammer_cli_foreman_discovery-0:1.3.1-1.el9sat.noarch, rubygem-hammer_cli_foreman_google-0:1.1.1-2.el9sat.noarch, rubygem-hammer_cli_foreman_kubevirt-0:0.2.0-2.el9sat.noarch, rubygem-hammer_cli_foreman_leapp-0:0.1.4-1.el9sat.noarch, rubygem-hammer_cli_foreman_openscap-0:0.2.3-1.el9sat.noarch, rubygem-hammer_cli_foreman_puppet-0:0.1.1-1.el9sat.noarch, rubygem-hammer_cli_foreman_remote_execution-0:0.3.4-1.el9sat.noarch, rubygem-hammer_cli_foreman_rh_cloud-0:1.0.6-1.el9sat.noarch, rubygem-hammer_cli_foreman_tasks-0:0.0.24-1.el9sat.noarch, rubygem-hammer_cli_foreman_templates-0:0.4.1-1.el9sat.noarch, rubygem-hammer_cli_foreman_virt_who_configure-0:0.1.2-1.el9sat.noarch, rubygem-hammer_cli_foreman_webhooks-0:0.2.1-1.el9sat.noarch, rubygem-hammer_cli_katello-0:1.18.0-1.el9sat.noarch, rubygem-hashie-0:5.0.0-1.el9sat.noarch, rubygem-highline-0:2.1.0-1.el9sat.noarch, rubygem-hocon-0:1.4.0-1.el9sat.noarch, rubygem-http-accept-0:1.7.0-1.el9sat.noarch, rubygem-httpclient-0:2.8.3-4.el9sat.noarch, rubygem-http-cookie-0:1.0.8-1.el9sat.noarch, rubygem-i18n-0:1.14.7-1.el9sat.noarch, rubygem-infoblox-0:3.0.0-4.el9sat.noarch, rubygem-jgrep-0:1.3.3-12.el9sat.noarch, rubygem-journald-logger-0:3.1.0-1.el9sat.noarch, rubygem-jquery-ui-rails-0:6.0.1-2.el9sat.noarch, rubygem-jwt-0:2.10.1-1.el9sat.noarch, rubygem-kafo-0:7.6.1-1.el9sat.noarch, rubygem-kafo_parsers-0:1.2.1-1.el9sat.noarch, rubygem-kafo_wizards-0:0.0.2-2.el9sat.noarch, rubygem-katello-0:4.18.0.3-1.el9sat.noarch, rubygem-ldap_fluff-0:0.9.0-1.el9sat.noarch, rubygem-little-plugger-0:1.1.4-3.el9sat.noarch, rubygem-locale-0:2.1.4-1.el9sat.noarch, rubygem-logging-0:2.4.0-1.el9sat.noarch, rubygem-logging-journald-0:2.1.0-1.el9sat.noarch, rubygem-loofah-0:2.24.1-1.el9sat.noarch, rubygem-mail-0:2.8.1-2.el9sat.noarch, rubygem-marcel-0:1.0.4-1.el9sat.noarch, rubygem-memoist-0:0.16.2-1.el9sat.noarch, rubygem-method_source-0:1.1.0-1.el9sat.noarch, rubygem-mime-types-0:3.7.0-1.el9sat.noarch, rubygem-mime-types-data-0:3.2025.0805-1.el9sat.noarch, rubygem-mini_mime-0:1.1.5-1.el9sat.noarch, rubygem-mqtt-0:0.5.0-1.el9sat.noarch, rubygem-ms_rest-0:0.7.6-1.el9sat.noarch, rubygem-ms_rest_azure-0:0.12.0-1.el9sat.noarch, rubygem-multi_json-0:1.15.0-1.el9sat.noarch, rubygem-multipart-post-0:2.2.3-1.el9sat.noarch, rubygem-mustermann-0:2.0.2-1.el9sat.noarch, rubygem-net_http_unix-0:0.2.2-2.el9sat.noarch, rubygem-net-ldap-0:0.19.0-1.el9sat.noarch, rubygem-net-ping-0:2.0.8-1.el9sat.noarch, rubygem-netrc-0:0.11.0-7.el9sat.noarch, rubygem-net-scp-0:4.1.0-1.el9sat.noarch, rubygem-net-ssh-0:7.3.0-1.el9sat.noarch, rubygem-oauth-0:1.1.0-1.el9sat.noarch, rubygem-oauth-tty-0:1.0.5-1.el9sat.noarch, rubygem-openscap_parser-0:1.0.2-2.el9sat.noarch, rubygem-optimist-0:3.2.1-1.el9sat.noarch, rubygem-os-0:1.1.4-1.el9sat.noarch, rubygem-parallel-0:1.27.0-1.el9sat.noarch, rubygem-polyglot-0:0.3.5-3.1.el9sat.noarch, rubygem-powerbar-0:2.0.1-3.el9sat.noarch, rubygem-prometheus-client-0:4.2.5-1.el9sat.noarch, rubygem-promise.rb-0:0.7.4-3.el9sat.noarch, rubygem-public_suffix-0:5.1.1-1.el9sat.noarch, rubygem-pulp_ansible_client-0:0.24.7-1.el9sat.noarch, rubygem-pulp_certguard_client-0:3.73.14-1.el9sat.noarch, rubygem-pulp_container_client-0:2.24.2-2.el9sat.noarch, rubygem-pulpcore_client-1:3.73.14-1.el9sat.noarch, rubygem-pulp_deb_client-0:3.5.2-1.el9sat.noarch, rubygem-pulp_file_client-0:3.73.14-1.el9sat.noarch, rubygem-pulp_ostree_client-0:2.4.8-1.el9sat.noarch, rubygem-pulp_python_client-0:3.13.5-1.el9sat.noarch, rubygem-pulp_rpm_client-0:3.29.6-1.el9sat.noarch, rubygem-puma-status-0:1.6-1.el9sat.noarch, rubygem-raabro-0:1.4.0-1.el9sat.noarch, rubygem-rabl-0:0.17.0-1.el9sat.noarch, rubygem-rack-0:2.2.20-1.el9sat.noarch, rubygem-rack-cors-0:1.1.1-1.el9sat.noarch, rubygem-rack-jsonp-0:1.3.1-11.el9sat.noarch, rubygem-rack-protection-0:2.2.4-1.el9sat.noarch, rubygem-rack-test-0:2.2.0-1.el9sat.noarch, rubygem-rails-0:7.0.8.7-1.el9sat.noarch, rubygem-rails-dom-testing-0:2.3.0-1.el9sat.noarch, rubygem-rails-html-sanitizer-0:1.6.2-1.el9sat.noarch, rubygem-rails-i18n-0:7.0.10-1.el9sat.noarch, rubygem-railties-0:7.0.8.7-1.el9sat.noarch, rubygem-rainbow-0:2.2.2-1.el9sat.noarch, rubygem-rb-inotify-0:0.11.1-1.el9sat.noarch, rubygem-rbnacl-0:4.0.2-2.el9sat.noarch, rubygem-rbvmomi2-0:3.7.1-1.el9sat.noarch, rubygem-rchardet-0:1.8.0-1.el9sat.noarch, rubygem-redfish_client-0:0.6.2-1.el9sat.noarch, rubygem-redis-0:4.5.1-1.el9sat.noarch, rubygem-representable-0:3.2.0-1.el9sat.noarch, rubygem-responders-0:3.1.1-1.el9sat.noarch, rubygem-rest-client-0:2.1.0-1.el9sat.noarch, rubygem-retriable-0:3.1.2-3.el9sat.noarch, rubygem-roadie-0:5.2.1-1.el9sat.noarch, rubygem-roadie-rails-0:3.3.0-1.el9sat.noarch, rubygem-rsec-0:0.4.3-5.el9sat.noarch, rubygem-ruby2_keywords-0:0.0.5-1.el9sat.noarch, rubygem-ruby2ruby-0:2.5.2-1.el9sat.noarch, rubygem-rubyipmi-0:0.12.0-1.el9sat.noarch, rubygem-ruby_parser-0:3.21.1-1.el9sat.noarch, rubygem-safemode-0:1.5.0-1.el9sat.noarch, rubygem-scoped_search-0:4.2.0-1.el9sat.noarch, rubygem-sd_notify-0:0.1.1-1.el9sat.noarch, rubygem-secure_headers-0:7.1.0-1.el9sat.noarch, rubygem-sequel-0:5.95.1-1.el9sat.noarch, rubygem-server_sent_events-0:0.1.3-1.el9sat.noarch, rubygem-sexp_processor-0:4.17.3-1.el9sat.noarch, rubygem-sidekiq-0:6.5.12-1.el9sat.noarch, rubygem-signet-0:0.17.0-1.el9sat.noarch, rubygem-sinatra-1:2.2.4-1.el9sat.noarch, rubygem-smart_proxy_ansible-0:3.6.1-1.el9sat.noarch, rubygem-smart_proxy_container_gateway-0:3.4.1-1.el9sat.noarch, rubygem-smart_proxy_dhcp_infoblox-0:0.0.18-1.el9sat.noarch, rubygem-smart_proxy_dhcp_remote_isc-0:0.0.5-6.el9sat.noarch, rubygem-smart_proxy_discovery-0:1.0.5-10.el9sat.noarch, rubygem-smart_proxy_discovery_image-0:1.6.0-2.el9sat.noarch, rubygem-smart_proxy_dns_infoblox-0:1.2.0-1.el9sat.noarch, rubygem-smart_proxy_dynflow-0:0.9.4-1.el9sat.noarch, rubygem-smart_proxy_openscap-0:0.12.1-1.el9sat.noarch, rubygem-smart_proxy_pulp-0:3.4.0-1.el9sat.noarch, rubygem-smart_proxy_remote_execution_ssh-0:0.11.7-1.el9sat.noarch, rubygem-smart_proxy_shellhooks-0:0.9.3-1.el9sat.noarch, rubygem-snaky_hash-0:2.0.3-1.el9sat.noarch, rubygem-spidr-0:0.7.2-1.el9sat.noarch, rubygem-sprockets-0:4.2.2-1.el9sat.noarch, rubygem-sprockets-rails-0:3.5.2-1.el9sat.noarch, rubygem-sshkey-0:2.0.0-1.el9sat.noarch, rubygem-statsd-instrument-0:2.9.2-1.el9sat.noarch, rubygem-stomp-0:1.4.10-1.el9sat.noarch, rubygem-thor-0:1.3.0-1.el9sat.noarch, rubygem-tilt-0:2.6.1-1.el9sat.noarch, rubygem-timeliness-0:0.3.10-2.el9sat.noarch, rubygem-trailblazer-option-0:0.1.2-1.el9sat.noarch, rubygem-tzinfo-0:2.0.6-1.el9sat.noarch, rubygem-uber-0:0.1.0-3.el9sat.noarch, rubygem-unicode-display_width-0:2.4.2-1.el9sat.noarch, rubygem-validates_lengths_from_database-0:0.8.0-1.el9sat.noarch, rubygem-version_gem-0:1.1.8-1.el9sat.noarch, rubygem-webrick-0:1.9.1-1.el9sat.noarch, rubygem-websocket-extensions-0:0.1.5-2.el9sat.noarch, rubygem-will_paginate-0:3.3.1-1.el9sat.noarch, rubygem-xmlrpc-0:0.3.3-1.el9sat.noarch, rubygem-zeitwerk-0:2.6.18-1.el9sat.noarch, satellite-capsule-0:6.18.0-3.el9sat.noarch, satellite-common-0:6.18.0-3.el9sat.noarch, satellite-obsolete-packages-0:6.18.0-3.el9sat.noarch, satellite-0:6.18.0-3.el9sat.noarch, satellite-cli-0:6.18.0-3.el9sat.noarch, satellite-clone-0:3.6.3-1.el9sat.noarch, satellite-installer-0:6.18.0.8-1.el9sat.noarch, satellite-lifecycle-0:6.18.0-1.el9sat.noarch, satellite-maintain-0:0.0.5-2.el9sat.noarch, scap-security-guide-satellite-0:1.0.3-1.el9sat.noarch, rubygem-coffee-script-source-0:1.12.2-5.el9sat.noarch, cjson-0:1.7.18-2.el9sat.x86_64, cjson-debugsource-0:1.7.18-2.el9sat.x86_64, cjson-debuginfo-0:1.7.18-2.el9sat.x86_64, createrepo_c-0:1.2.1-2.el9pc.x86_64, createrepo_c-libs-0:1.2.1-2.el9pc.x86_64, python3.12-createrepo_c-0:1.2.1-2.el9pc.x86_64, createrepo_c-debugsource-0:1.2.1-2.el9pc.x86_64, createrepo_c-debuginfo-0:1.2.1-2.el9pc.x86_64, createrepo_c-libs-debuginfo-0:1.2.1-2.el9pc.x86_64, python3.12-createrepo_c-debuginfo-0:1.2.1-2.el9pc.x86_64, dynflow-utils-0:1.6.3-1.el9sat.x86_64, foreman-discovery-image-service-0:1.0.0-5.el9sat.x86_64, foreman-discovery-image-service-tui-0:1.0.0-5.el9sat.x86_64, libcomps-0:0.1.23-1.el9pc.x86_64, python3-libcomps-0:0.1.23-1.el9pc.x86_64, python3.12-libcomps-0:0.1.23-1.el9pc.x86_64, libcomps-debugsource-0:0.1.23-1.el9pc.x86_64, libcomps-debuginfo-0:0.1.23-1.el9pc.x86_64, python3-libcomps-debuginfo-0:0.1.23-1.el9pc.x86_64, python3.12-libcomps-debuginfo-0:0.1.23-1.el9pc.x86_64, libsodium-0:1.0.17-3.el9sat.x86_64, libsodium-debugsource-0:1.0.17-3.el9sat.x86_64, libsodium-debuginfo-0:1.0.17-3.el9sat.x86_64, mosquitto-0:2.0.19-1.el9sat.x86_64, mosquitto-debugsource-0:2.0.19-1.el9sat.x86_64, mosquitto-debuginfo-0:2.0.19-1.el9sat.x86_64, pulpcore-selinux-0:2.1.0-1.el9pc.x86_64, puppet-agent-0:8.8.1-3.el9sat.x86_64, python3.12-aiohttp-0:3.10.11-2.el9pc.x86_64, python3.12-aiohttp-debugsource-0:3.10.11-2.el9pc.x86_64, python3.12-aiohttp-debuginfo-0:3.10.11-2.el9pc.x86_64, python3.12-brotli-0:1.0.9-7.el9pc.x86_64, python3.12-brotli-debugsource-0:1.0.9-7.el9pc.x86_64, python3.12-brotli-debuginfo-0:1.0.9-7.el9pc.x86_64, python3.12-cffi-0:1.17.1-2.el9pc.x86_64, python3.12-cffi-debugsource-0:1.17.1-2.el9pc.x86_64, python3.12-cffi-debuginfo-0:1.17.1-2.el9pc.x86_64, python3.12-cryptography-0:45.0.4-1.el9pc.x86_64, python3.12-frozenlist-0:1.5.0-2.el9pc.x86_64, python3.12-frozenlist-debugsource-0:1.5.0-2.el9pc.x86_64, python3.12-frozenlist-debuginfo-0:1.5.0-2.el9pc.x86_64, python3.12-grpcio-0:1.70.0-2.el9pc.x86_64, python3.12-grpcio-debugsource-0:1.70.0-2.el9pc.x86_64, python3.12-grpcio-debuginfo-0:1.70.0-2.el9pc.x86_64, python3.12-jq-0:1.8.0-2.el9pc.x86_64, python3.12-json_stream_rs_tokenizer-0:0.4.28-2.el9pc.x86_64, python3.12-markupsafe-0:3.0.2-2.el9sat.x86_64, python3.12-multidict-0:6.4.3-1.el9pc.x86_64, python3.12-multidict-debugsource-0:6.4.3-1.el9pc.x86_64, python3.12-multidict-debuginfo-0:6.4.3-1.el9pc.x86_64, python3.12-pillow-0:10.3.0-2.el9pc.x86_64, python3.12-pillow-debugsource-0:10.3.0-2.el9pc.x86_64, python3.12-pillow-debuginfo-0:10.3.0-2.el9pc.x86_64, python3.12-propcache-0:0.3.2-1.el9pc.x86_64, python3.12-propcache-debugsource-0:0.3.2-1.el9pc.x86_64, python3.12-propcache-debuginfo-0:0.3.2-1.el9pc.x86_64, python3.12-protobuf-0:5.29.5-1.el9pc.x86_64, python3.12-protobuf-debugsource-0:5.29.5-1.el9pc.x86_64, python3.12-protobuf-debuginfo-0:5.29.5-1.el9pc.x86_64, python3.12-psycopg_c-0:3.2.9-1.el9pc.x86_64, python3.12-psycopg_c-debugsource-0:3.2.9-1.el9pc.x86_64, python3.12-psycopg_c-debuginfo-0:3.2.9-1.el9pc.x86_64, python3.12-pycares-0:4.10.0-1.el9pc.x86_64, python3.12-pycares-debugsource-0:4.10.0-1.el9pc.x86_64, python3.12-pycares-debuginfo-0:4.10.0-1.el9pc.x86_64, python3.12-pygments-0:2.19.2-1.el9pc.x86_64, python3.12-pyrsistent-0:0.18.1-7.el9pc.x86_64, python3.12-pyrsistent-debugsource-0:0.18.1-7.el9pc.x86_64, python3.12-pyrsistent-debuginfo-0:0.18.1-7.el9pc.x86_64, python3.12-pyyaml-0:6.0.2-3.el9pc.x86_64, python3.12-rhsm-0:1.19.2-8.el9pc.x86_64, python3.12-rhsm-debugsource-0:1.19.2-8.el9pc.x86_64, python3.12-rhsm-debuginfo-0:1.19.2-8.el9pc.x86_64, python3.12-ruamel-yaml-clib-0:0.2.12-2.el9pc.x86_64, python3.12-ruamel-yaml-clib-debugsource-0:0.2.12-2.el9pc.x86_64, python3.12-ruamel-yaml-clib-debuginfo-0:0.2.12-2.el9pc.x86_64, python3.12-solv-0:0.7.28-2.el9pc.x86_64, python3.12-solv-debugsource-0:0.7.28-2.el9pc.x86_64, python3.12-solv-debuginfo-0:0.7.28-2.el9pc.x86_64, python3.12-wrapt-0:1.17.2-2.el9pc.x86_64, python3.12-wrapt-debugsource-0:1.17.2-2.el9pc.x86_64, python3.12-wrapt-debuginfo-0:1.17.2-2.el9pc.x86_64, python3.12-yarl-0:1.15.2-2.el9pc.x86_64, python3.12-yarl-debugsource-0:1.15.2-2.el9pc.x86_64, python3.12-yarl-debuginfo-0:1.15.2-2.el9pc.x86_64, rubygem-bcrypt-0:3.1.20-1.el9sat.x86_64, rubygem-bcrypt-debugsource-0:3.1.20-1.el9sat.x86_64, rubygem-bcrypt-debuginfo-0:3.1.20-1.el9sat.x86_64, rubygem-bcrypt_pbkdf-0:1.1.0-2.el9sat.x86_64, rubygem-bcrypt_pbkdf-debugsource-0:1.1.0-2.el9sat.x86_64, rubygem-bcrypt_pbkdf-debuginfo-0:1.1.0-2.el9sat.x86_64, rubygem-ed25519-0:1.2.4-2.el9sat.x86_64, rubygem-ed25519-debugsource-0:1.2.4-2.el9sat.x86_64, rubygem-ed25519-debuginfo-0:1.2.4-2.el9sat.x86_64, rubygem-ffi-0:1.16.3-2.el9sat.x86_64, rubygem-ffi-debugsource-0:1.16.3-2.el9sat.x86_64, rubygem-ffi-debuginfo-0:1.16.3-2.el9sat.x86_64, rubygem-google-protobuf-0:3.24.3-2.el9sat.x86_64, rubygem-google-protobuf-debugsource-0:3.24.3-2.el9sat.x86_64, rubygem-google-protobuf-debuginfo-0:3.24.3-2.el9sat.x86_64, rubygem-grpc-0:1.58.0-2.el9sat.x86_64, rubygem-journald-native-0:1.0.12-1.el9sat.x86_64, rubygem-journald-native-debugsource-0:1.0.12-1.el9sat.x86_64, rubygem-journald-native-debuginfo-0:1.0.12-1.el9sat.x86_64, rubygem-msgpack-0:1.8.0-1.el9sat.x86_64, rubygem-msgpack-debugsource-0:1.8.0-1.el9sat.x86_64, rubygem-msgpack-debuginfo-0:1.8.0-1.el9sat.x86_64, rubygem-newt-0:1.0.1-1.el9sat.x86_64, rubygem-newt-debugsource-0:1.0.1-1.el9sat.x86_64, rubygem-newt-debuginfo-0:1.0.1-1.el9sat.x86_64, rubygem-nio4r-0:2.7.4-1.el9sat.x86_64, rubygem-nio4r-debugsource-0:2.7.4-1.el9sat.x86_64, rubygem-nio4r-debuginfo-0:2.7.4-1.el9sat.x86_64, rubygem-nokogiri-0:1.15.7-1.el9sat.x86_64, rubygem-nokogiri-debugsource-0:1.15.7-1.el9sat.x86_64, rubygem-nokogiri-debuginfo-0:1.15.7-1.el9sat.x86_64, rubygem-ovirt-engine-sdk-0:4.6.0-1.el9sat.x86_64, rubygem-ovirt-engine-sdk-debugsource-0:4.6.0-1.el9sat.x86_64, rubygem-ovirt-engine-sdk-debuginfo-0:4.6.0-1.el9sat.x86_64, rubygem-pg-0:1.5.9-1.el9sat.x86_64, rubygem-pg-debugsource-0:1.5.9-1.el9sat.x86_64, rubygem-pg-debuginfo-0:1.5.9-1.el9sat.x86_64, rubygem-puma-0:6.6.1-1.el9sat.x86_64, rubygem-puma-debugsource-0:6.6.1-1.el9sat.x86_64, rubygem-puma-debuginfo-0:6.6.1-1.el9sat.x86_64, rubygem-rkerberos-0:0.1.5-21.el9sat.x86_64, rubygem-rkerberos-debugsource-0:0.1.5-21.el9sat.x86_64, rubygem-rkerberos-debuginfo-0:0.1.5-21.el9sat.x86_64, rubygem-ruby-libvirt-0:0.8.4-1.el9sat.x86_64, rubygem-ruby-libvirt-debugsource-0:0.8.4-1.el9sat.x86_64, rubygem-ruby-libvirt-debuginfo-0:0.8.4-1.el9sat.x86_64, rubygem-sqlite3-0:1.4.4-1.el9sat.x86_64, rubygem-sqlite3-debugsource-0:1.4.4-1.el9sat.x86_64, rubygem-sqlite3-debuginfo-0:1.4.4-1.el9sat.x86_64, rubygem-websocket-driver-0:0.8.0-1.el9sat.x86_64, rubygem-websocket-driver-debugsource-0:0.8.0-1.el9sat.x86_64, rubygem-websocket-driver-debuginfo-0:0.8.0-1.el9sat.x86_64, satellite-convert2rhel-toolkit-0:1.0.1-1.el9sat.x86_64, yggdrasil-worker-forwarder-0:0.0.3-3.el9sat.x86_64
Full Details
CSAF document


RHSA-2025:19719
Severity: important
Released on: 04/11/2025
CVE: CVE-2025-59830, CVE-2025-61770, CVE-2025-61771, CVE-2025-61772, CVE-2025-61919,
Bugzilla: 2398167, 2402174, 2402175, 2402200, 2403180, 2398167, 2402174, 2402175, 2402200, 2403180
Affected Packages: pcs-0:0.10.18-2.el8_10.7.src, pcs-0:0.10.18-2.el8_10.7.aarch64, pcs-snmp-0:0.10.18-2.el8_10.7.aarch64, pcs-0:0.10.18-2.el8_10.7.ppc64le, pcs-snmp-0:0.10.18-2.el8_10.7.ppc64le, pcs-0:0.10.18-2.el8_10.7.x86_64, pcs-snmp-0:0.10.18-2.el8_10.7.x86_64, pcs-0:0.10.18-2.el8_10.7.s390x, pcs-snmp-0:0.10.18-2.el8_10.7.s390x
Full Details
CSAF document


RHSA-2025:19713
Severity: important
Released on: 04/11/2025
CVE: CVE-2025-4945, CVE-2025-11021,
Bugzilla: 2367175, 2399627, 2367175, 2399627
Affected Packages: libsoup-0:2.72.0-10.el9_6.3.src, libsoup-0:2.72.0-10.el9_6.3.aarch64, libsoup-devel-0:2.72.0-10.el9_6.3.aarch64, libsoup-debugsource-0:2.72.0-10.el9_6.3.aarch64, libsoup-debuginfo-0:2.72.0-10.el9_6.3.aarch64, libsoup-0:2.72.0-10.el9_6.3.ppc64le, libsoup-devel-0:2.72.0-10.el9_6.3.ppc64le, libsoup-debugsource-0:2.72.0-10.el9_6.3.ppc64le, libsoup-debuginfo-0:2.72.0-10.el9_6.3.ppc64le, libsoup-0:2.72.0-10.el9_6.3.i686, libsoup-devel-0:2.72.0-10.el9_6.3.i686, libsoup-debugsource-0:2.72.0-10.el9_6.3.i686, libsoup-debuginfo-0:2.72.0-10.el9_6.3.i686, libsoup-0:2.72.0-10.el9_6.3.x86_64, libsoup-devel-0:2.72.0-10.el9_6.3.x86_64, libsoup-debugsource-0:2.72.0-10.el9_6.3.x86_64, libsoup-debuginfo-0:2.72.0-10.el9_6.3.x86_64, libsoup-0:2.72.0-10.el9_6.3.s390x, libsoup-devel-0:2.72.0-10.el9_6.3.s390x, libsoup-debugsource-0:2.72.0-10.el9_6.3.s390x, libsoup-debuginfo-0:2.72.0-10.el9_6.3.s390x
Full Details
CSAF document


RHSA-2025:19714
Severity: important
Released on: 04/11/2025
CVE: CVE-2025-4945, CVE-2025-11021,
Bugzilla: 2367175, 2399627, 2367175, 2399627
Affected Packages: libsoup-devel-0:2.62.3-10.el8_10.aarch64, libsoup-debugsource-0:2.62.3-10.el8_10.aarch64, libsoup-debuginfo-0:2.62.3-10.el8_10.aarch64, libsoup-0:2.62.3-10.el8_10.aarch64, libsoup-devel-0:2.62.3-10.el8_10.ppc64le, libsoup-debugsource-0:2.62.3-10.el8_10.ppc64le, libsoup-debuginfo-0:2.62.3-10.el8_10.ppc64le, libsoup-0:2.62.3-10.el8_10.ppc64le, libsoup-devel-0:2.62.3-10.el8_10.i686, libsoup-debugsource-0:2.62.3-10.el8_10.i686, libsoup-debuginfo-0:2.62.3-10.el8_10.i686, libsoup-0:2.62.3-10.el8_10.i686, libsoup-devel-0:2.62.3-10.el8_10.x86_64, libsoup-debugsource-0:2.62.3-10.el8_10.x86_64, libsoup-debuginfo-0:2.62.3-10.el8_10.x86_64, libsoup-0:2.62.3-10.el8_10.x86_64, libsoup-devel-0:2.62.3-10.el8_10.s390x, libsoup-debugsource-0:2.62.3-10.el8_10.s390x, libsoup-debuginfo-0:2.62.3-10.el8_10.s390x, libsoup-0:2.62.3-10.el8_10.s390x, libsoup-0:2.62.3-10.el8_10.src
Full Details
CSAF document


RHSA-2025:19675
Severity: important
Released on: 04/11/2025
CVE: CVE-2025-46817, CVE-2025-46818, CVE-2025-46819, CVE-2025-49844,
Bugzilla: 2401258, 2401292, 2401322, 2401324, 2401258, 2401292, 2401322, 2401324
Affected Packages: valkey-0:8.0.6-1.el10_0.src, valkey-0:8.0.6-1.el10_0.aarch64, valkey-devel-0:8.0.6-1.el10_0.aarch64, valkey-debugsource-0:8.0.6-1.el10_0.aarch64, valkey-debuginfo-0:8.0.6-1.el10_0.aarch64, valkey-0:8.0.6-1.el10_0.ppc64le, valkey-devel-0:8.0.6-1.el10_0.ppc64le, valkey-debugsource-0:8.0.6-1.el10_0.ppc64le, valkey-debuginfo-0:8.0.6-1.el10_0.ppc64le, valkey-0:8.0.6-1.el10_0.x86_64, valkey-devel-0:8.0.6-1.el10_0.x86_64, valkey-debugsource-0:8.0.6-1.el10_0.x86_64, valkey-debuginfo-0:8.0.6-1.el10_0.x86_64, valkey-0:8.0.6-1.el10_0.s390x, valkey-devel-0:8.0.6-1.el10_0.s390x, valkey-debugsource-0:8.0.6-1.el10_0.s390x, valkey-debuginfo-0:8.0.6-1.el10_0.s390x
Full Details
CSAF document


RHSA-2025:19572
Severity: moderate
Released on: 04/11/2025
CVE: CVE-2023-52969, CVE-2023-52970, CVE-2025-21490, CVE-2025-30693, CVE-2025-30722,
Bugzilla: 2350916, 2350918, 2339221, 2359963, 2359885, 2339221, 2350916, 2350918, 2359885, 2359963
Affected Packages: Judy-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.src::mariadb:10.5, galera-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.src::mariadb:10.5, mariadb-3:10.5.29-2.module+el8.10.0+23547+977c7465.src::mariadb:10.5, Judy-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.aarch64::mariadb:10.5, Judy-debuginfo-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.aarch64::mariadb:10.5, Judy-debugsource-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.aarch64::mariadb:10.5, galera-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.aarch64::mariadb:10.5, galera-debuginfo-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.aarch64::mariadb:10.5, galera-debugsource-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.aarch64::mariadb:10.5, mariadb-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-backup-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-backup-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-common-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-debugsource-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-devel-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-embedded-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-embedded-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-embedded-devel-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-errmsg-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-gssapi-server-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-gssapi-server-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-oqgraph-engine-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-oqgraph-engine-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-pam-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-pam-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-server-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-server-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-server-galera-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-server-utils-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-server-utils-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-test-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, mariadb-test-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.aarch64::mariadb:10.5, Judy-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.ppc64le::mariadb:10.5, Judy-debuginfo-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.ppc64le::mariadb:10.5, Judy-debugsource-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.ppc64le::mariadb:10.5, galera-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.ppc64le::mariadb:10.5, galera-debuginfo-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.ppc64le::mariadb:10.5, galera-debugsource-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.ppc64le::mariadb:10.5, mariadb-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-backup-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-backup-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-common-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-debugsource-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-devel-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-embedded-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-embedded-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-embedded-devel-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-errmsg-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-gssapi-server-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-gssapi-server-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-oqgraph-engine-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-oqgraph-engine-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-pam-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-pam-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-server-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-server-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-server-galera-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-server-utils-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-server-utils-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-test-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, mariadb-test-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.ppc64le::mariadb:10.5, Judy-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.s390x::mariadb:10.5, Judy-debuginfo-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.s390x::mariadb:10.5, Judy-debugsource-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.s390x::mariadb:10.5, galera-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.s390x::mariadb:10.5, galera-debuginfo-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.s390x::mariadb:10.5, galera-debugsource-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.s390x::mariadb:10.5, mariadb-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-backup-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-backup-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-common-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-debugsource-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-devel-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-embedded-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-embedded-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-embedded-devel-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-errmsg-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-gssapi-server-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-gssapi-server-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-oqgraph-engine-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-oqgraph-engine-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-pam-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-pam-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-server-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-server-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-server-galera-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-server-utils-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-server-utils-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-test-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, mariadb-test-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.s390x::mariadb:10.5, Judy-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.x86_64::mariadb:10.5, Judy-debuginfo-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.x86_64::mariadb:10.5, Judy-debugsource-0:1.0.5-18.module+el8.10.0+22630+cacda3f1.x86_64::mariadb:10.5, galera-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.x86_64::mariadb:10.5, galera-debuginfo-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.x86_64::mariadb:10.5, galera-debugsource-0:26.4.22-1.module+el8.10.0+23546+c942e1d0.x86_64::mariadb:10.5, mariadb-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-backup-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-backup-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-common-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-debugsource-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-devel-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-embedded-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-embedded-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-embedded-devel-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-errmsg-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-gssapi-server-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-gssapi-server-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-oqgraph-engine-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-oqgraph-engine-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-pam-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-pam-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-server-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-server-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-server-galera-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-server-utils-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-server-utils-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-test-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5, mariadb-test-debuginfo-3:10.5.29-2.module+el8.10.0+23547+977c7465.x86_64::mariadb:10.5
Full Details
CSAF document


RHSA-2025:19584
Severity: moderate
Released on: 04/11/2025
CVE: CVE-2023-52969, CVE-2023-52970, CVE-2025-21490, CVE-2025-30693, CVE-2025-30722,
Bugzilla: 2350916, 2350918, 2339221, 2359963, 2359885, 2339221, 2350916, 2350918, 2359885, 2359963
Affected Packages: galera-0:26.4.22-1.el9_6.src, mariadb-3:10.5.29-2.el9_6.src, galera-0:26.4.22-1.el9_6.aarch64, galera-debugsource-0:26.4.22-1.el9_6.aarch64, galera-debuginfo-0:26.4.22-1.el9_6.aarch64, mariadb-3:10.5.29-2.el9_6.aarch64, mariadb-backup-3:10.5.29-2.el9_6.aarch64, mariadb-common-3:10.5.29-2.el9_6.aarch64, mariadb-embedded-3:10.5.29-2.el9_6.aarch64, mariadb-errmsg-3:10.5.29-2.el9_6.aarch64, mariadb-gssapi-server-3:10.5.29-2.el9_6.aarch64, mariadb-oqgraph-engine-3:10.5.29-2.el9_6.aarch64, mariadb-pam-3:10.5.29-2.el9_6.aarch64, mariadb-server-3:10.5.29-2.el9_6.aarch64, mariadb-server-galera-3:10.5.29-2.el9_6.aarch64, mariadb-server-utils-3:10.5.29-2.el9_6.aarch64, mariadb-debugsource-3:10.5.29-2.el9_6.aarch64, mariadb-backup-debuginfo-3:10.5.29-2.el9_6.aarch64, mariadb-debuginfo-3:10.5.29-2.el9_6.aarch64, mariadb-embedded-debuginfo-3:10.5.29-2.el9_6.aarch64, mariadb-gssapi-server-debuginfo-3:10.5.29-2.el9_6.aarch64, mariadb-oqgraph-engine-debuginfo-3:10.5.29-2.el9_6.aarch64, mariadb-pam-debuginfo-3:10.5.29-2.el9_6.aarch64, mariadb-server-debuginfo-3:10.5.29-2.el9_6.aarch64, mariadb-server-utils-debuginfo-3:10.5.29-2.el9_6.aarch64, mariadb-test-debuginfo-3:10.5.29-2.el9_6.aarch64, mariadb-devel-3:10.5.29-2.el9_6.aarch64, mariadb-embedded-devel-3:10.5.29-2.el9_6.aarch64, mariadb-test-3:10.5.29-2.el9_6.aarch64, galera-0:26.4.22-1.el9_6.ppc64le, galera-debugsource-0:26.4.22-1.el9_6.ppc64le, galera-debuginfo-0:26.4.22-1.el9_6.ppc64le, mariadb-3:10.5.29-2.el9_6.ppc64le, mariadb-backup-3:10.5.29-2.el9_6.ppc64le, mariadb-common-3:10.5.29-2.el9_6.ppc64le, mariadb-embedded-3:10.5.29-2.el9_6.ppc64le, mariadb-errmsg-3:10.5.29-2.el9_6.ppc64le, mariadb-gssapi-server-3:10.5.29-2.el9_6.ppc64le, mariadb-oqgraph-engine-3:10.5.29-2.el9_6.ppc64le, mariadb-pam-3:10.5.29-2.el9_6.ppc64le, mariadb-server-3:10.5.29-2.el9_6.ppc64le, mariadb-server-galera-3:10.5.29-2.el9_6.ppc64le, mariadb-server-utils-3:10.5.29-2.el9_6.ppc64le, mariadb-debugsource-3:10.5.29-2.el9_6.ppc64le, mariadb-backup-debuginfo-3:10.5.29-2.el9_6.ppc64le, mariadb-debuginfo-3:10.5.29-2.el9_6.ppc64le, mariadb-embedded-debuginfo-3:10.5.29-2.el9_6.ppc64le, mariadb-gssapi-server-debuginfo-3:10.5.29-2.el9_6.ppc64le, mariadb-oqgraph-engine-debuginfo-3:10.5.29-2.el9_6.ppc64le, mariadb-pam-debuginfo-3:10.5.29-2.el9_6.ppc64le, mariadb-server-debuginfo-3:10.5.29-2.el9_6.ppc64le, mariadb-server-utils-debuginfo-3:10.5.29-2.el9_6.ppc64le, mariadb-test-debuginfo-3:10.5.29-2.el9_6.ppc64le, mariadb-devel-3:10.5.29-2.el9_6.ppc64le, mariadb-embedded-devel-3:10.5.29-2.el9_6.ppc64le, mariadb-test-3:10.5.29-2.el9_6.ppc64le, galera-0:26.4.22-1.el9_6.x86_64, galera-debugsource-0:26.4.22-1.el9_6.x86_64, galera-debuginfo-0:26.4.22-1.el9_6.x86_64, mariadb-3:10.5.29-2.el9_6.x86_64, mariadb-backup-3:10.5.29-2.el9_6.x86_64, mariadb-common-3:10.5.29-2.el9_6.x86_64, mariadb-embedded-3:10.5.29-2.el9_6.x86_64, mariadb-errmsg-3:10.5.29-2.el9_6.x86_64, mariadb-gssapi-server-3:10.5.29-2.el9_6.x86_64, mariadb-oqgraph-engine-3:10.5.29-2.el9_6.x86_64, mariadb-pam-3:10.5.29-2.el9_6.x86_64, mariadb-server-3:10.5.29-2.el9_6.x86_64, mariadb-server-galera-3:10.5.29-2.el9_6.x86_64, mariadb-server-utils-3:10.5.29-2.el9_6.x86_64, mariadb-debugsource-3:10.5.29-2.el9_6.x86_64, mariadb-backup-debuginfo-3:10.5.29-2.el9_6.x86_64, mariadb-debuginfo-3:10.5.29-2.el9_6.x86_64, mariadb-embedded-debuginfo-3:10.5.29-2.el9_6.x86_64, mariadb-gssapi-server-debuginfo-3:10.5.29-2.el9_6.x86_64, mariadb-oqgraph-engine-debuginfo-3:10.5.29-2.el9_6.x86_64, mariadb-pam-debuginfo-3:10.5.29-2.el9_6.x86_64, mariadb-server-debuginfo-3:10.5.29-2.el9_6.x86_64, mariadb-server-utils-debuginfo-3:10.5.29-2.el9_6.x86_64, mariadb-test-debuginfo-3:10.5.29-2.el9_6.x86_64, mariadb-devel-3:10.5.29-2.el9_6.x86_64, mariadb-embedded-devel-3:10.5.29-2.el9_6.x86_64, mariadb-test-3:10.5.29-2.el9_6.x86_64, galera-0:26.4.22-1.el9_6.s390x, galera-debugsource-0:26.4.22-1.el9_6.s390x, galera-debuginfo-0:26.4.22-1.el9_6.s390x, mariadb-3:10.5.29-2.el9_6.s390x, mariadb-backup-3:10.5.29-2.el9_6.s390x, mariadb-common-3:10.5.29-2.el9_6.s390x, mariadb-embedded-3:10.5.29-2.el9_6.s390x, mariadb-errmsg-3:10.5.29-2.el9_6.s390x, mariadb-gssapi-server-3:10.5.29-2.el9_6.s390x, mariadb-oqgraph-engine-3:10.5.29-2.el9_6.s390x, mariadb-pam-3:10.5.29-2.el9_6.s390x, mariadb-server-3:10.5.29-2.el9_6.s390x, mariadb-server-galera-3:10.5.29-2.el9_6.s390x, mariadb-server-utils-3:10.5.29-2.el9_6.s390x, mariadb-debugsource-3:10.5.29-2.el9_6.s390x, mariadb-backup-debuginfo-3:10.5.29-2.el9_6.s390x, mariadb-debuginfo-3:10.5.29-2.el9_6.s390x, mariadb-embedded-debuginfo-3:10.5.29-2.el9_6.s390x, mariadb-gssapi-server-debuginfo-3:10.5.29-2.el9_6.s390x, mariadb-oqgraph-engine-debuginfo-3:10.5.29-2.el9_6.s390x, mariadb-pam-debuginfo-3:10.5.29-2.el9_6.s390x, mariadb-server-debuginfo-3:10.5.29-2.el9_6.s390x, mariadb-server-utils-debuginfo-3:10.5.29-2.el9_6.s390x, mariadb-test-debuginfo-3:10.5.29-2.el9_6.s390x, mariadb-devel-3:10.5.29-2.el9_6.s390x, mariadb-embedded-devel-3:10.5.29-2.el9_6.s390x, mariadb-test-3:10.5.29-2.el9_6.s390x
Full Details
CSAF document


RHSA-2025:19647
Severity: important
Released on: 04/11/2025
CVE: CVE-2025-59830, CVE-2025-61770, CVE-2025-61771, CVE-2025-61772, CVE-2025-61919,
Bugzilla: 2398167, 2402174, 2402175, 2402200, 2403180, 2398167, 2402174, 2402175, 2402200, 2403180
Affected Packages: pcs-0:0.10.15-4.el8_8.9.src, pcs-0:0.10.15-4.el8_8.9.ppc64le, pcs-snmp-0:0.10.15-4.el8_8.9.ppc64le, pcs-0:0.10.15-4.el8_8.9.x86_64, pcs-snmp-0:0.10.15-4.el8_8.9.x86_64
Full Details
CSAF document


RHSA-2025:19296
Severity: moderate
Released on: 04/11/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083
Affected Packages: registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le
Full Details
CSAF document


RHSA-2025:19610
Severity: important
Released on: 04/11/2025
CVE: CVE-2025-11561,
Bugzilla: 2402727, 2402727
Affected Packages: sssd-idp-0:2.9.4-5.el8_10.3.aarch64, sssd-debugsource-0:2.9.4-5.el8_10.3.aarch64, libipa_hbac-debuginfo-0:2.9.4-5.el8_10.3.aarch64, libsss_autofs-debuginfo-0:2.9.4-5.el8_10.3.aarch64, libsss_certmap-debuginfo-0:2.9.4-5.el8_10.3.aarch64, libsss_idmap-debuginfo-0:2.9.4-5.el8_10.3.aarch64, libsss_nss_idmap-debuginfo-0:2.9.4-5.el8_10.3.aarch64, libsss_simpleifp-debuginfo-0:2.9.4-5.el8_10.3.aarch64, libsss_sudo-debuginfo-0:2.9.4-5.el8_10.3.aarch64, python3-libipa_hbac-debuginfo-0:2.9.4-5.el8_10.3.aarch64, python3-libsss_nss_idmap-debuginfo-0:2.9.4-5.el8_10.3.aarch64, python3-sss-debuginfo-0:2.9.4-5.el8_10.3.aarch64, python3-sss-murmur-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-ad-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-client-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-common-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-common-pac-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-dbus-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-idp-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-ipa-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-kcm-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-krb5-common-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-krb5-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-ldap-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-nfs-idmap-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-proxy-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-tools-debuginfo-0:2.9.4-5.el8_10.3.aarch64, sssd-winbind-idmap-debuginfo-0:2.9.4-5.el8_10.3.aarch64, libipa_hbac-0:2.9.4-5.el8_10.3.aarch64, libsss_autofs-0:2.9.4-5.el8_10.3.aarch64, libsss_certmap-0:2.9.4-5.el8_10.3.aarch64, libsss_idmap-0:2.9.4-5.el8_10.3.aarch64, libsss_nss_idmap-0:2.9.4-5.el8_10.3.aarch64, libsss_simpleifp-0:2.9.4-5.el8_10.3.aarch64, libsss_sudo-0:2.9.4-5.el8_10.3.aarch64, python3-libipa_hbac-0:2.9.4-5.el8_10.3.aarch64, python3-libsss_nss_idmap-0:2.9.4-5.el8_10.3.aarch64, python3-sss-0:2.9.4-5.el8_10.3.aarch64, python3-sss-murmur-0:2.9.4-5.el8_10.3.aarch64, sssd-0:2.9.4-5.el8_10.3.aarch64, sssd-ad-0:2.9.4-5.el8_10.3.aarch64, sssd-client-0:2.9.4-5.el8_10.3.aarch64, sssd-common-0:2.9.4-5.el8_10.3.aarch64, sssd-common-pac-0:2.9.4-5.el8_10.3.aarch64, sssd-dbus-0:2.9.4-5.el8_10.3.aarch64, sssd-ipa-0:2.9.4-5.el8_10.3.aarch64, sssd-kcm-0:2.9.4-5.el8_10.3.aarch64, sssd-krb5-0:2.9.4-5.el8_10.3.aarch64, sssd-krb5-common-0:2.9.4-5.el8_10.3.aarch64, sssd-ldap-0:2.9.4-5.el8_10.3.aarch64, sssd-nfs-idmap-0:2.9.4-5.el8_10.3.aarch64, sssd-polkit-rules-0:2.9.4-5.el8_10.3.aarch64, sssd-proxy-0:2.9.4-5.el8_10.3.aarch64, sssd-tools-0:2.9.4-5.el8_10.3.aarch64, sssd-winbind-idmap-0:2.9.4-5.el8_10.3.aarch64, libsss_nss_idmap-devel-0:2.9.4-5.el8_10.3.aarch64, sssd-idp-0:2.9.4-5.el8_10.3.ppc64le, sssd-debugsource-0:2.9.4-5.el8_10.3.ppc64le, libipa_hbac-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, libsss_autofs-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, libsss_certmap-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, libsss_idmap-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, libsss_nss_idmap-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, libsss_simpleifp-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, libsss_sudo-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, python3-libipa_hbac-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, python3-libsss_nss_idmap-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, python3-sss-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, python3-sss-murmur-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-ad-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-client-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-common-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-common-pac-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-dbus-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-idp-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-ipa-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-kcm-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-krb5-common-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-krb5-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-ldap-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-nfs-idmap-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-proxy-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-tools-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, sssd-winbind-idmap-debuginfo-0:2.9.4-5.el8_10.3.ppc64le, libipa_hbac-0:2.9.4-5.el8_10.3.ppc64le, libsss_autofs-0:2.9.4-5.el8_10.3.ppc64le, libsss_certmap-0:2.9.4-5.el8_10.3.ppc64le, libsss_idmap-0:2.9.4-5.el8_10.3.ppc64le, libsss_nss_idmap-0:2.9.4-5.el8_10.3.ppc64le, libsss_simpleifp-0:2.9.4-5.el8_10.3.ppc64le, libsss_sudo-0:2.9.4-5.el8_10.3.ppc64le, python3-libipa_hbac-0:2.9.4-5.el8_10.3.ppc64le, python3-libsss_nss_idmap-0:2.9.4-5.el8_10.3.ppc64le, python3-sss-0:2.9.4-5.el8_10.3.ppc64le, python3-sss-murmur-0:2.9.4-5.el8_10.3.ppc64le, sssd-0:2.9.4-5.el8_10.3.ppc64le, sssd-ad-0:2.9.4-5.el8_10.3.ppc64le, sssd-client-0:2.9.4-5.el8_10.3.ppc64le, sssd-common-0:2.9.4-5.el8_10.3.ppc64le, sssd-common-pac-0:2.9.4-5.el8_10.3.ppc64le, sssd-dbus-0:2.9.4-5.el8_10.3.ppc64le, sssd-ipa-0:2.9.4-5.el8_10.3.ppc64le, sssd-kcm-0:2.9.4-5.el8_10.3.ppc64le, sssd-krb5-0:2.9.4-5.el8_10.3.ppc64le, sssd-krb5-common-0:2.9.4-5.el8_10.3.ppc64le, sssd-ldap-0:2.9.4-5.el8_10.3.ppc64le, sssd-nfs-idmap-0:2.9.4-5.el8_10.3.ppc64le, sssd-polkit-rules-0:2.9.4-5.el8_10.3.ppc64le, sssd-proxy-0:2.9.4-5.el8_10.3.ppc64le, sssd-tools-0:2.9.4-5.el8_10.3.ppc64le, sssd-winbind-idmap-0:2.9.4-5.el8_10.3.ppc64le, libsss_nss_idmap-devel-0:2.9.4-5.el8_10.3.ppc64le, sssd-idp-0:2.9.4-5.el8_10.3.x86_64, sssd-debugsource-0:2.9.4-5.el8_10.3.x86_64, libipa_hbac-debuginfo-0:2.9.4-5.el8_10.3.x86_64, libsss_autofs-debuginfo-0:2.9.4-5.el8_10.3.x86_64, libsss_certmap-debuginfo-0:2.9.4-5.el8_10.3.x86_64, libsss_idmap-debuginfo-0:2.9.4-5.el8_10.3.x86_64, libsss_nss_idmap-debuginfo-0:2.9.4-5.el8_10.3.x86_64, libsss_simpleifp-debuginfo-0:2.9.4-5.el8_10.3.x86_64, libsss_sudo-debuginfo-0:2.9.4-5.el8_10.3.x86_64, python3-libipa_hbac-debuginfo-0:2.9.4-5.el8_10.3.x86_64, python3-libsss_nss_idmap-debuginfo-0:2.9.4-5.el8_10.3.x86_64, python3-sss-debuginfo-0:2.9.4-5.el8_10.3.x86_64, python3-sss-murmur-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-ad-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-client-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-common-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-common-pac-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-dbus-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-idp-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-ipa-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-kcm-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-krb5-common-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-krb5-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-ldap-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-nfs-idmap-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-proxy-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-tools-debuginfo-0:2.9.4-5.el8_10.3.x86_64, sssd-winbind-idmap-debuginfo-0:2.9.4-5.el8_10.3.x86_64, libipa_hbac-0:2.9.4-5.el8_10.3.x86_64, libsss_autofs-0:2.9.4-5.el8_10.3.x86_64, libsss_certmap-0:2.9.4-5.el8_10.3.x86_64, libsss_idmap-0:2.9.4-5.el8_10.3.x86_64, libsss_nss_idmap-0:2.9.4-5.el8_10.3.x86_64, libsss_simpleifp-0:2.9.4-5.el8_10.3.x86_64, libsss_sudo-0:2.9.4-5.el8_10.3.x86_64, python3-libipa_hbac-0:2.9.4-5.el8_10.3.x86_64, python3-libsss_nss_idmap-0:2.9.4-5.el8_10.3.x86_64, python3-sss-0:2.9.4-5.el8_10.3.x86_64, python3-sss-murmur-0:2.9.4-5.el8_10.3.x86_64, sssd-0:2.9.4-5.el8_10.3.x86_64, sssd-ad-0:2.9.4-5.el8_10.3.x86_64, sssd-client-0:2.9.4-5.el8_10.3.x86_64, sssd-common-0:2.9.4-5.el8_10.3.x86_64, sssd-common-pac-0:2.9.4-5.el8_10.3.x86_64, sssd-dbus-0:2.9.4-5.el8_10.3.x86_64, sssd-ipa-0:2.9.4-5.el8_10.3.x86_64, sssd-kcm-0:2.9.4-5.el8_10.3.x86_64, sssd-krb5-0:2.9.4-5.el8_10.3.x86_64, sssd-krb5-common-0:2.9.4-5.el8_10.3.x86_64, sssd-ldap-0:2.9.4-5.el8_10.3.x86_64, sssd-nfs-idmap-0:2.9.4-5.el8_10.3.x86_64, sssd-polkit-rules-0:2.9.4-5.el8_10.3.x86_64, sssd-proxy-0:2.9.4-5.el8_10.3.x86_64, sssd-tools-0:2.9.4-5.el8_10.3.x86_64, sssd-winbind-idmap-0:2.9.4-5.el8_10.3.x86_64, libsss_nss_idmap-devel-0:2.9.4-5.el8_10.3.x86_64, sssd-idp-0:2.9.4-5.el8_10.3.s390x, sssd-debugsource-0:2.9.4-5.el8_10.3.s390x, libipa_hbac-debuginfo-0:2.9.4-5.el8_10.3.s390x, libsss_autofs-debuginfo-0:2.9.4-5.el8_10.3.s390x, libsss_certmap-debuginfo-0:2.9.4-5.el8_10.3.s390x, libsss_idmap-debuginfo-0:2.9.4-5.el8_10.3.s390x, libsss_nss_idmap-debuginfo-0:2.9.4-5.el8_10.3.s390x, libsss_simpleifp-debuginfo-0:2.9.4-5.el8_10.3.s390x, libsss_sudo-debuginfo-0:2.9.4-5.el8_10.3.s390x, python3-libipa_hbac-debuginfo-0:2.9.4-5.el8_10.3.s390x, python3-libsss_nss_idmap-debuginfo-0:2.9.4-5.el8_10.3.s390x, python3-sss-debuginfo-0:2.9.4-5.el8_10.3.s390x, python3-sss-murmur-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-ad-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-client-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-common-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-common-pac-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-dbus-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-idp-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-ipa-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-kcm-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-krb5-common-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-krb5-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-ldap-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-nfs-idmap-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-proxy-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-tools-debuginfo-0:2.9.4-5.el8_10.3.s390x, sssd-winbind-idmap-debuginfo-0:2.9.4-5.el8_10.3.s390x, libipa_hbac-0:2.9.4-5.el8_10.3.s390x, libsss_autofs-0:2.9.4-5.el8_10.3.s390x, libsss_certmap-0:2.9.4-5.el8_10.3.s390x, libsss_idmap-0:2.9.4-5.el8_10.3.s390x, libsss_nss_idmap-0:2.9.4-5.el8_10.3.s390x, libsss_simpleifp-0:2.9.4-5.el8_10.3.s390x, libsss_sudo-0:2.9.4-5.el8_10.3.s390x, python3-libipa_hbac-0:2.9.4-5.el8_10.3.s390x, python3-libsss_nss_idmap-0:2.9.4-5.el8_10.3.s390x, python3-sss-0:2.9.4-5.el8_10.3.s390x, python3-sss-murmur-0:2.9.4-5.el8_10.3.s390x, sssd-0:2.9.4-5.el8_10.3.s390x, sssd-ad-0:2.9.4-5.el8_10.3.s390x, sssd-client-0:2.9.4-5.el8_10.3.s390x, sssd-common-0:2.9.4-5.el8_10.3.s390x, sssd-common-pac-0:2.9.4-5.el8_10.3.s390x, sssd-dbus-0:2.9.4-5.el8_10.3.s390x, sssd-ipa-0:2.9.4-5.el8_10.3.s390x, sssd-kcm-0:2.9.4-5.el8_10.3.s390x, sssd-krb5-0:2.9.4-5.el8_10.3.s390x, sssd-krb5-common-0:2.9.4-5.el8_10.3.s390x, sssd-ldap-0:2.9.4-5.el8_10.3.s390x, sssd-nfs-idmap-0:2.9.4-5.el8_10.3.s390x, sssd-polkit-rules-0:2.9.4-5.el8_10.3.s390x, sssd-proxy-0:2.9.4-5.el8_10.3.s390x, sssd-tools-0:2.9.4-5.el8_10.3.s390x, sssd-winbind-idmap-0:2.9.4-5.el8_10.3.s390x, libsss_nss_idmap-devel-0:2.9.4-5.el8_10.3.s390x, libipa_hbac-0:2.9.4-5.el8_10.3.i686, libsss_certmap-0:2.9.4-5.el8_10.3.i686, libsss_idmap-0:2.9.4-5.el8_10.3.i686, libsss_nss_idmap-0:2.9.4-5.el8_10.3.i686, libsss_simpleifp-0:2.9.4-5.el8_10.3.i686, sssd-client-0:2.9.4-5.el8_10.3.i686, sssd-debugsource-0:2.9.4-5.el8_10.3.i686, libipa_hbac-debuginfo-0:2.9.4-5.el8_10.3.i686, libsss_autofs-debuginfo-0:2.9.4-5.el8_10.3.i686, libsss_certmap-debuginfo-0:2.9.4-5.el8_10.3.i686, libsss_idmap-debuginfo-0:2.9.4-5.el8_10.3.i686, libsss_nss_idmap-debuginfo-0:2.9.4-5.el8_10.3.i686, libsss_simpleifp-debuginfo-0:2.9.4-5.el8_10.3.i686, libsss_sudo-debuginfo-0:2.9.4-5.el8_10.3.i686, python3-libipa_hbac-debuginfo-0:2.9.4-5.el8_10.3.i686, python3-libsss_nss_idmap-debuginfo-0:2.9.4-5.el8_10.3.i686, python3-sss-debuginfo-0:2.9.4-5.el8_10.3.i686, python3-sss-murmur-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-ad-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-client-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-common-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-common-pac-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-dbus-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-idp-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-ipa-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-kcm-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-krb5-common-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-krb5-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-ldap-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-nfs-idmap-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-proxy-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-tools-debuginfo-0:2.9.4-5.el8_10.3.i686, sssd-winbind-idmap-debuginfo-0:2.9.4-5.el8_10.3.i686, libsss_nss_idmap-devel-0:2.9.4-5.el8_10.3.i686, python3-sssdconfig-0:2.9.4-5.el8_10.3.noarch, sssd-0:2.9.4-5.el8_10.3.src
Full Details
CSAF document


RHSA-2025:19623
Severity: moderate
Released on: 04/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-Xwayland-0:23.2.7-5.el9_6.src, xorg-x11-server-Xwayland-0:23.2.7-5.el9_6.aarch64, xorg-x11-server-Xwayland-debugsource-0:23.2.7-5.el9_6.aarch64, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-5.el9_6.aarch64, xorg-x11-server-Xwayland-devel-0:23.2.7-5.el9_6.aarch64, xorg-x11-server-Xwayland-0:23.2.7-5.el9_6.ppc64le, xorg-x11-server-Xwayland-debugsource-0:23.2.7-5.el9_6.ppc64le, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-5.el9_6.ppc64le, xorg-x11-server-Xwayland-devel-0:23.2.7-5.el9_6.ppc64le, xorg-x11-server-Xwayland-0:23.2.7-5.el9_6.x86_64, xorg-x11-server-Xwayland-debugsource-0:23.2.7-5.el9_6.x86_64, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-5.el9_6.x86_64, xorg-x11-server-Xwayland-devel-0:23.2.7-5.el9_6.x86_64, xorg-x11-server-Xwayland-0:23.2.7-5.el9_6.s390x, xorg-x11-server-Xwayland-debugsource-0:23.2.7-5.el9_6.s390x, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-5.el9_6.s390x, xorg-x11-server-Xwayland-devel-0:23.2.7-5.el9_6.s390x, xorg-x11-server-Xwayland-0:23.2.7-5.el9_6.i686, xorg-x11-server-Xwayland-devel-0:23.2.7-5.el9_6.i686, xorg-x11-server-Xwayland-debugsource-0:23.2.7-5.el9_6.i686, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-5.el9_6.i686
Full Details
CSAF document


RHSA-2025:19594
Severity: moderate
Released on: 04/11/2025
CVE: CVE-2025-27144,
Bugzilla: 2347423, 2347423
Affected Packages: osbuild-composer-0:132.2-3.el9_6.src, osbuild-composer-0:132.2-3.el9_6.aarch64, osbuild-composer-core-0:132.2-3.el9_6.aarch64, osbuild-composer-worker-0:132.2-3.el9_6.aarch64, osbuild-composer-debugsource-0:132.2-3.el9_6.aarch64, osbuild-composer-core-debuginfo-0:132.2-3.el9_6.aarch64, osbuild-composer-debuginfo-0:132.2-3.el9_6.aarch64, osbuild-composer-tests-debuginfo-0:132.2-3.el9_6.aarch64, osbuild-composer-worker-debuginfo-0:132.2-3.el9_6.aarch64, osbuild-composer-0:132.2-3.el9_6.ppc64le, osbuild-composer-core-0:132.2-3.el9_6.ppc64le, osbuild-composer-worker-0:132.2-3.el9_6.ppc64le, osbuild-composer-debugsource-0:132.2-3.el9_6.ppc64le, osbuild-composer-core-debuginfo-0:132.2-3.el9_6.ppc64le, osbuild-composer-debuginfo-0:132.2-3.el9_6.ppc64le, osbuild-composer-tests-debuginfo-0:132.2-3.el9_6.ppc64le, osbuild-composer-worker-debuginfo-0:132.2-3.el9_6.ppc64le, osbuild-composer-0:132.2-3.el9_6.x86_64, osbuild-composer-core-0:132.2-3.el9_6.x86_64, osbuild-composer-worker-0:132.2-3.el9_6.x86_64, osbuild-composer-debugsource-0:132.2-3.el9_6.x86_64, osbuild-composer-core-debuginfo-0:132.2-3.el9_6.x86_64, osbuild-composer-debuginfo-0:132.2-3.el9_6.x86_64, osbuild-composer-tests-debuginfo-0:132.2-3.el9_6.x86_64, osbuild-composer-worker-debuginfo-0:132.2-3.el9_6.x86_64, osbuild-composer-0:132.2-3.el9_6.s390x, osbuild-composer-core-0:132.2-3.el9_6.s390x, osbuild-composer-worker-0:132.2-3.el9_6.s390x, osbuild-composer-debugsource-0:132.2-3.el9_6.s390x, osbuild-composer-core-debuginfo-0:132.2-3.el9_6.s390x, osbuild-composer-debuginfo-0:132.2-3.el9_6.s390x, osbuild-composer-tests-debuginfo-0:132.2-3.el9_6.s390x, osbuild-composer-worker-debuginfo-0:132.2-3.el9_6.s390x
Full Details
CSAF document


RHSA-2025:19601
Severity: low
Released on: 04/11/2025
CVE: CVE-2024-50349,
Bugzilla: 2337824, 2337824
Affected Packages: git-0:2.43.5-1.el9_4.3.s390x, git-core-0:2.43.5-1.el9_4.3.s390x, git-credential-libsecret-0:2.43.5-1.el9_4.3.s390x, git-daemon-0:2.43.5-1.el9_4.3.s390x, git-subtree-0:2.43.5-1.el9_4.3.s390x, git-debugsource-0:2.43.5-1.el9_4.3.s390x, git-core-debuginfo-0:2.43.5-1.el9_4.3.s390x, git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.3.s390x, git-daemon-debuginfo-0:2.43.5-1.el9_4.3.s390x, git-debuginfo-0:2.43.5-1.el9_4.3.s390x, git-0:2.43.5-1.el9_4.3.src, git-0:2.43.5-1.el9_4.3.aarch64, git-core-0:2.43.5-1.el9_4.3.aarch64, git-credential-libsecret-0:2.43.5-1.el9_4.3.aarch64, git-daemon-0:2.43.5-1.el9_4.3.aarch64, git-subtree-0:2.43.5-1.el9_4.3.aarch64, git-debugsource-0:2.43.5-1.el9_4.3.aarch64, git-core-debuginfo-0:2.43.5-1.el9_4.3.aarch64, git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.3.aarch64, git-daemon-debuginfo-0:2.43.5-1.el9_4.3.aarch64, git-debuginfo-0:2.43.5-1.el9_4.3.aarch64, git-0:2.43.5-1.el9_4.3.ppc64le, git-core-0:2.43.5-1.el9_4.3.ppc64le, git-credential-libsecret-0:2.43.5-1.el9_4.3.ppc64le, git-daemon-0:2.43.5-1.el9_4.3.ppc64le, git-subtree-0:2.43.5-1.el9_4.3.ppc64le, git-debugsource-0:2.43.5-1.el9_4.3.ppc64le, git-core-debuginfo-0:2.43.5-1.el9_4.3.ppc64le, git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.3.ppc64le, git-daemon-debuginfo-0:2.43.5-1.el9_4.3.ppc64le, git-debuginfo-0:2.43.5-1.el9_4.3.ppc64le, git-0:2.43.5-1.el9_4.3.x86_64, git-core-0:2.43.5-1.el9_4.3.x86_64, git-credential-libsecret-0:2.43.5-1.el9_4.3.x86_64, git-daemon-0:2.43.5-1.el9_4.3.x86_64, git-subtree-0:2.43.5-1.el9_4.3.x86_64, git-debugsource-0:2.43.5-1.el9_4.3.x86_64, git-core-debuginfo-0:2.43.5-1.el9_4.3.x86_64, git-credential-libsecret-debuginfo-0:2.43.5-1.el9_4.3.x86_64, git-daemon-debuginfo-0:2.43.5-1.el9_4.3.x86_64, git-debuginfo-0:2.43.5-1.el9_4.3.x86_64, git-all-0:2.43.5-1.el9_4.3.noarch, git-core-doc-0:2.43.5-1.el9_4.3.noarch, git-email-0:2.43.5-1.el9_4.3.noarch, git-gui-0:2.43.5-1.el9_4.3.noarch, git-instaweb-0:2.43.5-1.el9_4.3.noarch, git-svn-0:2.43.5-1.el9_4.3.noarch, gitk-0:2.43.5-1.el9_4.3.noarch, gitweb-0:2.43.5-1.el9_4.3.noarch, perl-Git-0:2.43.5-1.el9_4.3.noarch, perl-Git-SVN-0:2.43.5-1.el9_4.3.noarch
Full Details
CSAF document


RHSA-2025:19566
Severity: moderate
Released on: 04/11/2025
CVE: CVE-2025-27144,
Bugzilla: 2347423, 2347423
Affected Packages: osbuild-composer-0:134.1-3.el10_0.src, osbuild-composer-0:134.1-3.el10_0.aarch64, osbuild-composer-core-0:134.1-3.el10_0.aarch64, osbuild-composer-worker-0:134.1-3.el10_0.aarch64, osbuild-composer-debugsource-0:134.1-3.el10_0.aarch64, osbuild-composer-core-debuginfo-0:134.1-3.el10_0.aarch64, osbuild-composer-tests-debuginfo-0:134.1-3.el10_0.aarch64, osbuild-composer-worker-debuginfo-0:134.1-3.el10_0.aarch64, osbuild-composer-0:134.1-3.el10_0.ppc64le, osbuild-composer-core-0:134.1-3.el10_0.ppc64le, osbuild-composer-worker-0:134.1-3.el10_0.ppc64le, osbuild-composer-debugsource-0:134.1-3.el10_0.ppc64le, osbuild-composer-core-debuginfo-0:134.1-3.el10_0.ppc64le, osbuild-composer-tests-debuginfo-0:134.1-3.el10_0.ppc64le, osbuild-composer-worker-debuginfo-0:134.1-3.el10_0.ppc64le, osbuild-composer-0:134.1-3.el10_0.x86_64, osbuild-composer-core-0:134.1-3.el10_0.x86_64, osbuild-composer-worker-0:134.1-3.el10_0.x86_64, osbuild-composer-debugsource-0:134.1-3.el10_0.x86_64, osbuild-composer-core-debuginfo-0:134.1-3.el10_0.x86_64, osbuild-composer-tests-debuginfo-0:134.1-3.el10_0.x86_64, osbuild-composer-worker-debuginfo-0:134.1-3.el10_0.x86_64, osbuild-composer-0:134.1-3.el10_0.s390x, osbuild-composer-core-0:134.1-3.el10_0.s390x, osbuild-composer-worker-0:134.1-3.el10_0.s390x, osbuild-composer-debugsource-0:134.1-3.el10_0.s390x, osbuild-composer-core-debuginfo-0:134.1-3.el10_0.s390x, osbuild-composer-tests-debuginfo-0:134.1-3.el10_0.s390x, osbuild-composer-worker-debuginfo-0:134.1-3.el10_0.s390x
Full Details
CSAF document


RHSA-2025:19529
Severity: important
Released on: 03/11/2025
CVE: CVE-2025-58754, CVE-2025-59343,
Bugzilla: 2394735, 2397901
Affected Packages: registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:385d0b730e3f14f6878221d817b58d31da560c2edc52235b74bbbd8324b29389_amd64, registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:9de53b6a5b983f026c3bd91f2cb6eee9ddb881e5d15d0b3df2fa080966abb333_amd64, registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:89f8116ae0bd38b62ae4babdaff52f15a2f6b266633aa0c4099637a70655b93c_amd64
Full Details
CSAF document


RHSA-2025:19512
Severity: important
Released on: 03/11/2025
CVE: CVE-2025-59830, CVE-2025-61770, CVE-2025-61771, CVE-2025-61772, CVE-2025-61919,
Bugzilla: 2398167, 2402174, 2402175, 2402200, 2403180, 2398167, 2402174, 2402175, 2402200, 2403180
Affected Packages: pcs-0:0.11.9-2.el9_6.2.src, pcs-0:0.11.9-2.el9_6.2.ppc64le, pcs-snmp-0:0.11.9-2.el9_6.2.ppc64le, pcs-0:0.11.9-2.el9_6.2.x86_64, pcs-snmp-0:0.11.9-2.el9_6.2.x86_64, pcs-0:0.11.9-2.el9_6.2.s390x, pcs-snmp-0:0.11.9-2.el9_6.2.s390x, pcs-0:0.11.9-2.el9_6.2.aarch64, pcs-snmp-0:0.11.9-2.el9_6.2.aarch64
Full Details
CSAF document


RHSA-2025:19513
Severity: important
Released on: 03/11/2025
CVE: CVE-2025-59830, CVE-2025-61770, CVE-2025-61771, CVE-2025-61772, CVE-2025-61919,
Bugzilla: 2398167, 2402174, 2402175, 2402200, 2403180, 2398167, 2402174, 2402175, 2402200, 2403180
Affected Packages: cockpit-ha-cluster-0:0.12.0-3.el10_0.3.noarch, pcs-0:0.12.0-3.el10_0.3.src, pcs-0:0.12.0-3.el10_0.3.aarch64, pcs-snmp-0:0.12.0-3.el10_0.3.aarch64, pcs-0:0.12.0-3.el10_0.3.ppc64le, pcs-snmp-0:0.12.0-3.el10_0.3.ppc64le, pcs-0:0.12.0-3.el10_0.3.s390x, pcs-snmp-0:0.12.0-3.el10_0.3.s390x, pcs-0:0.12.0-3.el10_0.3.x86_64, pcs-snmp-0:0.12.0-3.el10_0.3.x86_64
Full Details
CSAF document


RHSA-2025:19489
Severity: important
Released on: 03/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: tigervnc-0:1.14.1-9.el9_6.src, tigervnc-0:1.14.1-9.el9_6.aarch64, tigervnc-server-0:1.14.1-9.el9_6.aarch64, tigervnc-server-minimal-0:1.14.1-9.el9_6.aarch64, tigervnc-server-module-0:1.14.1-9.el9_6.aarch64, tigervnc-debugsource-0:1.14.1-9.el9_6.aarch64, tigervnc-debuginfo-0:1.14.1-9.el9_6.aarch64, tigervnc-server-debuginfo-0:1.14.1-9.el9_6.aarch64, tigervnc-server-minimal-debuginfo-0:1.14.1-9.el9_6.aarch64, tigervnc-server-module-debuginfo-0:1.14.1-9.el9_6.aarch64, tigervnc-0:1.14.1-9.el9_6.ppc64le, tigervnc-server-0:1.14.1-9.el9_6.ppc64le, tigervnc-server-minimal-0:1.14.1-9.el9_6.ppc64le, tigervnc-server-module-0:1.14.1-9.el9_6.ppc64le, tigervnc-debugsource-0:1.14.1-9.el9_6.ppc64le, tigervnc-debuginfo-0:1.14.1-9.el9_6.ppc64le, tigervnc-server-debuginfo-0:1.14.1-9.el9_6.ppc64le, tigervnc-server-minimal-debuginfo-0:1.14.1-9.el9_6.ppc64le, tigervnc-server-module-debuginfo-0:1.14.1-9.el9_6.ppc64le, tigervnc-0:1.14.1-9.el9_6.x86_64, tigervnc-server-0:1.14.1-9.el9_6.x86_64, tigervnc-server-minimal-0:1.14.1-9.el9_6.x86_64, tigervnc-server-module-0:1.14.1-9.el9_6.x86_64, tigervnc-debugsource-0:1.14.1-9.el9_6.x86_64, tigervnc-debuginfo-0:1.14.1-9.el9_6.x86_64, tigervnc-server-debuginfo-0:1.14.1-9.el9_6.x86_64, tigervnc-server-minimal-debuginfo-0:1.14.1-9.el9_6.x86_64, tigervnc-server-module-debuginfo-0:1.14.1-9.el9_6.x86_64, tigervnc-0:1.14.1-9.el9_6.s390x, tigervnc-server-0:1.14.1-9.el9_6.s390x, tigervnc-server-minimal-0:1.14.1-9.el9_6.s390x, tigervnc-server-module-0:1.14.1-9.el9_6.s390x, tigervnc-debugsource-0:1.14.1-9.el9_6.s390x, tigervnc-debuginfo-0:1.14.1-9.el9_6.s390x, tigervnc-server-debuginfo-0:1.14.1-9.el9_6.s390x, tigervnc-server-minimal-debuginfo-0:1.14.1-9.el9_6.s390x, tigervnc-server-module-debuginfo-0:1.14.1-9.el9_6.s390x, tigervnc-icons-0:1.14.1-9.el9_6.noarch, tigervnc-license-0:1.14.1-9.el9_6.noarch, tigervnc-selinux-0:1.14.1-9.el9_6.noarch
Full Details
CSAF document


RHSA-2025:19492
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2022-50050, CVE-2022-50070, CVE-2022-50137, CVE-2022-50228, CVE-2023-53125, CVE-2023-53373, CVE-2024-58240, CVE-2025-38556, CVE-2025-38614, CVE-2025-39751,
Bugzilla: 2373423, 2373435, 2373514, 2373529, 2363686, 2396379, 2391431, 2389456, 2389491, 2394624, 2363686, 2373423, 2373435, 2373514, 2373529, 2389456, 2389491, 2391431, 2394624, 2396379
Affected Packages: bpftool-0:5.14.0-70.151.1.el9_0.aarch64, kernel-0:5.14.0-70.151.1.el9_0.aarch64, kernel-core-0:5.14.0-70.151.1.el9_0.aarch64, kernel-debug-0:5.14.0-70.151.1.el9_0.aarch64, kernel-debug-core-0:5.14.0-70.151.1.el9_0.aarch64, kernel-debug-modules-0:5.14.0-70.151.1.el9_0.aarch64, kernel-debug-modules-extra-0:5.14.0-70.151.1.el9_0.aarch64, kernel-modules-0:5.14.0-70.151.1.el9_0.aarch64, kernel-modules-extra-0:5.14.0-70.151.1.el9_0.aarch64, kernel-tools-0:5.14.0-70.151.1.el9_0.aarch64, kernel-tools-libs-0:5.14.0-70.151.1.el9_0.aarch64, python3-perf-0:5.14.0-70.151.1.el9_0.aarch64, bpftool-debuginfo-0:5.14.0-70.151.1.el9_0.aarch64, kernel-debug-debuginfo-0:5.14.0-70.151.1.el9_0.aarch64, kernel-debuginfo-0:5.14.0-70.151.1.el9_0.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-70.151.1.el9_0.aarch64, kernel-tools-debuginfo-0:5.14.0-70.151.1.el9_0.aarch64, perf-debuginfo-0:5.14.0-70.151.1.el9_0.aarch64, python3-perf-debuginfo-0:5.14.0-70.151.1.el9_0.aarch64, kernel-debug-devel-0:5.14.0-70.151.1.el9_0.aarch64, kernel-debug-devel-matched-0:5.14.0-70.151.1.el9_0.aarch64, kernel-devel-0:5.14.0-70.151.1.el9_0.aarch64, kernel-devel-matched-0:5.14.0-70.151.1.el9_0.aarch64, perf-0:5.14.0-70.151.1.el9_0.aarch64, bpftool-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-core-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-debug-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-debug-core-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-debug-modules-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-debug-modules-extra-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-modules-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-modules-extra-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-tools-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-tools-libs-0:5.14.0-70.151.1.el9_0.ppc64le, python3-perf-0:5.14.0-70.151.1.el9_0.ppc64le, bpftool-debuginfo-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-debug-debuginfo-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-debuginfo-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-tools-debuginfo-0:5.14.0-70.151.1.el9_0.ppc64le, perf-debuginfo-0:5.14.0-70.151.1.el9_0.ppc64le, python3-perf-debuginfo-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-debug-devel-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-debug-devel-matched-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-devel-0:5.14.0-70.151.1.el9_0.ppc64le, kernel-devel-matched-0:5.14.0-70.151.1.el9_0.ppc64le, perf-0:5.14.0-70.151.1.el9_0.ppc64le, bpftool-0:5.14.0-70.151.1.el9_0.x86_64, kernel-0:5.14.0-70.151.1.el9_0.x86_64, kernel-core-0:5.14.0-70.151.1.el9_0.x86_64, kernel-debug-0:5.14.0-70.151.1.el9_0.x86_64, kernel-debug-core-0:5.14.0-70.151.1.el9_0.x86_64, kernel-debug-modules-0:5.14.0-70.151.1.el9_0.x86_64, kernel-debug-modules-extra-0:5.14.0-70.151.1.el9_0.x86_64, kernel-modules-0:5.14.0-70.151.1.el9_0.x86_64, kernel-modules-extra-0:5.14.0-70.151.1.el9_0.x86_64, kernel-tools-0:5.14.0-70.151.1.el9_0.x86_64, kernel-tools-libs-0:5.14.0-70.151.1.el9_0.x86_64, python3-perf-0:5.14.0-70.151.1.el9_0.x86_64, bpftool-debuginfo-0:5.14.0-70.151.1.el9_0.x86_64, kernel-debug-debuginfo-0:5.14.0-70.151.1.el9_0.x86_64, kernel-debuginfo-0:5.14.0-70.151.1.el9_0.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-70.151.1.el9_0.x86_64, kernel-tools-debuginfo-0:5.14.0-70.151.1.el9_0.x86_64, perf-debuginfo-0:5.14.0-70.151.1.el9_0.x86_64, python3-perf-debuginfo-0:5.14.0-70.151.1.el9_0.x86_64, kernel-debug-devel-0:5.14.0-70.151.1.el9_0.x86_64, kernel-debug-devel-matched-0:5.14.0-70.151.1.el9_0.x86_64, kernel-devel-0:5.14.0-70.151.1.el9_0.x86_64, kernel-devel-matched-0:5.14.0-70.151.1.el9_0.x86_64, perf-0:5.14.0-70.151.1.el9_0.x86_64, bpftool-0:5.14.0-70.151.1.el9_0.s390x, kernel-0:5.14.0-70.151.1.el9_0.s390x, kernel-core-0:5.14.0-70.151.1.el9_0.s390x, kernel-debug-0:5.14.0-70.151.1.el9_0.s390x, kernel-debug-core-0:5.14.0-70.151.1.el9_0.s390x, kernel-debug-modules-0:5.14.0-70.151.1.el9_0.s390x, kernel-debug-modules-extra-0:5.14.0-70.151.1.el9_0.s390x, kernel-modules-0:5.14.0-70.151.1.el9_0.s390x, kernel-modules-extra-0:5.14.0-70.151.1.el9_0.s390x, kernel-tools-0:5.14.0-70.151.1.el9_0.s390x, kernel-zfcpdump-0:5.14.0-70.151.1.el9_0.s390x, kernel-zfcpdump-core-0:5.14.0-70.151.1.el9_0.s390x, kernel-zfcpdump-modules-0:5.14.0-70.151.1.el9_0.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-70.151.1.el9_0.s390x, python3-perf-0:5.14.0-70.151.1.el9_0.s390x, bpftool-debuginfo-0:5.14.0-70.151.1.el9_0.s390x, kernel-debug-debuginfo-0:5.14.0-70.151.1.el9_0.s390x, kernel-debuginfo-0:5.14.0-70.151.1.el9_0.s390x, kernel-debuginfo-common-s390x-0:5.14.0-70.151.1.el9_0.s390x, kernel-tools-debuginfo-0:5.14.0-70.151.1.el9_0.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-70.151.1.el9_0.s390x, perf-debuginfo-0:5.14.0-70.151.1.el9_0.s390x, python3-perf-debuginfo-0:5.14.0-70.151.1.el9_0.s390x, kernel-debug-devel-0:5.14.0-70.151.1.el9_0.s390x, kernel-debug-devel-matched-0:5.14.0-70.151.1.el9_0.s390x, kernel-devel-0:5.14.0-70.151.1.el9_0.s390x, kernel-devel-matched-0:5.14.0-70.151.1.el9_0.s390x, kernel-zfcpdump-devel-0:5.14.0-70.151.1.el9_0.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-70.151.1.el9_0.s390x, perf-0:5.14.0-70.151.1.el9_0.s390x, kernel-0:5.14.0-70.151.1.el9_0.src, kernel-abi-stablelists-0:5.14.0-70.151.1.el9_0.noarch, kernel-doc-0:5.14.0-70.151.1.el9_0.noarch
Full Details
CSAF document


RHSA-2025:19472
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-0:0.9.6-3.el9_0.1.src, libssh-0:0.9.6-3.el9_0.1.aarch64, libssh-debugsource-0:0.9.6-3.el9_0.1.aarch64, libssh-debuginfo-0:0.9.6-3.el9_0.1.aarch64, libssh-devel-0:0.9.6-3.el9_0.1.aarch64, libssh-0:0.9.6-3.el9_0.1.ppc64le, libssh-debugsource-0:0.9.6-3.el9_0.1.ppc64le, libssh-debuginfo-0:0.9.6-3.el9_0.1.ppc64le, libssh-devel-0:0.9.6-3.el9_0.1.ppc64le, libssh-0:0.9.6-3.el9_0.1.i686, libssh-debugsource-0:0.9.6-3.el9_0.1.i686, libssh-debuginfo-0:0.9.6-3.el9_0.1.i686, libssh-devel-0:0.9.6-3.el9_0.1.i686, libssh-0:0.9.6-3.el9_0.1.x86_64, libssh-debugsource-0:0.9.6-3.el9_0.1.x86_64, libssh-debuginfo-0:0.9.6-3.el9_0.1.x86_64, libssh-devel-0:0.9.6-3.el9_0.1.x86_64, libssh-0:0.9.6-3.el9_0.1.s390x, libssh-debugsource-0:0.9.6-3.el9_0.1.s390x, libssh-debuginfo-0:0.9.6-3.el9_0.1.s390x, libssh-devel-0:0.9.6-3.el9_0.1.s390x, libssh-config-0:0.9.6-3.el9_0.1.noarch
Full Details
CSAF document


RHSA-2025:19470
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-0:0.10.4-9.el9_2.1.ppc64le, libssh-debugsource-0:0.10.4-9.el9_2.1.ppc64le, libssh-debuginfo-0:0.10.4-9.el9_2.1.ppc64le, libssh-devel-0:0.10.4-9.el9_2.1.ppc64le, libssh-0:0.10.4-9.el9_2.1.i686, libssh-debugsource-0:0.10.4-9.el9_2.1.i686, libssh-debuginfo-0:0.10.4-9.el9_2.1.i686, libssh-devel-0:0.10.4-9.el9_2.1.i686, libssh-0:0.10.4-9.el9_2.1.x86_64, libssh-debugsource-0:0.10.4-9.el9_2.1.x86_64, libssh-debuginfo-0:0.10.4-9.el9_2.1.x86_64, libssh-devel-0:0.10.4-9.el9_2.1.x86_64, libssh-0:0.10.4-9.el9_2.1.s390x, libssh-debugsource-0:0.10.4-9.el9_2.1.s390x, libssh-debuginfo-0:0.10.4-9.el9_2.1.s390x, libssh-devel-0:0.10.4-9.el9_2.1.s390x, libssh-0:0.10.4-9.el9_2.1.src, libssh-0:0.10.4-9.el9_2.1.aarch64, libssh-debugsource-0:0.10.4-9.el9_2.1.aarch64, libssh-debuginfo-0:0.10.4-9.el9_2.1.aarch64, libssh-devel-0:0.10.4-9.el9_2.1.aarch64, libssh-config-0:0.10.4-9.el9_2.1.noarch
Full Details
CSAF document


RHSA-2025:19469
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2025-39702, CVE-2025-39881,
Bugzilla: 2393533, 2397558, 2393533, 2397558
Affected Packages: kernel-0:6.12.0-55.42.1.el10_0.src, kernel-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.42.1.el10_0.aarch64, kernel-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.42.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.42.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.42.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.42.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.42.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.42.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.42.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.42.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.42.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-debug-devel-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.42.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.42.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.42.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.42.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.42.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.42.1.el10_0.aarch64, perf-0:6.12.0-55.42.1.el10_0.aarch64, python3-perf-0:6.12.0-55.42.1.el10_0.aarch64, rtla-0:6.12.0-55.42.1.el10_0.aarch64, rv-0:6.12.0-55.42.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.42.1.el10_0.aarch64, libperf-0:6.12.0-55.42.1.el10_0.aarch64, kernel-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.42.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.42.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.42.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.42.1.el10_0.ppc64le, perf-0:6.12.0-55.42.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.42.1.el10_0.ppc64le, rtla-0:6.12.0-55.42.1.el10_0.ppc64le, rv-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.42.1.el10_0.ppc64le, libperf-0:6.12.0-55.42.1.el10_0.ppc64le, kernel-0:6.12.0-55.42.1.el10_0.x86_64, kernel-core-0:6.12.0-55.42.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.42.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.42.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.42.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.42.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.42.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.42.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.42.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.42.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.42.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.42.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.42.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.42.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.42.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.42.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.42.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.42.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.42.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.42.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.42.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.42.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.42.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.42.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.42.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.42.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.42.1.el10_0.x86_64, perf-0:6.12.0-55.42.1.el10_0.x86_64, python3-perf-0:6.12.0-55.42.1.el10_0.x86_64, rtla-0:6.12.0-55.42.1.el10_0.x86_64, rv-0:6.12.0-55.42.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.42.1.el10_0.x86_64, libperf-0:6.12.0-55.42.1.el10_0.x86_64, kernel-0:6.12.0-55.42.1.el10_0.s390x, kernel-core-0:6.12.0-55.42.1.el10_0.s390x, kernel-debug-0:6.12.0-55.42.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.42.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.42.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.42.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.42.1.el10_0.s390x, kernel-modules-0:6.12.0-55.42.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.42.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.42.1.el10_0.s390x, kernel-tools-0:6.12.0-55.42.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.42.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.42.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.42.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.42.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.42.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.42.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.42.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.42.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.42.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.42.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.42.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.42.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.42.1.el10_0.s390x, kernel-debug-devel-0:6.12.0-55.42.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.42.1.el10_0.s390x, kernel-devel-0:6.12.0-55.42.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.42.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.42.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.42.1.el10_0.s390x, perf-0:6.12.0-55.42.1.el10_0.s390x, python3-perf-0:6.12.0-55.42.1.el10_0.s390x, rtla-0:6.12.0-55.42.1.el10_0.s390x, rv-0:6.12.0-55.42.1.el10_0.s390x, libperf-0:6.12.0-55.42.1.el10_0.s390x, kernel-abi-stablelists-0:6.12.0-55.42.1.el10_0.noarch, kernel-doc-0:6.12.0-55.42.1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:19447
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2023-53226, CVE-2023-53257, CVE-2025-39864,
Bugzilla: 2395420, 2395253, 2396934, 2395253, 2395420, 2396934
Affected Packages: bpftool-0:4.18.0-553.82.1.el8_10.aarch64, kernel-0:4.18.0-553.82.1.el8_10.aarch64, kernel-core-0:4.18.0-553.82.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.82.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.82.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.82.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.82.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.82.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.82.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.82.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.82.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.82.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.82.1.el8_10.aarch64, perf-0:4.18.0-553.82.1.el8_10.aarch64, python3-perf-0:4.18.0-553.82.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.82.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.82.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.82.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.82.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.82.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.82.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.82.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.82.1.el8_10.aarch64, bpftool-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.82.1.el8_10.ppc64le, perf-0:4.18.0-553.82.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.82.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.82.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.82.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.82.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.82.1.el8_10.ppc64le, bpftool-0:4.18.0-553.82.1.el8_10.x86_64, kernel-0:4.18.0-553.82.1.el8_10.x86_64, kernel-core-0:4.18.0-553.82.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.82.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.82.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.82.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.82.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.82.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.82.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.82.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.82.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.82.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.82.1.el8_10.x86_64, perf-0:4.18.0-553.82.1.el8_10.x86_64, python3-perf-0:4.18.0-553.82.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.82.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.82.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.82.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.82.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.82.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.82.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.82.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.82.1.el8_10.x86_64, bpftool-0:4.18.0-553.82.1.el8_10.s390x, kernel-0:4.18.0-553.82.1.el8_10.s390x, kernel-core-0:4.18.0-553.82.1.el8_10.s390x, kernel-debug-0:4.18.0-553.82.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.82.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.82.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.82.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.82.1.el8_10.s390x, kernel-devel-0:4.18.0-553.82.1.el8_10.s390x, kernel-modules-0:4.18.0-553.82.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.82.1.el8_10.s390x, kernel-tools-0:4.18.0-553.82.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.82.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.82.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.82.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.82.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.82.1.el8_10.s390x, perf-0:4.18.0-553.82.1.el8_10.s390x, python3-perf-0:4.18.0-553.82.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.82.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.82.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.82.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.82.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.82.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.82.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.82.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.82.1.el8_10.s390x, kernel-0:4.18.0-553.82.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.82.1.el8_10.noarch, kernel-doc-0:4.18.0-553.82.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:19433
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-0:1.20.11-32.el9_6.src, xorg-x11-server-Xdmx-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-Xephyr-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-Xnest-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-Xorg-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-Xvfb-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-common-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-debugsource-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-debuginfo-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-devel-0:1.20.11-32.el9_6.aarch64, xorg-x11-server-Xdmx-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-Xephyr-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-Xnest-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-Xorg-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-Xvfb-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-common-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-debugsource-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-Xnest-debuginfo-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-Xorg-debuginfo-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-debuginfo-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-devel-0:1.20.11-32.el9_6.ppc64le, xorg-x11-server-Xdmx-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-Xephyr-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-Xnest-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-Xorg-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-Xvfb-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-common-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-debugsource-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-debuginfo-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-devel-0:1.20.11-32.el9_6.x86_64, xorg-x11-server-Xdmx-0:1.20.11-32.el9_6.s390x, xorg-x11-server-Xephyr-0:1.20.11-32.el9_6.s390x, xorg-x11-server-Xnest-0:1.20.11-32.el9_6.s390x, xorg-x11-server-Xorg-0:1.20.11-32.el9_6.s390x, xorg-x11-server-Xvfb-0:1.20.11-32.el9_6.s390x, xorg-x11-server-common-0:1.20.11-32.el9_6.s390x, xorg-x11-server-debugsource-0:1.20.11-32.el9_6.s390x, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-32.el9_6.s390x, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-32.el9_6.s390x, xorg-x11-server-Xnest-debuginfo-0:1.20.11-32.el9_6.s390x, xorg-x11-server-Xorg-debuginfo-0:1.20.11-32.el9_6.s390x, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-32.el9_6.s390x, xorg-x11-server-debuginfo-0:1.20.11-32.el9_6.s390x, xorg-x11-server-devel-0:1.20.11-32.el9_6.s390x, xorg-x11-server-devel-0:1.20.11-32.el9_6.i686, xorg-x11-server-debugsource-0:1.20.11-32.el9_6.i686, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-32.el9_6.i686, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-32.el9_6.i686, xorg-x11-server-Xnest-debuginfo-0:1.20.11-32.el9_6.i686, xorg-x11-server-Xorg-debuginfo-0:1.20.11-32.el9_6.i686, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-32.el9_6.i686, xorg-x11-server-debuginfo-0:1.20.11-32.el9_6.i686, xorg-x11-server-source-0:1.20.11-32.el9_6.noarch
Full Details
CSAF document


RHSA-2025:19434
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-0:1.20.11-27.el8_10.src, xorg-x11-server-Xdmx-0:1.20.11-27.el8_10.s390x, xorg-x11-server-Xephyr-0:1.20.11-27.el8_10.s390x, xorg-x11-server-Xnest-0:1.20.11-27.el8_10.s390x, xorg-x11-server-Xorg-0:1.20.11-27.el8_10.s390x, xorg-x11-server-Xvfb-0:1.20.11-27.el8_10.s390x, xorg-x11-server-common-0:1.20.11-27.el8_10.s390x, xorg-x11-server-debugsource-0:1.20.11-27.el8_10.s390x, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-27.el8_10.s390x, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-27.el8_10.s390x, xorg-x11-server-Xnest-debuginfo-0:1.20.11-27.el8_10.s390x, xorg-x11-server-Xorg-debuginfo-0:1.20.11-27.el8_10.s390x, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-27.el8_10.s390x, xorg-x11-server-debuginfo-0:1.20.11-27.el8_10.s390x, xorg-x11-server-devel-0:1.20.11-27.el8_10.s390x, xorg-x11-server-Xdmx-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-Xephyr-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-Xnest-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-Xorg-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-Xvfb-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-common-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-debugsource-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-debuginfo-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-devel-0:1.20.11-27.el8_10.aarch64, xorg-x11-server-Xdmx-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-Xephyr-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-Xnest-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-Xorg-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-Xvfb-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-common-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-debugsource-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-Xnest-debuginfo-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-Xorg-debuginfo-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-debuginfo-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-devel-0:1.20.11-27.el8_10.ppc64le, xorg-x11-server-Xdmx-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-Xephyr-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-Xnest-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-Xorg-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-Xvfb-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-common-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-debugsource-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-debuginfo-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-devel-0:1.20.11-27.el8_10.x86_64, xorg-x11-server-devel-0:1.20.11-27.el8_10.i686, xorg-x11-server-debugsource-0:1.20.11-27.el8_10.i686, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-27.el8_10.i686, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-27.el8_10.i686, xorg-x11-server-Xnest-debuginfo-0:1.20.11-27.el8_10.i686, xorg-x11-server-Xorg-debuginfo-0:1.20.11-27.el8_10.i686, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-27.el8_10.i686, xorg-x11-server-debuginfo-0:1.20.11-27.el8_10.i686, xorg-x11-server-source-0:1.20.11-27.el8_10.noarch
Full Details
CSAF document


RHSA-2025:19440
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2023-53226, CVE-2023-53257, CVE-2025-39864,
Bugzilla: 2395420, 2395253, 2396934, 2395253, 2395420, 2396934
Affected Packages: kernel-rt-0:4.18.0-553.82.1.rt7.423.el8_10.src, kernel-rt-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.82.1.rt7.423.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:19435
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-Xwayland-0:24.1.5-5.el10_0.src, xorg-x11-server-Xwayland-0:24.1.5-5.el10_0.aarch64, xorg-x11-server-Xwayland-debugsource-0:24.1.5-5.el10_0.aarch64, xorg-x11-server-Xwayland-debuginfo-0:24.1.5-5.el10_0.aarch64, xorg-x11-server-Xwayland-devel-0:24.1.5-5.el10_0.aarch64, xorg-x11-server-Xwayland-0:24.1.5-5.el10_0.ppc64le, xorg-x11-server-Xwayland-debugsource-0:24.1.5-5.el10_0.ppc64le, xorg-x11-server-Xwayland-debuginfo-0:24.1.5-5.el10_0.ppc64le, xorg-x11-server-Xwayland-devel-0:24.1.5-5.el10_0.ppc64le, xorg-x11-server-Xwayland-0:24.1.5-5.el10_0.x86_64, xorg-x11-server-Xwayland-debugsource-0:24.1.5-5.el10_0.x86_64, xorg-x11-server-Xwayland-debuginfo-0:24.1.5-5.el10_0.x86_64, xorg-x11-server-Xwayland-devel-0:24.1.5-5.el10_0.x86_64, xorg-x11-server-Xwayland-0:24.1.5-5.el10_0.s390x, xorg-x11-server-Xwayland-debugsource-0:24.1.5-5.el10_0.s390x, xorg-x11-server-Xwayland-debuginfo-0:24.1.5-5.el10_0.s390x, xorg-x11-server-Xwayland-devel-0:24.1.5-5.el10_0.s390x
Full Details
CSAF document


RHSA-2025:19432
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2025-62229, CVE-2025-62230, CVE-2025-62231,
Bugzilla: 2402649, 2402653, 2402660, 2402649, 2402653, 2402660
Affected Packages: xorg-x11-server-Xwayland-0:21.1.3-19.el8_10.src, xorg-x11-server-Xwayland-0:21.1.3-19.el8_10.aarch64, xorg-x11-server-Xwayland-debugsource-0:21.1.3-19.el8_10.aarch64, xorg-x11-server-Xwayland-debuginfo-0:21.1.3-19.el8_10.aarch64, xorg-x11-server-Xwayland-0:21.1.3-19.el8_10.ppc64le, xorg-x11-server-Xwayland-debugsource-0:21.1.3-19.el8_10.ppc64le, xorg-x11-server-Xwayland-debuginfo-0:21.1.3-19.el8_10.ppc64le, xorg-x11-server-Xwayland-0:21.1.3-19.el8_10.x86_64, xorg-x11-server-Xwayland-debugsource-0:21.1.3-19.el8_10.x86_64, xorg-x11-server-Xwayland-debuginfo-0:21.1.3-19.el8_10.x86_64, xorg-x11-server-Xwayland-0:21.1.3-19.el8_10.s390x, xorg-x11-server-Xwayland-debugsource-0:21.1.3-19.el8_10.s390x, xorg-x11-server-Xwayland-debuginfo-0:21.1.3-19.el8_10.s390x
Full Details
CSAF document


RHSA-2025:19409
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2022-50367, CVE-2023-53494, CVE-2025-39702,
Bugzilla: 2396114, 2400777, 2393533, 2393533, 2396114, 2400777
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.60.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.60.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.60.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.60.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.60.1.el9_6.aarch64, perf-0:5.14.0-570.60.1.el9_6.aarch64, python3-perf-0:5.14.0-570.60.1.el9_6.aarch64, rtla-0:5.14.0-570.60.1.el9_6.aarch64, rv-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.60.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.60.1.el9_6.aarch64, libperf-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.60.1.el9_6.aarch64, kernel-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.60.1.el9_6.aarch64, kernel-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.60.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.60.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.60.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.60.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.60.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.60.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.60.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.60.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.60.1.el9_6.ppc64le, perf-0:5.14.0-570.60.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.60.1.el9_6.ppc64le, rtla-0:5.14.0-570.60.1.el9_6.ppc64le, rv-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.60.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.60.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.60.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.60.1.el9_6.ppc64le, libperf-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.60.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.60.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.60.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.60.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.60.1.el9_6.x86_64, perf-0:5.14.0-570.60.1.el9_6.x86_64, python3-perf-0:5.14.0-570.60.1.el9_6.x86_64, rtla-0:5.14.0-570.60.1.el9_6.x86_64, rv-0:5.14.0-570.60.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.60.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.60.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.60.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.60.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.60.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.60.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.60.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.60.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.60.1.el9_6.x86_64, libperf-0:5.14.0-570.60.1.el9_6.x86_64, kernel-0:5.14.0-570.60.1.el9_6.x86_64, kernel-core-0:5.14.0-570.60.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.60.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.60.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.60.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.60.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.60.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.60.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.60.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.60.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.60.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.60.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.60.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.60.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.60.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.60.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.60.1.el9_6.s390x, kernel-devel-0:5.14.0-570.60.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.60.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.60.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.60.1.el9_6.s390x, perf-0:5.14.0-570.60.1.el9_6.s390x, python3-perf-0:5.14.0-570.60.1.el9_6.s390x, rtla-0:5.14.0-570.60.1.el9_6.s390x, rv-0:5.14.0-570.60.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.60.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.60.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.60.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.60.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.60.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.60.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.60.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.60.1.el9_6.s390x, libperf-0:5.14.0-570.60.1.el9_6.s390x, kernel-0:5.14.0-570.60.1.el9_6.s390x, kernel-core-0:5.14.0-570.60.1.el9_6.s390x, kernel-debug-0:5.14.0-570.60.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.60.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.60.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.60.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.60.1.el9_6.s390x, kernel-modules-0:5.14.0-570.60.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.60.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.60.1.el9_6.s390x, kernel-tools-0:5.14.0-570.60.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.60.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.60.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.60.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.60.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.60.1.el9_6.s390x, kernel-doc-0:5.14.0-570.60.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.60.1.el9_6.noarch, kernel-0:5.14.0-570.60.1.el9_6.src
Full Details
CSAF document


RHSA-2025:19403
Severity: important
Released on: 03/11/2025
CVE: CVE-2025-59375,
Bugzilla: 2395108, 2395108
Affected Packages: expat-0:2.7.1-1.el10_0.3.src, expat-0:2.7.1-1.el10_0.3.aarch64, expat-debugsource-0:2.7.1-1.el10_0.3.aarch64, expat-debuginfo-0:2.7.1-1.el10_0.3.aarch64, expat-devel-0:2.7.1-1.el10_0.3.aarch64, expat-0:2.7.1-1.el10_0.3.ppc64le, expat-debugsource-0:2.7.1-1.el10_0.3.ppc64le, expat-debuginfo-0:2.7.1-1.el10_0.3.ppc64le, expat-devel-0:2.7.1-1.el10_0.3.ppc64le, expat-0:2.7.1-1.el10_0.3.x86_64, expat-debugsource-0:2.7.1-1.el10_0.3.x86_64, expat-debuginfo-0:2.7.1-1.el10_0.3.x86_64, expat-devel-0:2.7.1-1.el10_0.3.x86_64, expat-0:2.7.1-1.el10_0.3.s390x, expat-debugsource-0:2.7.1-1.el10_0.3.s390x, expat-debuginfo-0:2.7.1-1.el10_0.3.s390x, expat-devel-0:2.7.1-1.el10_0.3.s390x
Full Details
CSAF document


RHSA-2025:19398
Severity: important
Released on: 03/11/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src::squid:4, squid-7:4.15-6.module+el8.8.0+23607+473e38b5.8.src::squid:4, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le::squid:4, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le::squid:4, squid-7:4.15-6.module+el8.8.0+23607+473e38b5.8.ppc64le::squid:4, squid-debuginfo-7:4.15-6.module+el8.8.0+23607+473e38b5.8.ppc64le::squid:4, squid-debugsource-7:4.15-6.module+el8.8.0+23607+473e38b5.8.ppc64le::squid:4, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, squid-7:4.15-6.module+el8.8.0+23607+473e38b5.8.x86_64::squid:4, squid-debuginfo-7:4.15-6.module+el8.8.0+23607+473e38b5.8.x86_64::squid:4, squid-debugsource-7:4.15-6.module+el8.8.0+23607+473e38b5.8.x86_64::squid:4
Full Details
CSAF document


RHSA-2025:19397
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083, 2387083
Affected Packages: go-toolset-0:1.21.13-11.el9_4.aarch64, golang-0:1.21.13-11.el9_4.aarch64, golang-bin-0:1.21.13-11.el9_4.aarch64, go-toolset-0:1.21.13-11.el9_4.ppc64le, golang-0:1.21.13-11.el9_4.ppc64le, golang-bin-0:1.21.13-11.el9_4.ppc64le, go-toolset-0:1.21.13-11.el9_4.x86_64, golang-0:1.21.13-11.el9_4.x86_64, golang-bin-0:1.21.13-11.el9_4.x86_64, go-toolset-0:1.21.13-11.el9_4.s390x, golang-0:1.21.13-11.el9_4.s390x, golang-bin-0:1.21.13-11.el9_4.s390x, golang-0:1.21.13-11.el9_4.src, golang-docs-0:1.21.13-11.el9_4.noarch, golang-misc-0:1.21.13-11.el9_4.noarch, golang-src-0:1.21.13-11.el9_4.noarch, golang-tests-0:1.21.13-11.el9_4.noarch
Full Details
CSAF document


RHSA-2025:19399
Severity: important
Released on: 03/11/2025
CVE: CVE-2025-46817, CVE-2025-49844,
Bugzilla: 2401258, 2401324, 2401258, 2401324
Affected Packages: redis-0:6.2.7-1.module+el8.8.0+23580+a818c120.6.src::redis:6, redis-doc-0:6.2.7-1.module+el8.8.0+23580+a818c120.6.noarch::redis:6, redis-0:6.2.7-1.module+el8.8.0+23580+a818c120.6.ppc64le::redis:6, redis-debuginfo-0:6.2.7-1.module+el8.8.0+23580+a818c120.6.ppc64le::redis:6, redis-debugsource-0:6.2.7-1.module+el8.8.0+23580+a818c120.6.ppc64le::redis:6, redis-devel-0:6.2.7-1.module+el8.8.0+23580+a818c120.6.ppc64le::redis:6, redis-0:6.2.7-1.module+el8.8.0+23580+a818c120.6.x86_64::redis:6, redis-debuginfo-0:6.2.7-1.module+el8.8.0+23580+a818c120.6.x86_64::redis:6, redis-debugsource-0:6.2.7-1.module+el8.8.0+23580+a818c120.6.x86_64::redis:6, redis-devel-0:6.2.7-1.module+el8.8.0+23580+a818c120.6.x86_64::redis:6
Full Details
CSAF document


RHSA-2025:19401
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-devel-0:0.9.4-2.el8_4.1.i686, libssh-debugsource-0:0.9.4-2.el8_4.1.i686, libssh-debuginfo-0:0.9.4-2.el8_4.1.i686, libssh-0:0.9.4-2.el8_4.1.i686, libssh-devel-0:0.9.4-2.el8_4.1.x86_64, libssh-debugsource-0:0.9.4-2.el8_4.1.x86_64, libssh-debuginfo-0:0.9.4-2.el8_4.1.x86_64, libssh-0:0.9.4-2.el8_4.1.x86_64, libssh-0:0.9.4-2.el8_4.1.src, libssh-config-0:0.9.4-2.el8_4.1.noarch
Full Details
CSAF document


RHSA-2025:19400
Severity: moderate
Released on: 03/11/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-devel-0:0.9.0-4.el8_2.1.i686, libssh-debugsource-0:0.9.0-4.el8_2.1.i686, libssh-debuginfo-0:0.9.0-4.el8_2.1.i686, libssh-0:0.9.0-4.el8_2.1.i686, libssh-devel-0:0.9.0-4.el8_2.1.x86_64, libssh-debugsource-0:0.9.0-4.el8_2.1.x86_64, libssh-debuginfo-0:0.9.0-4.el8_2.1.x86_64, libssh-0:0.9.0-4.el8_2.1.x86_64, libssh-0:0.9.0-4.el8_2.1.src, libssh-config-0:0.9.0-4.el8_2.1.noarch
Full Details
CSAF document


RHSA-2025:19381
Severity: moderate
Released on: 30/10/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083
Affected Packages: registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:6083afd8a79e3a0db09004e90d8084d237db97369940c1e9725dd03729e0d734_amd64, registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:681e182f48d1cd275d7c097f004d3f5eb305ebb8dd62f0bb07b1a63f9ea87146_arm64, registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:247d68d562a9d22e5d1eaa186f0e6d067a453655cfd1e6fa2b58e33b22771163_ppc64le, registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:7994a6075605f6788e3a69fd005d5fc6cbcdd34d86fed1e479e1a553b452a558_s390x
Full Details
CSAF document


RHSA-2025:19380
Severity: moderate
Released on: 30/10/2025
CVE: CVE-2025-47907,
Bugzilla: 2387083
Affected Packages: registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:c06cf83e4e6e82a5eba3470f6c2d0f64a14381bcf9781304a38178f5da71d445_amd64, registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:a68de20386cd773e90e0d9132f06b91c53b461dafe1479e27a5ace0818f4792b_amd64, registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:298856ac98371e67ec2e80aed138a658883d412a9920c481c0f4deb8acae7f9c_amd64, registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:aed5dfdcb0ee1ba8f6c8bdd015fdce09ba1e587c67fbdf87dbefd26526c7ec52_amd64, registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:5b27e57783e7d236b6bdc62205bce79a49c9dfef81befd1612caa5f588637e89_amd64, registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:af83216b5d9133295c322c769da53110b525900ab1be1bc5d6285cc735d939dc_arm64, registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:7487489606b42c61062c2f6c5d4d4faff1aa8b0bab20bebb4f87d2c97281f697_arm64, registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:1facf3f046fb257c3625a79a91973c991005500f9b883f9cbc93a3e82c3c3869_arm64, registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:7e81ff2323a78a5fe129341f9d5f76bf10281cae3200aecd041a4beff1cb6f60_arm64, registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:d25be8f16424ea9b44d2445c9cd110dec9dcbebd7d548538abaf104016996131_arm64, registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:63aa20a1eb2914eebfeb83594deb0fd9c447d514f93717cac15b338d81f12834_ppc64le, registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:3c2e9356f0bb37df08f3d71c3a86d6fcdfa8e507a170a03a8189a0b84c7546b5_ppc64le, registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:31c7eaee68cc23e9f668bc3c9905c43cad30b408cb36ff6085ab24ed80d2fcb4_ppc64le, registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:e7b3b4fbf1d5572a21fe71c9d67a4bc49d5ee1cb65617df73aa3cbc8a7c03667_ppc64le, registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:799d9b838f43e2e793006886f0c2b95ba7d19348b758380af26be4d340d09107_ppc64le, registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:b8e2c62b5e549c418a4fd0955d10e3b2a1820980f23c8b3190bf30291f4b4520_s390x, registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:6686e0ad44636396a85ceeaef061239ebd0074aae9918a9acd853f06452fe338_s390x, registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:e2f7dee46f99e471670dbe6092ceb343fd9b72b4a918ada47408d4ef4a5f8868_s390x, registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:9f0be189b0548949d71724bab7ffa0bda82d3886d487b8bbbed06335e178fd42_s390x, registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:2a07834560fcc6bf627475872b10f7f0d90b6f5a2af51795c9e1797c4d770291_s390x
Full Details
CSAF document


RHSA-2025:19357
Severity: important
Released on: 30/10/2025
CVE: CVE-2024-45339,
Bugzilla: 2342463
Affected Packages: registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0_amd64, registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08_amd64, registry.redhat.io/openshift4/recert-rhel9@sha256:ea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b_amd64
Full Details
CSAF document


RHSA-2025:19356
Severity: important
Released on: 30/10/2025
CVE: CVE-2024-45339,
Bugzilla: 2342463
Affected Packages: registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:9cf48d6e26c1e74ae05761c16a66c1adcc50811af251131fc5b9947010f5e217_amd64, registry.redhat.io/openshift4/recert-rhel9@sha256:4634e6f6cab3d319c1ff8d2c49dc57028b2fd41cda05c86d2674888deeff5fdf_amd64, registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:9d9db89434482e948a42d0bb3b7650322d8fcd8ba2c3ac8d59b698c85f2b3114_amd64
Full Details
CSAF document


RHSA-2025:19352
Severity: important
Released on: 30/10/2025
CVE: CVE-2025-43272, CVE-2025-43342, CVE-2025-43356, CVE-2025-43368,
Bugzilla: 2397626, 2397627, 2397628, 2397630, 2397626, 2397627, 2397628, 2397630
Affected Packages: webkitgtk4-0:2.50.0-1.el7_9.src, webkitgtk4-0:2.50.0-1.el7_9.x86_64, webkitgtk4-devel-0:2.50.0-1.el7_9.x86_64, webkitgtk4-jsc-0:2.50.0-1.el7_9.x86_64, webkitgtk4-jsc-devel-0:2.50.0-1.el7_9.x86_64, webkitgtk4-debuginfo-0:2.50.0-1.el7_9.x86_64, webkitgtk4-0:2.50.0-1.el7_9.s390x, webkitgtk4-jsc-0:2.50.0-1.el7_9.s390x, webkitgtk4-debuginfo-0:2.50.0-1.el7_9.s390x, webkitgtk4-devel-0:2.50.0-1.el7_9.s390x, webkitgtk4-jsc-devel-0:2.50.0-1.el7_9.s390x, webkitgtk4-0:2.50.0-1.el7_9.ppc64le, webkitgtk4-devel-0:2.50.0-1.el7_9.ppc64le, webkitgtk4-jsc-0:2.50.0-1.el7_9.ppc64le, webkitgtk4-jsc-devel-0:2.50.0-1.el7_9.ppc64le, webkitgtk4-debuginfo-0:2.50.0-1.el7_9.ppc64le, webkitgtk4-doc-0:2.50.0-1.el7_9.noarch
Full Details
CSAF document


RHSA-2025:19345
Severity: important
Released on: 30/10/2025
CVE: CVE-2025-46817, CVE-2025-46818, CVE-2025-46819, CVE-2025-49844,
Bugzilla: 2401258, 2401292, 2401322, 2401324, 2401258, 2401292, 2401322, 2401324
Affected Packages: redis-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.src::redis:7, redis-doc-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.noarch::redis:7, redis-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.aarch64::redis:7, redis-debuginfo-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.aarch64::redis:7, redis-debugsource-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.aarch64::redis:7, redis-devel-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.aarch64::redis:7, redis-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.ppc64le::redis:7, redis-debuginfo-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.ppc64le::redis:7, redis-debugsource-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.ppc64le::redis:7, redis-devel-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.ppc64le::redis:7, redis-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.s390x::redis:7, redis-debuginfo-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.s390x::redis:7, redis-debugsource-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.s390x::redis:7, redis-devel-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.s390x::redis:7, redis-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.x86_64::redis:7, redis-debuginfo-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.x86_64::redis:7, redis-debugsource-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.x86_64::redis:7, redis-devel-0:7.2.11-1.module+el9.6.0+23552+a3d3d132.x86_64::redis:7
Full Details
CSAF document


RHSA-2025:19335
Severity: important
Released on: 30/10/2025
CVE: CVE-2025-7195, CVE-2025-7783, CVE-2025-9287, CVE-2025-9288, CVE-2025-47907, CVE-2025-53547, CVE-2025-58754,
Bugzilla: 2376300, 2381959, 2389932, 2389980, 2387083, 2378905, 2394735
Affected Packages: registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64, registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64, registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64, registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64, registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64, registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64, registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le, registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le, registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le, registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x, registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x, registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x, registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x, registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x, registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x, registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x, registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x, registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x, registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x, registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x, registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x, registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x, registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x, registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x, registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x, registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x, registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x, registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x, registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x, registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x, registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x, registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x, registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x, registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x, registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x, registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x, registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x, registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x, registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x, registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x, registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x, registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x, registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x, registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x, registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x, registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x, registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x, registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x, registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x, registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x, registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x, registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x, registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x
Full Details
CSAF document


RHSA-2025:19332
Severity: important
Released on: 30/10/2025
CVE: CVE-2025-7195, CVE-2025-7783, CVE-2025-9287, CVE-2025-9288, CVE-2025-47907,
Bugzilla: 2376300, 2381959, 2389932, 2389980, 2387083
Affected Packages: registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64, registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64, registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64, registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64, registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64, registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64, registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64, registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64, registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64, registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64, registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64, registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64, registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le, registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le, registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le, registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le, registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le, registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le, registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x, registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x, registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x, registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x, registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x, registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x, registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x, registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x, registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x, registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x, registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x, registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x, registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x, registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x, registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x, registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x, registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x, registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x, registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x, registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x, registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x, registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x, registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x, registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x, registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x, registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x, registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x, registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x, registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x, registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x
Full Details
CSAF document


RHSA-2025:19318
Severity: important
Released on: 30/10/2025
CVE: CVE-2025-46817, CVE-2025-49844,
Bugzilla: 2401258, 2401324, 2401258, 2401324
Affected Packages: redis-0:6.0.9-5.module+el8.4.0+23585+fb4eb024.5.src::redis:6, redis-0:6.0.9-5.module+el8.4.0+23585+fb4eb024.5.x86_64::redis:6, redis-debuginfo-0:6.0.9-5.module+el8.4.0+23585+fb4eb024.5.x86_64::redis:6, redis-debugsource-0:6.0.9-5.module+el8.4.0+23585+fb4eb024.5.x86_64::redis:6, redis-devel-0:6.0.9-5.module+el8.4.0+23585+fb4eb024.5.x86_64::redis:6, redis-doc-0:6.0.9-5.module+el8.4.0+23585+fb4eb024.5.noarch::redis:6
Full Details
CSAF document


RHSA-2025:19041
Severity: important
Released on: 30/10/2025
CVE: CVE-2025-5914, CVE-2025-5994, CVE-2025-6965, CVE-2025-9566, CVE-2025-49794, CVE-2025-49796,
Bugzilla: 2370861, 2380949, 2380149, 2393152, 2372373, 2372385, 2370861, 2372373, 2372385, 2380149, 2380949, 2393152
Affected Packages: rhcos-aarch64-414.92.202510211419-0, rhcos-ppc64le-414.92.202510211419-0, rhcos-s390x-414.92.202510211419-0, rhcos-x86_64-414.92.202510211419-0
Full Details
CSAF document


RHSA-2025:19002
Severity: important
Released on: 30/10/2025
CVE: CVE-2025-9566,
Bugzilla: 2393152, 2393152
Affected Packages: rhcos-aarch64-4.20.9.6.202510220229-0, rhcos-ppc64le-4.20.9.6.202510220229-0, rhcos-s390x-4.20.9.6.202510220229-0, rhcos-x86_64-4.20.9.6.202510220229-0
Full Details
CSAF document


RHSA-2025:19278
Severity: important
Released on: 30/10/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: firefox-0:140.4.0-4.el7_9.src, firefox-0:140.4.0-4.el7_9.x86_64, firefox-0:140.4.0-4.el7_9.s390x, firefox-debuginfo-0:140.4.0-4.el7_9.s390x, firefox-0:140.4.0-4.el7_9.ppc64, firefox-debuginfo-0:140.4.0-4.el7_9.ppc64, firefox-0:140.4.0-4.el7_9.ppc64le, firefox-debuginfo-0:140.4.0-4.el7_9.ppc64le
Full Details
CSAF document


RHSA-2025:19003
Severity: important
Released on: 30/10/2025
CVE: CVE-2024-48910, CVE-2025-22874,
Bugzilla: 2322949, 2372320
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le
Full Details
CSAF document


RHSA-2025:19058
Severity: important
Released on: 30/10/2025
CVE: CVE-2024-6538, CVE-2024-48910,
Bugzilla: 2296057, 2322949
Affected Packages: registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x, registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x, registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x, registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x, registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x, registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x, registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x, registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x, registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x, registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x, registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x, registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x, registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x, registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x, registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x, registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x, registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x, registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x, registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le, registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le, registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le, registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le, registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le, registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le, registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le, registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le, registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le, registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le, registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le, registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le, registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le, registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le, registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le, registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64, registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64, registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64, registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64, registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64, registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64, registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64, registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64, registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64, registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64, registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64, registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64, registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64, registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64, registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64, registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64, registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64, registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64, registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64, registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64, registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64, registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64, registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64, registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64, registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64, registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64
Full Details
CSAF document


RHSA-2025:19277
Severity: important
Released on: 30/10/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src::squid:4, squid-7:4.15-3.module+el8.6.0+23600+226c63ed.8.src::squid:4, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64::squid:4, squid-7:4.15-3.module+el8.6.0+23600+226c63ed.8.x86_64::squid:4, squid-debuginfo-7:4.15-3.module+el8.6.0+23600+226c63ed.8.x86_64::squid:4, squid-debugsource-7:4.15-3.module+el8.6.0+23600+226c63ed.8.x86_64::squid:4, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64::squid:4, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64::squid:4, squid-7:4.15-3.module+el8.6.0+23600+226c63ed.8.aarch64::squid:4, squid-debuginfo-7:4.15-3.module+el8.6.0+23600+226c63ed.8.aarch64::squid:4, squid-debugsource-7:4.15-3.module+el8.6.0+23600+226c63ed.8.aarch64::squid:4, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le::squid:4, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le::squid:4, squid-7:4.15-3.module+el8.6.0+23600+226c63ed.8.ppc64le::squid:4, squid-debuginfo-7:4.15-3.module+el8.6.0+23600+226c63ed.8.ppc64le::squid:4, squid-debugsource-7:4.15-3.module+el8.6.0+23600+226c63ed.8.ppc64le::squid:4, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x::squid:4, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x::squid:4, squid-7:4.15-3.module+el8.6.0+23600+226c63ed.8.s390x::squid:4, squid-debuginfo-7:4.15-3.module+el8.6.0+23600+226c63ed.8.s390x::squid:4, squid-debugsource-7:4.15-3.module+el8.6.0+23600+226c63ed.8.s390x::squid:4
Full Details
CSAF document


RHSA-2025:19276
Severity: important
Released on: 29/10/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: libtiff-0:4.0.9-35.el8_10.src, libtiff-0:4.0.9-35.el8_10.aarch64, libtiff-devel-0:4.0.9-35.el8_10.aarch64, libtiff-debugsource-0:4.0.9-35.el8_10.aarch64, libtiff-debuginfo-0:4.0.9-35.el8_10.aarch64, libtiff-tools-debuginfo-0:4.0.9-35.el8_10.aarch64, libtiff-tools-0:4.0.9-35.el8_10.aarch64, libtiff-0:4.0.9-35.el8_10.ppc64le, libtiff-devel-0:4.0.9-35.el8_10.ppc64le, libtiff-debugsource-0:4.0.9-35.el8_10.ppc64le, libtiff-debuginfo-0:4.0.9-35.el8_10.ppc64le, libtiff-tools-debuginfo-0:4.0.9-35.el8_10.ppc64le, libtiff-tools-0:4.0.9-35.el8_10.ppc64le, libtiff-0:4.0.9-35.el8_10.i686, libtiff-devel-0:4.0.9-35.el8_10.i686, libtiff-debugsource-0:4.0.9-35.el8_10.i686, libtiff-debuginfo-0:4.0.9-35.el8_10.i686, libtiff-tools-debuginfo-0:4.0.9-35.el8_10.i686, libtiff-0:4.0.9-35.el8_10.x86_64, libtiff-devel-0:4.0.9-35.el8_10.x86_64, libtiff-debugsource-0:4.0.9-35.el8_10.x86_64, libtiff-debuginfo-0:4.0.9-35.el8_10.x86_64, libtiff-tools-debuginfo-0:4.0.9-35.el8_10.x86_64, libtiff-tools-0:4.0.9-35.el8_10.x86_64, libtiff-0:4.0.9-35.el8_10.s390x, libtiff-devel-0:4.0.9-35.el8_10.s390x, libtiff-debugsource-0:4.0.9-35.el8_10.s390x, libtiff-debuginfo-0:4.0.9-35.el8_10.s390x, libtiff-tools-debuginfo-0:4.0.9-35.el8_10.s390x, libtiff-tools-0:4.0.9-35.el8_10.s390x
Full Details
CSAF document


RHSA-2025:19268
Severity: moderate
Released on: 29/10/2025
CVE: CVE-2022-50050, CVE-2022-50070, CVE-2022-50137, CVE-2022-50228, CVE-2023-53125, CVE-2023-53373, CVE-2024-58240, CVE-2025-38556, CVE-2025-38614, CVE-2025-39751,
Bugzilla: 2373423, 2373435, 2373514, 2373529, 2363686, 2396379, 2391431, 2389456, 2389491, 2394624, 2363686, 2373423, 2373435, 2373514, 2373529, 2389456, 2389491, 2391431, 2394624, 2396379
Affected Packages: kernel-rt-0:5.14.0-70.151.1.rt21.223.el9_0.src, kernel-rt-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-core-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-debug-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-debug-core-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-debug-devel-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-debug-kvm-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-debug-modules-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-devel-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-kvm-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-modules-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-modules-extra-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-debuginfo-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.151.1.rt21.223.el9_0.x86_64
Full Details
CSAF document


RHSA-2025:19239
Severity: important
Released on: 29/10/2025
CVE: CVE-2025-46817, CVE-2025-49844,
Bugzilla: 2401258, 2401324, 2401258, 2401324
Affected Packages: redis-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.src::redis:6, redis-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.x86_64::redis:6, redis-debuginfo-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.x86_64::redis:6, redis-debugsource-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.x86_64::redis:6, redis-devel-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.x86_64::redis:6, redis-doc-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.noarch::redis:6, redis-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.aarch64::redis:6, redis-debuginfo-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.aarch64::redis:6, redis-debugsource-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.aarch64::redis:6, redis-devel-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.aarch64::redis:6, redis-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.ppc64le::redis:6, redis-debuginfo-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.ppc64le::redis:6, redis-debugsource-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.ppc64le::redis:6, redis-devel-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.ppc64le::redis:6, redis-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.s390x::redis:6, redis-debuginfo-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.s390x::redis:6, redis-debugsource-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.s390x::redis:6, redis-devel-0:6.0.9-5.module+el8.6.0+23584+001f3496.6.s390x::redis:6
Full Details
CSAF document


RHSA-2025:19237
Severity: important
Released on: 29/10/2025
CVE: CVE-2025-46817, CVE-2025-46818, CVE-2025-46819, CVE-2025-49844,
Bugzilla: 2401258, 2401292, 2401322, 2401324, 2401258, 2401292, 2401322, 2401324
Affected Packages: redis-0:6.2.20-1.el9_6.src, redis-0:6.2.20-1.el9_6.aarch64, redis-devel-0:6.2.20-1.el9_6.aarch64, redis-debugsource-0:6.2.20-1.el9_6.aarch64, redis-debuginfo-0:6.2.20-1.el9_6.aarch64, redis-0:6.2.20-1.el9_6.ppc64le, redis-devel-0:6.2.20-1.el9_6.ppc64le, redis-debugsource-0:6.2.20-1.el9_6.ppc64le, redis-debuginfo-0:6.2.20-1.el9_6.ppc64le, redis-0:6.2.20-1.el9_6.x86_64, redis-devel-0:6.2.20-1.el9_6.x86_64, redis-debugsource-0:6.2.20-1.el9_6.x86_64, redis-debuginfo-0:6.2.20-1.el9_6.x86_64, redis-devel-0:6.2.20-1.el9_6.i686, redis-debugsource-0:6.2.20-1.el9_6.i686, redis-debuginfo-0:6.2.20-1.el9_6.i686, redis-0:6.2.20-1.el9_6.s390x, redis-devel-0:6.2.20-1.el9_6.s390x, redis-debugsource-0:6.2.20-1.el9_6.s390x, redis-debuginfo-0:6.2.20-1.el9_6.s390x, redis-doc-0:6.2.20-1.el9_6.noarch
Full Details
CSAF document


RHSA-2025:19238
Severity: important
Released on: 29/10/2025
CVE: CVE-2025-46817, CVE-2025-46818, CVE-2025-46819, CVE-2025-49844,
Bugzilla: 2401258, 2401292, 2401322, 2401324, 2401258, 2401292, 2401322, 2401324
Affected Packages: redis-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.src::redis:6, redis-doc-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.noarch::redis:6, redis-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.aarch64::redis:6, redis-debuginfo-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.aarch64::redis:6, redis-debugsource-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.aarch64::redis:6, redis-devel-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.aarch64::redis:6, redis-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.ppc64le::redis:6, redis-debuginfo-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.ppc64le::redis:6, redis-debugsource-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.ppc64le::redis:6, redis-devel-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.ppc64le::redis:6, redis-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.s390x::redis:6, redis-debuginfo-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.s390x::redis:6, redis-debugsource-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.s390x::redis:6, redis-devel-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.s390x::redis:6, redis-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.x86_64::redis:6, redis-debuginfo-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.x86_64::redis:6, redis-debugsource-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.x86_64::redis:6, redis-devel-0:6.2.20-1.module+el8.10.0+23551+d4cd15d7.x86_64::redis:6
Full Details
CSAF document


RHSA-2025:19046
Severity: important
Released on: 29/10/2025
CVE: CVE-2025-5914, CVE-2025-5994, CVE-2025-6965, CVE-2025-9566, CVE-2025-49794, CVE-2025-49796,
Bugzilla: 2370861, 2380949, 2380149, 2393152, 2372373, 2372385, 2370861, 2372373, 2372385, 2380149, 2380949, 2393152
Affected Packages: rhcos-aarch64-418.94.202510230424-0, rhcos-ppc64le-418.94.202510230424-0, rhcos-s390x-418.94.202510230424-0, rhcos-x86_64-418.94.202510230424-0
Full Details
CSAF document


RHSA-2025:19017
Severity: important
Released on: 29/10/2025
CVE: CVE-2024-48910,
Bugzilla: 2322949
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:bf822ba2642e8b7b57b2dfe68009508ecf02fd46a84b70a6b350a8faa54a76dc_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:edfe2a56a3d20da4644f8df3585761beb4d9bb91d698eb45d649c7750219c8c9_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:63fefa44449553e9a1b4afed8250e964e6cb361204a581f94f96eec1f2006c35_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:4185fb84dfb605024b17c36f50d578a412f8a140432a77e7fb46c6cd42c51699_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:fa33278dcc31befd310c4d6c5e2d9e21b4963f6afd91700957ce2832b7baad52_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ee2e7f92a65bed278d0d80e811d20c42c5562c8291a6432c54a0711364fc26d2_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:dcce05286448beb91da7ec1b624920ddb25150dcd7f2e139e99544dc0ac200c1_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05228ee5df212e71c16a04ef3d2a59553706cec22bc25747dbf0cad93213b8a9_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:269e9f04fe6f0611394d50cad884fd2d202f162712db3a812eae3ba9f785c434_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c3af26b281052671d22cb6c1d16037eb866875118ca8ae913a1fbbd16cc4bb16_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9e1f7e85f9c20cea2ea134f61b531aaca90e3a26cebf379c650f5e2178e5eb92_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8b38bedb4b4892b5a357b1fe7aaae04bf53c28faf7a11ec5499b97a1f0ceabbd_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a5fbdc25f8fa0f0434b81518bdc899d5a3392325182998742cd76b241c819892_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e6464ed299d5fc95f585e60c78c8f87995ea50ea34df279d4db406e19ee8f6f1_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:90667601b38a10f1c6453a32a76e66d1417fafe93a74fac94178f3ba1dc95fad_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:dedcb767db43fff70e86f157d3c24d6eb067fbc29084bc5ff18165677d3d9571_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:24c365454d5d2f075e5b06aed6fa3f36e06ae46ef4cc81bf64b79f456dad3804_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b098e307b17480b0acd6d723566391b06950acbe26e0e2fefe285301d745e84_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d9c3690ac5c9eaf5ba50f4bc04c109cbc6c27a5c17a0c4117b2d2f94d7194be4_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:f6036501d9ad620bb3e8910d28f607280216f41617a9df04285f766ae65e80ff_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:18de8e910c61f9ea5cd968344bda9bdd0c469030333106cf0813e5bbf8b65d0d_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eb4d68c97ef11a9982bbc0a5eb9465805a6fc5035119d779c5aacc5ab870ebed_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:32ab70ebd0c8b5bae71a77d55df9cfeba484b2023a6f7aa2b50501c4e6660f82_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4e6a88d16299625c79dc7abb88826bfdc8dcbec19ee4c0dd60fe91d306f9d572_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f464674692c603b75e7dc150890219c3b778d0ba2e7fe898cb11fbaabf9fb484_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:10e974000cf7c0bc219789099723404677307a34142e3c539fa2a0ce07fa61ff_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7da4bfaf03c9202f527acc6d93a5ae1e7b9eb1d4c1ef1051f17d637df7a2f0b1_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:06009b884ba802306e700f9b2b50b8f520dcca3d08de3bdf553fa6d2733dbe75_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bcf59ca3bfc1aa480847966222bb24535b24821afd2271999ae3c4ea0fca8caa_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4d4780234a8e94ae1f82809215512c51b0eb1be13b5cad2639c8837ef476a185_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:595fad541ac046c0ac10b3d0d5f0873f89f2df0ed3591f7ed3a35a4a55c2ba0c_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0c31c30d34f0874bd509a431cda149004bedef58cfeee85ef443de2587250d6b_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:2b155bddc4f9fea1be83868d467714eebc6608c0b616484864f266af714aff35_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7111f20b3da6d14587c3761c93a75fe5d61df8f081f0062ae0a5479321b72845_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a41e7a1eff7f99c94f1c299d6d356848a4a0487b7682ca8c7b91ef12db71e7bc_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:533599bba08ca3b408fa8f0e5624b64fcb22e6948c8aef522b9d43509e7c2c6c_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f25aee63400ad2ad38c1650e92d0fea31159d18983df1bec8ab7b6a08b0d0d0_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:742f21117ba5bc128211bcbca719c1e41feeba00805ea06065fba0dfe481a72d_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:df00ef645ff0d9a2505328f21d38eaaea97b5a3f5b468c0923a899706c38da57_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8468bec4eae5d820f64ff0121aa04b236d47360816e72228ebd45d8b7e4eefc6_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:bd71cd08c4394b18ed19f97f752ebf9debcb654ea2337e81c1de19d037cabe3f_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd2db9a7853bb720089d99692f345b60c4ac378decbe364064116e111725a0d3_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2eec024b9c11a6467b35887df6b16ccff66614cdd76e5f8a7002d9b586441de1_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:217e64d424b4f0eb4185cf156ed0432a5ad1f44d655f6cfff5be8b0994c68f60_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a66e30e8e12128e26da4f20b71c03e5779a42c67ce6f35a45ff0e4f6887c95d0_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a2c7bbe0027377d63253dd9bd825beaa33d6df5e11054bc9bca7dc85ddbaa44e_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c2c7698ecef993f0b6664d69ca660c1f869b3dda9188800ea27bac9cacbf185a_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:200ea54b5f4cb3c61d8be4276be670f1f54fd9c3a12ec7282a87a0a1a0977561_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:40930aca6b5f0b6e97d2cbe5891ccca9701d8dd3e842d5555adfe43803bf2015_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:38b21746bf09e4c0bf7f4021ed2ee26130cae53d0e90d0019991aad23f4a13b0_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a0a9c6214b148f6bdb7bd01692cb55545308d1ecd814a0fd62196bb69cd3cd10_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:032129a0d5b94b55cb69f0f688d9c1a257085019c1e1d6fa2f7316ef42b21285_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:006d61abad280bc44a9c3cf628c12da776ef1ea2faf9c879817fc4590a6f5ef0_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:590a6b98372debbfbcd7b45cf687a10e0b1b3ad4bbe515be1babcf857d007a87_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f2fe836db8bc45ae448726506aee337ff852e88021713c765f9929c215e57d69_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e3e71e785d3c58d503d5695b3873dc28e07e46ba3d63d0065254685176d9c795_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:32cd965623b60cd9e51f4b3232e7ecbe68bab5ae66cbb34b2d29136180809457_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88098c6e44a33381af1b3d78845636b069c167deaa36b3953774b5c636d8185_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2cf4b7e006e63b6be16a69a78caab8eaea88a6bc21c9c477b20d6ecfbce2a527_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a320e2dd07374b77757269c9274403fe48220c9abfd1ed24fb1b757f02a599_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ae46df5b8d950913b60d6ed12b42e09d24d8bc339576dbb9719b6a47272b16bc_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7e85c9b7a42de80b08bffacbb7fe72aba595ab89cf8eb719e175f5f55cf576d_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0709084d7eced931366f9209ddf6dc465abeadb4fc06b12eab2df125fde5e4f0_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:56e49aa24f1f0e68c7b1119081f7601915c6bc77d96d8dc3f857c11bd5f902eb_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:07b19c355cce37d83824223529f826f7d8dde23cd95e88a8620ed25ee2df6d0a_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fe48455b3fe0e25375bee2328ce8dab5a62ee6a4a3d8a6e1772ffd1307cbd7bd_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1f821d3818ff227ef5ad58b71ebe2a9e41417f9ed617ea39aea6394f5bdd0b2_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:c467b3517e04ca9e8c47f76954f49e6782ea918e4c8bda6998c36594fc6e0b87_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:cba08409f55dd2a0ce4a3042fd39cd3a7973dc807e3c6a6dbc71d3cf4e70f8d9_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:8789c4e4a4b8e8eca9fbfe7aaeb349abf0b351e3b345a96e70fd85b914cf3e4c_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6fe203c5045b2d1fbb18c9321b8b9faeffb1af56267be9632c7c25bcb32e9ad9_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90bebe578f372b19a2b57dbebf00d95625d2d7fd61f90650a64405fffbdb2d7_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3411f5856643ae948cc797f94d8706c4ad876ae26d0b95d5ed7e08a45ac5a58f_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b0b3b29b3af61d4ae241c29c4914c90bac534e5a7ffbcd78efe8bf50d3d39ef7_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:050c4810afa8b7477e39c799c65810056e95195980ca41592e0a7b96d2e0f0b6_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:dd0f1797f36c37deed93cd9fab826b1224854530fe3e899f9ecaf6942ad6fc7a_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0dffbf07801e98da2b38a991e9d9257e6bc1f8122842c103416bf14c8c8de00a_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c808b2e722ec17f0addca1ba630405411c08de1ec1b6db56c163e11fbc1e5329_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:dd3807285cfc31c67baacb121b3cb0c3114e99233770ecf9bc4c50ed7686b6b8_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9dfba57ef2f3ab3a6892ee627d4d7ea0cd44569da7984afb27e28baebd506aaa_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d35e03bb8b00185e95555321e93358dd8061468bf9ce74ed6c5c59145c9f080e_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:85cdd2194396b8cff940e17c64c853dab0b8b9aea6971866329b315cf6d3c354_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c24223d4ca5ed426cdb8a8713a3947da264200441000754c897783abf2175969_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:50ab5c05959b65c6ca0fa2bb2bdc50c96234efb510c62cd1f120cd79405ba6f0_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f82f0355efaa4d017932399ee843c8c8d91a4c87a82ce54d0c0f6b5b020853_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3bd20e0df86cf6010807b2789caedabbed5dc6ce93b796b3451988c28064665b_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d30dbadc294f08970327c5f969b0b945b98e993e86db9f314de195d5823b915a_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:86793b60578f409ab53f1762c17eac2e54910fe1cdee3f38dd227be371d9d200_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ed6352901ccf157dc5350c6ae07b827ef9383f2cffd8e353a6abe7776fe6e2ab_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0c926b883bd283487a51a266df2bceb46d0884a7d2af7d68c414abcfb50e1ee5_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:724a144ecd508f976c63fe00a50cbcccf1a3b135f64a6e6fc05acdc6cc2000a0_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:615baedbf176f5d8c4d80efdb9845b9648a104a145823661347989919b12c70f_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:81da5091f009490dc706fa7993f1febad1f85b1e0a56ff5e296c7e38b060e4d7_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d0d54650140a7c1dce997944c15e9dd906e1bbef8e793bfe7f8e622418cb6dd3_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2040a96d4577431c645fcae447dc4910f89cc319babeaac484eba0c130912cc7_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3e729a5267c071f464583101fac99d158e867dc11ba978ef2b8a18d1e714138b_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a33834b2d0c853d36e324af99f0b479280a4c7cbe71ef38214a8aba992f8fac2_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:93ce4c444998ec13b25148231fa90579d5818780b7d82f1c79a19a1fd148c129_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8f5fb92ca757a36222d102afaa3ced31a441b0ccdb386e1ce41c41b038782eed_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e5dcdd8544ff08a7baf92727ac5dfe71b2c7d09076bf715601e5bfb698585aa3_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:31bcb6abeab28642e3ebe7982eb76fb0838326a2469496159b1e13638d06fd79_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:24367b3ff0e03713106c35afb42c67cc120f8186a9cf00c3974fac1100dff3ca_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:cad96e18cb1bc09b56a1aa138e404ac3b6ca201afbafac90865dfa398831cc4f_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:daf0ea1119b322b935921fc72c894782c7eb60376c85cc18179ea6d03a5e59ea_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:23ba83e7123ffebbc2f583b089ed1c32cd0f506bef6fd47a33a1f84e81f77e83_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e40fe101ff30014b17d84a3757b4edf91a8ac741d9b1b2b5e6564433e0bec4cd_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f3e6846140d759ec36de95c6cde66fc68b7eeedf4fb689ef841192170c494ce_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0962bf4eaf7c4103cbe56fbafe09cdf003a3295ca47551ecdc2a9a00e22d7c73_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0db3d86ab3360460413acca189ce3461886ce1b2cd5c40a2bde9490b4d52382e_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:fca809986bd4fbd3876c041d1e85a1eb45aaf263786062265ad846232939bc6e_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d77f8d63cca823f2691d50c7f7b7f0a30622a0fb3f6b21f689a5d8f0813d726f_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:4081683ce59e2ffd6864dfd392a04670c3aacd384ca2de42a1ad396df4524b0b_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d7cd8108753ecbd940ab4f5ebb5484903eeb2eb2c0c65e1ef34ebf935897161a_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:76662754a26a01bae4f5d12747bab9bc592ee168bd138917d3c597fa053c8e92_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de5978cf0b22b802876bd81a4b776f14dfed291602af5e714ded9b0a5a4d8c20_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fd379c21cd7d1940a0e2e169287f9e9d0398d28ad19a25d9048303ec9ebfeac3_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aeb71e57591444215e78d21e7531388b32b39e442b11a454ecaac2131c0cbf9b_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2e3555d977802ed66d20f98b1d0f78bd0a92977e0555aab0525826039dbadcb9_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d00ab99edd6bee55feda6371a2c3a9998cb6cc5edbb4f072a3426277ba81d2fd_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:fa86bba374922a5b26aa01be3705f56146318ce797b7a0f00894cbdcc4c1272d_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:258faa68ddf6718ad295ef9f8b16970c51b8dcab5f891a5f0642362f758432d3_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53a904f847b3bf742b9585722285af05f7ec6478198096af7d5b5fa40cb7a209_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b0f1bc9c1a4824d97ff3946f530174dffe95f5f864c4a8cd2d94e979f3b61de6_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b42a50965919c10a9dde275c92ceed7700e1c4ea5e10eacb6e8ce3c8f0593a3a_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b92e36d6128eb3cce0a5dc6ee431ad2b5535a0aa33b508b2509462352d5326a2_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:51e43f06c69424d0ce3d6b9d46f638d1676de39cfbc14542077896b46ab8ed5e_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:de5a6260774d11c7472a73b317d99cae2bc8a810be5fc1f838c502833f38b28f_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:64c73ea9c190c1a412903082cdaa77e3888db93a4d5a8c8e1aaf4f11f02f4a90_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:817d77805d4cb5efba7025181f884f6683df723675faec6ae8ba2fc509aee9c1_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:98102af44e22f51f13e4b5e64224b45d459a9362c566f9f2c6a4722e68765132_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:1f4900732eeb043905c884af5856f0a66b25f399b5beb0e668cf31ea2b4dac33_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:149165ef04cc9e35f2eb553d09c8fcacd3b4b730187df809a4a76df7db53b203_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:556f8a1f224ea3307275525c41fecf7f11ec21b1eb986d66a84b6549f7edbd82_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6a17e38d98e56d6c5f8a8c1925730d9340842c7a74f61bb5431bade2d6742cf0_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7fa8ad03c46e905e44e4f4f710b78dd9c2eb97a0ee57a889b83c87744af1369f_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:df297a9ffa9534a214e863be87d90caed5a3d2d67586d5c4dc22d21bf87808df_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4063dc2bab033ee16000ae9cfa813410d1606f111699f92a40da329d8dea71be_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f3ec3c058dc32084f8c70fe5e060dc955dd7546cacb936780419275ab60edf66_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bd52dab310f83c6175a8b872d373c9980a96c13ef0fafc3d30d4633848465281_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f77e480e618470fc4557d1a8328aae60aa61d26bd2fa0e0313c2efe0763f3033_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:2c3fb6ed4f14420589473ca1fae995cfcaada901bfaa59b1cae362ad5cc90c05_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:e6fe778726f5944425b74f6def3c9e7002d1bb3edc525040a897af822daf6ccf_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3474e2153bc100ee0b04a8d1fe9ca9ffeb64b748b0be0dda75ada3f24cf2dff5_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:df14b9a173d63cbad97007217fc227b5bd72de3caeb54ef5a268028640e719ab_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:cd5793522ae68fb1d31e624318e78c7f977c853410790818c636ba0fbd3e27df_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:93bcf0efc92bc63ef55bb3af200467268277f352bae6b9ab802e0f5625e1e42a_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6d6630ba6734f64ba10bee7d183e469d3ffaf25868fed5062a6ed37752abe584_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:75e9cb5300b015c28c5a2cc85c932cdb55051c12da85039e88cf1500c1e3668b_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:3c627d0794ccd4da29f90a63d1a9020440ea8f4f3ba0f779e7c37e181c427f3a_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:1ffe6e059fa9fa6071ff8a439801e6bd3fbb297fdf2298a4c41869f95554079a_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a21456a8c86ef09cbf448568adda57958e71194b4fd5e89ab6d206a27ff53f40_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ac5734d74650acfba475dbf80eebdb21152b5b76e01d51b4ff7ea2ba509de777_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:cc3b31562546c405cc481d65cbccc7df89a9f1d822889c1a46221fd477456393_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d2a746d606faa78db82dfb6d5c9d967e58609c8e6d85092bad63fb77e35528ab_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:de0e31301a0c7fd8ca108ddf0d9b754b85e4ded6082be43e40005054b2707712_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e74dc6c61be0a40f46ca5a04f4033b9c4c0ea8eacac963011cc3430003d4510d_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4976fc4c8585f40fc82a449de0173498cfb8fc201c745d2a9ef714bd2e214686_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a321b03292f84183b1563fd72398f85b330e22bcdba8f81078b3afa5ff4ff17b_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:cb2842c2fa44358ef607a67ce3dbba5cbc619826bd5ea5e02a9539070f8f0653_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6637fee4bc0f022c59fe9c7bc2f342f1abfc7a10bf5f7870728cbfc4f0eabf9b_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9cfbf58682aa279efe6f56347de69cc1722915f6a84b0d0ba2d854d3f2c1b62c_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1156b1cf1ed44df7c31e6d6865a3a06e9c70249a182b5d724fe36e9b5dd26e4f_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a3b1fcc0779dd38b84f3df76b685edee4631e8126d39be87fb8d50e4f49027d4_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72f205ac7e192fab090b122848f8abc685a765e0297874ffad0b8fca2ff1ebf9_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f8eaff8253c472b159062a4dc6f544e44240e03989970265b4ccf93cf6766962_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a6d6d29719ff1b65004961860305d1c9f5f1f115781bff1cdc2608bf99687fc1_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:e0468d5cd19bcece446b92fd6e928db15c07643aee261b6d3fb6fe8969248dc2_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:43ebbd6eba3838f98f58e108b2f1c68170e0ef4c630e86adddfbaac89086e5fe_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f11b2a7cd84e97c420fb8e48a4fa68474424fbd3160f788c2c8c2fec00bcccbd_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0fd3c679744b67b4630804f664b0665066bc1d1bec8c06e65f8afcc38adc7c26_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e782fd98e830b830ff688eb50ea2fb198bfe6c5f125adf3e31590bb6e843fe4_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dca8a910036db62229cc8b45d6f27373ae06e8ed0293949abf65f0d961091209_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76a4a969bcc2d0b56dee572d2c36c779b3be5a75b393ac516208b10a4ebe650e_amd64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:190c6d12ff12cf690c7248db7f6e598900ec1c0ef205aed1163914035a3457af_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ccfaff316580394551cfe736f26393633b6cb2a72924297bca4123d10776e795_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a9c2d5bf5b4d8cd1ea6ed24783df91cf7c26962d161a1f2c5c4d3049d3b9f61b_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:30e65ae8553acbeeb34b668e55f15eed1d72cbe37c36a902c41fa7f9febd7635_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:30e65ae8553acbeeb34b668e55f15eed1d72cbe37c36a902c41fa7f9febd7635_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:559ce3dc3a8ecd29384dc15a4ae815664ba0f3d7939316ab04b248439e1f5155_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:559ce3dc3a8ecd29384dc15a4ae815664ba0f3d7939316ab04b248439e1f5155_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:88127ce614c363a0299d2e13ce6b81370e6ef07026308caf8565733b7a10a457_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d2b2f625008dcdb2e57778a87bcf6b2d9e7fe7406c2bd7c45f4fab27a1d1c3bc_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:debf45a9ed13293842ad2c89e1e7e0ef29ac20f37b5d5a985d98e8ef1c04eb3a_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a6c96e511d35de64e7b5c3c04679ea4c08d8ddafd92b51a65f5197d0c248eb28_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:85b553ea6c01dd94dff9c361364913f0e1f632e34d4b06af093116a85e9c477b_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:047a1ed6f54fcf7083c690c5cc5bb510c43fb419ac20d93fe8c2004babd0f4f8_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ddd58837ee165e2bf6a620009a62581412879838e82927b64f9234a96649c408_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7a6edd492ffe3feea403d97da804ae9bc46d169ee52e3616d436e1e4b24d5bc1_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:149bf976bf8d8ed213a46b20efbc88b04d8f028af5da565be7f3a61231b333ba_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7d6ca814e881ab789e968c78ac6a8c24fd0e456d420fbb8f64d1322be6c9ae4a_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:e006644949bf973ce0462d6faeab48de13a8b6d1b05597ab548e61c713d2e731_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:61075f3966179e888d64be0f4eacf03beb598fb38a8d00c980d28442c21c11d8_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fbbc21371296717d3f45c5f936fe5c295b5377f80686624b1f3506578366de06_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7323281b4a591120531c65df4d8bb371cfb18a89e292abdf6a744c913659eddc_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bde1d603b5e48e599c6c2a6ef9ee5d94e4a1843f4f1e127f9e5d5b0c51b03bf3_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:50cc7e7af647b4e99231da11c125498271b2d93d69f230e23fd654dcdb6c8efd_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:54e9a4be5e17f5635f8678674303f7995ad3aef905d0c221e5de793ed1394e04_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02c4540ea662bf8a19d4eb17963724ecf7bf50e8679d4f5df375b2240df135b1_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:9c9ee09bd317da47f0c1ca7e9df9836b111a85120bd81414be8437f93b0b0453_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a5dd76e6b3f2bdc57d6710e1c550bcb10248a2c392caf862f8785600b9c2aa8b_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ea00d82ead8165ee9213eec8bb4896b6aad6308d6ab8e1b731d47163730af469_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e4a02a2b511560b4c69a68f1c6b3dac12545edf011d870f95efebcfa239b09_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d947fb04e20d2b3895b6b9a37b58b73aeef520f32a0fdb3b7969161adbd0f430_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:01a674dcc9a62a3180d842f75799105903045d0df971160c7bdfdddfeb85a6b9_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9fda4f4ba45ee14cbc263a77cec37ac5b98f3c969d94ecf645c647fe2b937a9c_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e93f7ee611954074c2de3d52a046299259442f1551733c22d0bb9413a666117_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7c4c97088416dcd1947472990be3ec1f112ebebe6eef74c3dcbdc0b583a4ad16_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:b90e3807d161c23c3f28b553b5bee9efa7e61eef90fd99316e877862c415c47a_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:b65f0cfab3567b8025d7ad4671d375f5c4fc4f7e62375a80521a5195a46ba262_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:48c4ec5d88ec995a12bb8e81ab36e80cac2816eed30d40bf505fa8ef8a1945d4_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:da21a2984a7e26b94d2e906e1b4a520cffb2b0c247c8ad00966259ebedd40764_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:8b5186a5c42cd4e3ef64c27ccf36fab55ea4dc3e14e54f0f192e8ca4de31c69e_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cdf394ade4090f629240089668261ee8716a4510a1fb5848a073248085d325b0_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7438e6a8e12c3f0fa7ebc7bc18dd88de5c13a10d931a121ef5b1c8f63a76b4ce_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a063a5fb9b543852666d3a5a926421b36dea4757e6da1bf5d11a53ae731cc518_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:ac89b86c3a810e9350c01891eacbd96737393e21a54fa47c1bcc444f844fe6ad_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:17f75b5196f98d7ca5c28e141ba9b60e2336a93753e3fd795c9e79422345c94d_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:d68fe5e056c278d91e2c9f3bf3dc668b2d856b3fcaab2884bc0f38b3fed7b75a_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:781eea6d1d03852945aa05baffb1a32ae7217766e5ba9788658b8307b61e11c1_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6d81869dffe68bccfe64e6846eaa116b335416e7f02b121e86400603da676049_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:08585d3783c1d9831562fe277ee3121cf5e868a7f8ef754a323b0f50ba41938e_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:09db647f2369074671c0c25bd8f9e02c083e53efea10a4c5d86856f815d5d6d9_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:948578b644271cff4beb430a6cc6c8480abca99fcf1f00157a247eaa09ebf384_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0b992433acac48fa20eedeee1f1e5ad91ae571295c7111b70f45fc93e85d9fab_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:99ac1391cf24c0405d1b804a54cf4c6c68207ce663f3505025262c384c349c7e_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fb3a7bbeaf579140cc801865a6fd2b59d5532c5ca147ab51f8abfb9224f4c31b_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ce49fd6f669cd7b9066841ef9ef879f6007bb61efe8997ba778dbe46f0829035_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:673f1759b786136f175d475ea779b81c7a4e453eb24d87e033725385bedd8024_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5ebac95ffb772e7526ed34daf37435322b16105ec029e102b6deb5c865badcc0_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:cca6057224c486595807b77c3b74b103f4aaeb0fce12fdcf9e23da1fb6fa1968_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ae956f5a3b5f7921c3073012f8f558e5de30670b75035f587c95c30e3dcdf538_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7f4e65a5ef9a1ee581ed6560cd43a33c94d5faaa1d6896b54a565000b1f30d87_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a820bcfa520f546688ff4c2d13bcffcd94e0484394e23b4f5ae2513b049a98c0_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:43179e4474acaa6ccd22ef11d7f796ebe563f5689d0d4d9b5a86957ab22a96d4_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:508cfeb60bf26a17fc41c145eb32526d19bb8eeb1af43326ddd360c779bf74e2_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba94430fed836735fa372c6c15ebe8733444635d60c13ec28df0ffea94bf6b1d_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:967695e56f59381d27ad95ae949cbb7d1e26b58bb0316480d19b0774161e3ce3_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:fd5d57dc08ec1ea279a331a8b17edb23d0a4a6dddda7e9f7912d77c6f50046af_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a1f7b7ef10dd7ba5b6df6e87d97d52c9abdd063adb8cb86ba253f715e8bb3578_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2f19dd34d08c217e53cb83bda6b2030f1e67df4666412d89c18a9ebc6f7044e5_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1530ef663e153cc1311f887811aa5c46886bd8a57fe7241bb3c0f11bb0202e0f_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4913eb2a5ae4fb75d271f20de7ac5e5189040bd62abd8834bb0c3ee0db058410_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dc49aae98dc775193cd131d866c3c8dd4c2b4a14899235ed19c678fc69e35376_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:38a202e4bc86e04ed0029e55bdfca5cc4786688cf088908b2106cdbd1a6f1131_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ec7e1a745c24dd38320a0e7a088a91f2fef394c9a0cc27ff8d367a2f63796e9f_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c6030e4a8ae67614e94ead10eedda1fdc05e22b6d0f5112e9eb3d78c518f15eb_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7b8014ef7bbf96797cf9ebd5dc12f6a9b263c57355d2a93b89426d9aa926e58b_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ade25ed2d3f2f5ba9c83a8e504399506bf6dffb18d4f4bf4c0ede1eff64e0553_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:29084b93b21dcac6d31174d85eb597f96ebdd6c1bab608c8968827d18b5c2bb2_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7ae9feb28441c76e1aaefc3395453abdf4722e4395e31e8ea51528d310f5be83_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bd181f9b3d57032a6cb8063332d9ea9b0bf41e9d1ee327feddefdb5fe5d38614_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91789f5beed282d1d50485d8d3685b9e449a051e8cade8ffbcf2015b9c69a512_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:aeb160191c12929b775c298067ef3ee905f853eaa03b8a48da59bffea587fa62_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b819709634b26010f376b437821af6835db7a6ff0c142bc37e02fb08c8a69321_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9ed800ca00d071b23a66d1f514906ac4ea13d5ac5dc9d788db98c3f924e208ec_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:09edad9a78ca1d7d84013d7e056d68434bef9a9afadd39f1540155d43d60fa48_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cf36c209e899a09e6f086ade1e5791a141e68d0b9ab04a2f77e9b48ea88d001_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5f51bc533d080f4c2d3374e114c7059593111bcc24c955bc9617c6d5b4800c32_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c20f0b7675f8ddbd55f021b528074b2c5ff2684a126dc91f2670b636b0b10a04_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae5ddabf137433b81deb6bd28ebc01c2c9288bf5f58c7f823142e7fb218d1cc0_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8eda1db085d51d9a412e8ed991dc9fb59fee0c75f922ccc4005f995284256780_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:14f4939d586a25144a56fdba58caeb81be2c1c8c2cc01069944679e72b175c62_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:306236795fd1c22366853c021d5f09e55f05134873470f0198d2a15936585b66_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:beb6ab551a1e8874dbb33d757d4cfb45f2b591d92783cd45471eaa300889caea_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:259f86b430d210b0c4c43db834849c91f718cd91d98b1b5e54a50386f199b374_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:8803e1d847acbdd8d7ce60b35d9f0ba629318689e257607546abb322e7737e1b_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ffdc5bb26824a2ce9fcf9437f715216cb9e7ff178a52cda652ce14f92912cbf0_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:34fb72834e1815ed387f94072fa86210bf7f9632d8fb82be68a775c6c38c2f23_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:941957707d72b690a7b1dbb6b49d976474a26af22debde2d2e8eeefbcaf24e52_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c06c1652ea9991e38cd34cdfb39f381868122e2a67671c4ce33dd556fac44b6b_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ba00b812b9cf6550c56f5c01f358491958ace448a27544e1515d0a4d09ac9851_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:294d503471df6c60ba24eae35f3552490ae326191f11114866da4eea5492eb95_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:21172e7d55a911a3d1a2658c0d346941e829f922444ec3114af2351712570031_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:13185917bd23aa398f7cc3bce5134188c05563216276d6b47ac17fa818f89707_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c50d4b8e74cf512ab9fce3c8e468f6b615a5b436a7a3d383b8f3ebd3d346c956_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9d463aba6a5867f2fb47180fd6eecb0f5a42317edbf3df3a4dede05a208d1e5a_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:55506c54e21a689e241a5c5b9da51632e75046c4a63f8434cbf4b6ceeb24711e_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4a803435bfef4f8b06f0980206f179933109d582b5686a252f26bc95aba035f5_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4c3e941c7ede899bed80de6b353ba49c2accdc6cd3b12546398608400f70d406_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a426850411be10b1fd0c38e3e15d6c46f217dbca2a6247c6dc31c7139dd3793f_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:03998542dc5d79ba99685bce3f96e704e1d173a03f6daec017841818dcaecb37_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:79010e33eb4d7df50da57dffdd52b786129a752eb207632e31130d937912e854_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b21882434ae5f90411ed6cb13b3dd0fe2e7acbe54825ea5deb59bc8d401f6d1b_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:88860dc6154edbde9210457780c97d6064f71d546d577dd32b7215502d211056_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cca1a5de5f978f0d8dd09be70b2097fbbfd4af989ced5c85ab34cae221574e72_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:739e68c8142cbd9148b4a9bebcade355c064a74a20d6878e810d346c689b495d_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:35edb1e1f48718ec813406158f71c99119052648aa0f15725853fe48009f6abb_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3237749295ca6b1808978b88914bca938814ee6970776e2ad163579fb3d41550_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ae137070a3458ae1820e479836ccaedcbcb6182b40280c9e5f2a7de44106fae6_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b9348c4bd0552b01ba6b6d95ac6e0e60830c4bd44a79823b2f999c93dad6e899_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3fb99dd5202f37cccc795de4f7892774e7e9f482473c30d870c987d6fa3706d0_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:781b2820b61c8e3c4ea3b9af7395d8ccb285ef4b7c8daee5899b3e7a5e71e07c_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:96e61183bb44285a86d6b4d16d6f3bef161d28c81586318f6564e97f940de27e_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d704e63cf32ba04f8ca9f7f59edd0da4075028a4de5100594804c7044e72847a_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a506c69aac372b2abba145213fddc13273f152cd5b42fc3e05ee8bc24880d834_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:759f75dc48610a7400c6bcdff228ddb8bd49be1d5d3a3c1b1440c739a7bbf338_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:384e5fa17273d9d887701412f95e5e5962ed205bbc887196d62d4a02343f1d9d_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3d4d37f2dcf392eda3d495bc4593bdadca0a6e9cb132f126012fd2ab28dbab46_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:f4545393c63426d54a9c803516126410bd0997b598c45e0ac65c7affa417014b_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:456ee7d1f6510899f8c391006c6f2ccf8f66e328dd7ba8c53e3c5711cac64b3d_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:71d5c352e6e0016352983b4a553a7a8198707e55168d47417745567d5f0102c3_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4489dbd2454a891c0fdc6b432703c5505bca2df29fe6d0756ea2e0e739cc1f05_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b8a3a1b1bf233f7104d844c6352b88fc72db26218827b787eee77a0b23b54ab9_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b5847065db38e533f4585b5559f4a84e396809400c459b78d38503ef18ee4f57_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:94d6e73e7136b31e899ee474aee4c461c5f02fbb0bd94734fea45c043a455403_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aefce4ea27c83a39eba822f267c22f9b290c82353febe1ca13e1db2967be2d8c_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f140ac8adc4f3b7a91c777484de10d48dbca381e5c1d17be9bbe2019954e93f2_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9ea950f79f9a915a38ba66e84453b1a8bad1004f0a518054ad3be378196a944c_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8c027b7f2905fabdf2dbf7fde5db43cc6802b549c3310d85c23ab0c074990197_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:07570044132d79022bfc173a8d79caf8210db0ba56aad9896bba058fd8aa8d6b_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:972f52d4c7627ab89645d3f10fb75749def2de261a6ef4ba1402450862051139_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:aa6fbba1066c47ddd49ecc1722576df404a217864c4c2a42f0d9afcb15e69395_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c6567b737ac4659a9f02a1686aa2fde68a0ed3ba66f3522203dabf69eebe4507_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3d8f2e0dc42f21323c26dbf0330fe3ae1f273c7c2ef10d254b8b852a6af886ea_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:40bb8fe376f7bbf871dfc438c23e835880684e7140d2c845db6091dcb6a6ac81_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:76e640f1e420a680438693064ebd6e74a53fb602206d7c731d2879df2c7368e5_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:59d89dc903e3bf4bd865eb3b7b16a071550555366b8389024e9e478bad2f5e20_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebac0dd3e43d5c4652630f8090e9ccec35e51ef1b6f5c9982b8ae66c2ded617b_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8aba362e8e681ef567b24661b17a31bcd57da15455b8d319913ce6b9af8e78eb_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc459de30c1f19afd1dcdba244ddca14579a92b0dae185cb6e70b289cb1a61ed_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c3a95986dd2da9c8052a7085f9f91e774226395bddcfa98a915dadc1e200f814_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:08de4c4aad9f7be2107613d19e17d1c0820ba822e9cc6a46e97730fe65bb3f2d_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:5fc84069d2c529eb74c28839ac90f5cf5a07b38b0ed660e80fb2476c726e68cc_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08525155a26cf61673e8d6479e8ccb36518a7e9d2f3439b468727315c1a50bb1_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a2171b3c7079698bbbfe2f7ce9cef88a2cb5899ff927989e59a2f49c63261f9a_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:11050d83e29d6e952d4521bd82bcfc34974c3689c84e4ad2fef1920c93d64ce5_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:69e7a4706df948fc039249406f27965bc8daff5a028a97f8e36acaa49e0bb70f_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8955f84d48540a95133eff80c765cbb6cd262828a2b616c502f369d3feff0b96_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:81bc9103c6fef17b5461d35bf01bc0040975e64fd9a2a4df0a7c734d5a627117_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9bfe495c05071e852e649fdaf2a58d93f8f6ab03d3fd2784585b8d93ca304193_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:1fdc709f2d52755aa3f8ee734b5e3473301d8c21cdc335424ee58e5bd445ae5c_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:f2b68f3fc590f60fa1c32657314415bb69e4b75544e9222b5fcb89ee83ad7b80_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1e3896e4c492d028eedad23ad8628bfc5f6cc212c046fe1221a4b6637401c78f_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:d7c04acc7b1c5fa4421129047bcfca1f385a0f8ea851a7f6876f34450dc4db5a_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b26d898f55ddc00bdd7130e1ab6e0ef333515eae360724c8169ddc4fb70da3c_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9c823a22b731ea29235f922f192283d9f954d68a84960c5d19610a778f823278_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5c931b50026f99b18bd96c164cef2272281af43e3babfb612856df9cfa690f88_arm64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:520c112ee07b95020713d4988ee4475e836e069499474a042fe276c048a87b4b_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d1d68e245998121b148cb6d678cc5dabe7def4777703833b9607dd44c2aa588f_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:4fa4406d41431db666734cd0788028ca7bebdbacfd4c4a3794b8abd00d7c075b_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4e9b3430c5a43c478082cf9382a4b118f81baef3d3e96576bf3598dc14cf8fab_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fc21d60e895539d1758a3fc34162395cc1e7488e21b5a645cd1cd41eda1402ff_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0cb8b2e187c9e3bb62b8ef510f81eaf3182ce9f67c6faf1a9e16c123ade912cc_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:3326a089e0bf492ed298c597e1f2b93b1c87b8c70e3e709fed6ecfbe9f6beb94_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:535ee7ab4a4b1bc5a9a3945ebea4e5fba83cee17889050d880150501eef14764_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80615a0f5847f39b8c7cb8474a46eff9bd3104700bc622de36e95eb238786e0f_arm64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a49173163fa7f558b19dfbdb3279e91ab37aeecc07b87aa00aca0b60112feb3e_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8cf7d0c184b15720361725a4a4bfbbb0f2de2eeecf714f23124615eebafb4a0b_arm64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:ebd0ba078191be10f2be5c2473853a1d31c1c99479b7cebc0163fa10617a68fa_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e50bf59ac94f29e495d77376b7adf8f24df3c6d7215e308a2828048f3b263f14_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:21e1f4303ce14c9be5af9d20d04d3b1e4afed1619b3752964640bfba622cf252_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:23a30fdc478a0ea1579a648cb1f99a1d13e5ed8230cf0637784aa3d352883900_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:51a649e73506111c0607fb342c47148684ed0d55db913698cf2cf6b35e09d391_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:fd6575d552c6c9c9870d4c904ca4c1177e387132eb5e20254ed9d74084d2dfe9_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c27a97686e8620f9b5643f3a1909a7c3a05e3684f8902c0186574705045dc4f6_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:848f22e7cc078bde150fe8facb4304257a7b433e6b0b8458ba01821712929c5c_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:11cf614a9bcb2ce56380dc688b7229ae38ac77fc4e974cd057602c07a6ca41f1_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e542e5fee85ac7df36c4b44958b24e647376c3411b71e5897153ef11915df31c_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:95e6c2f3f1485622b1c2e72a4380d1794362ced51b7bdd813a7d753ab50f9a67_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fadad60ddfcddb6001cd2dd0e50df2aae4523208061a86013cd046a91367dd75_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b5ff02050ed4bd8d20dd59800fa693466661196d423547a7d7847b8533d8f8d8_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:06b74fcb31227caca725bbf2e13b67d0c71648eb71105108af4ee72981ef1cd3_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:efb8fe3bbaaa25a8b6c572e4564a305a19273b00e16ae1e6b56f47c29aa186a4_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2b02e40cae7041928bd5b55cc21a91b3727b305f5a88794de83ba4a938f3b413_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:074eb309bb039ad9289255166b9b5b87d1631c93c04141a62bf974693cdddc59_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:72b3fe8708d48822beacd73343a51940cb3b1b84972085e9545714a355445005_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:066786a6495c539fc3b62bdb6f666093509d91d37415e0540d03deb6ad533056_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b59e1c793c59ab48fa4fcdaf9660483dc2d6f0aeb6e90fc2bc22d31432bd9ca7_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bedaa35aa5733c9a8fc5a36604b721f937d77e71753032a03b405bea6546eef5_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6655cac0e2fc88d95881e4091538c5cec30e343178f7c6c74526913f20bae4c5_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:62c10b1ccb62cfaed54a58f3c1b9bc7e9cd56feb472de93d19b9081423cf56bc_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:604ea94c74675f8a2acfac1886cd7c3bb124240ee4d7d177c5ea9b9f172fcac3_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:86a3c1a417f22eda82d9aa640d5a78bc47204ee4b10c2dc2569c9308e7d5b462_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ae965368abcd600bc4b7c03a50aa9da8fcce7d39f694377de5b9e1d9333344cf_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:2a54217fb660cac3f6e676ee8371d818f44c2a436e3bfd238d5565ba47343d29_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:239739762e270157ae8534dabec57035e85aae194ed95d16cf616978b00f31c3_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4187b83bbc31fb523a742b62a95e5b5a02933ecb409cabd63257bd5bb5747444_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c15b5a30b21f72ee162b174df4d5f8e5747df230197b2900ca71498c8e65e8e_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:45456faf6939b8905c500c7116a01c99a41de173630f5fed325bac8dabe97d44_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5437fa3fbb4d32a937e45e2381906529b99d2abbebe5458b853f69c2896f5b0f_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:05e8129d9d511a84aebbf9e67e0651f65050e714fa8cc592b5379743503daebb_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b573f3cac41614b0d4661e82ac20c5c4217a26ba7c27dd3e8de9035f45899142_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6793da2a694ab97ae4e7eb1ec7ead17b78f5dfdff6037d60886bdc38ab8f8793_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8300c564f42b57262ac6433c5a786c15c0c96ac5b7d130eb135554e2bbeb5bbd_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:854d0c66f33715135fa89992a3c6ee9cffe84ceb81f7efa48f4c7395b3bc757f_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7f70d0f90a99d50d3c18a58556f468cf4730fc56836103811cc222366b6bead4_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:03f720f496f0833460c785d917b948d19d7f26ceea232095c8d628c7371b3acc_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0b087f33bde327a976b3836b6af9e7da2d7126d49af0818aeef7afaf780251c6_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b6382c45c8386e39a32ef1f9220cd17db979a28da675ddc982bea450437daaec_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5c13c740a8902a25c4cb8eea8ad50c65279d79fbbd90159c3e23d1d32e20d926_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1dcdd22d1db19b47f0967a28f14b15131a48a7390446a298fa350b1902eaa8ea_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f53c13288bcfebe6c995deb0a4155a0fcf9e8cf5bd3449d15650b0f78f393a99_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a3266482b8973ac3956f0868337e0f773987ac87bc9c61234476ba5b7e038ceb_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53b650ae2148b6aa41a850442e1dc9f11c38ac3df28ee2800350aa757b74c7ab_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7cc59919aa9d529ef2b3be4afeb362c647971e42f232f4fc735620339d13edcf_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:cb5e5d0eb4721c643c8832bdc619f3226842fe17914d25f3867d8104577b56ac_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e560c53746f66c08c790f48f98dfca75544f3f393208e9e9a451a28be22fe4c4_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2fea4e0286604738bcadd851a113132139c0691718c507553d777a13dc55a4dd_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:94bf344f06a994a3b5abd46c24deb9d10a830f6e666d2a5223663fcfae5921bb_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5a19a847d0cb29712b53b404916f03d144b1df41446dd8a4f6c91a6058b9ec5a_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4e3dd8d4da7af6a1a1f5a2bcb100930de2c64713bf483f64a354d0c489ba5d6d_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:925e65e62aa2388c63847c2422c81384829c3025444c077b5c072ce947adbc18_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e2729add6b14bd49decac16ef834c560825ef76901157fa351a525ec2b1a000b_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:834ab35a7e989bc9bc0c4c3be1e8bbd1b4b2492f4edd838ba6f996e72938697b_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:98e4c570f7468d78032e71e3b9e00f6773a71071651ff490cdbe4d212be9bde1_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f62a6dea616f8e55260559ac21566d24cb0b99b309e3a974b78e918cdac1846b_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:633b10d6177b6a7de68f5638a5ecb36d65478b744f79d79d888acddb86068c60_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3cfea42b913bd7bfe08895933c721d305eef010d20ac80772a27cd7d8badef83_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ff5fd5138ed3e06586cb90260aa50b39ee009ce7ed73846bab936eda8ce097a3_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac29e25da07708d8ab36cda2682c363d2ac61bee6ef14caad4dd584674693758_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1a88f9b2e55e8172e1f2880849413d976dfb86c32ab67b393780ee5acfe39c85_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:557a9f2392b439ec31895dd942601a40310c4851ae2c55c0845b804bd416d68e_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:763468fe18cbb1bbcde94e186f993d7f4bf0dd381f28ac67cde0d3376a97e12b_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:db4463d12717ee380745f9f73cf824e388c2cdcbfcdea445deb84ab539a24281_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fedc317b1d35c7188302e0b6dd747727023c7767cf0c295c7fb9d46945c8d14d_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d225207f392c291dd9b7f94fe31479269bbd1973734fc3bba9711ea8a4cc41c_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4f8c52fcda838ef522ecf6ee8d793110ed17cc21b7060f962cd2174b6513fc98_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fd9a2f3050fc051da3a068c2d9e33006beb060ee2cf5571532c981098f1ba93c_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1a9f057a513a7745bb1a109b668ba7e927b8d651f057d266b603357a7245724c_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7b10c3b1704935c9e8d3fa8991f196eae9c1ffcd288e11d9f377c5864f0c4d27_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:682e851dcdb622081c3590510de85fb7dbaaa4e1e651bbc76c20e153d1702cfb_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e55896dae5f6a992754fb3acd3a874a2e9e6085bf39bad98bf4cf3cf3d2a3647_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7aca8ad396f9563cea99ddeaf534c3e6f4c2af6559a223d2972692660c98588_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8c6c8c9f8a85d04c804bf81427b047f12709724db20958c905bac17ff5911d50_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:bf0417aff4f00237feeabb70d422b41fe09b1a43ed9b7e8d8e43ba8ac4fc20fe_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b94c85fd24c563c16ac5ddcdaf28316d0f3de23746620dbba6a70630326fe444_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a6655a58ff35d69a828e5a9b7d2ee89572dbafd98d682da1ddebb7a2fbb921ba_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8a6c60f38b299721a161bb88ca854be1067635bfda30d2948ab5e9a33e04c307_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df49c7cdb1ebd37506929cd1ba4f69662900799b6ae5d6426ee7d40fa8e0fecf_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2085a0042dfbf3b616bc401118a785d057da0a29b05266a105fed14cc9ede1f9_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f55a2ea2951260c60dabcb208ce712aeb104a25d1ef2d3600efebf243c1b6adb_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a7f4b7c9279cba318dcd7329d624d4c3df0ec46490e087ef709f77007879db02_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:42f7eb6c3a659ea0d3248e576309d985f1dc383e9fe742b1f94337d3a3fc05b6_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:25ecc4278bae7d3bbffebc35d8be8d130c5191810be5e4a2eff7849aa05744ca_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8bc693d976001fc6fc045b2d98cdeb569a66ef6a702b935cdc3fc1f88e153aa0_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f3a559913777c8862455992cbee73a432e803bb417c9afa236ac5dba07a18a46_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ebccca0ff8c77382e4c363388a6cd41f510885a37f8c6728cdbb7d01c14a031c_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8ce5c898b1352b8443e39292a908039470199afa72f58b06967580ab296746c2_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32da5b4bab396b5a69eeb18cbb4f4627204aae801120fa5a10db597e9d98c248_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21f96fa2e9f74c0c0f9939ab05c77c4df36a7d5ac02aba7f85504b1ed73be157_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6a5d28827641a879f50f1db2f660164f012a9fb5b243cd6271fcad8a075e8885_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b503eb7bb9a7ab8ab47e2a3d6bd1ae9d34a0878fc31f314bee42c7428aded507_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c890b617648b20130632de538e90ac721acaeb4da9eb2e9d75087cd59899d6b6_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:67150240835138b7edd478fd5230cd8ffb2a07252d9f79ca36a8695cae42fdc9_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f0f636ba1f93f37341b9d9e3e7b79196c229ec48a8b3985730a8e95fcde49b6c_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:af70859420bac7f56ca8df8014b9dc33ee77057d43ad3d9ac036f96b167a6fb3_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cfdee4e51f1b534976214ce5f01abdc4ee4613e87050c1d201b55746c30726bb_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3df6284093a63131e22831717974588583115005c56d48e087089fb597611fa4_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c30962d78ec6e1790ec807432eb24ba44fd09f034b5a73140ea9c01acbb848af_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:f247b61ad5e55a752fed74d8470dc6f6a716a8110d5878ba6fd8156d061f4d89_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4db6b8513eb086cc4f0f721a99c843bda7268f47eed0607d3811ad234d1c4b1a_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:cabfe7b2d2d5ab8c487e295a75ec58fde5bc03c19b3d5be8a507831fec321f78_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7f7085162d6d46a29ff0efa4faa8ebf82f11412e468251593897544594fa4ce6_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aba22513a5e681f2b0f95efedbd6c010c9db4fc47fcb345fb5dc6c06ee9f4c46_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f8b995e6df5076437676746a1fcbe2e8165b2c56aa9962d720020140c6c100b6_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d76a94b649165145a39f1653baeaf20b05239dd405b206912804df297300992_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d73d87b2de943ee2849e0f32ec80de87d7a023b4f7021203eec0389164523756_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a2de6b26c7353ff8a2a0c97e2ff342a431f275e98e1ba1b0c24c12c9fd3bcc8d_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ffc61c7b1a625e8c80e074b43370de2b5271ac110064cbd56982bef716522880_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:652fb14a2620d5e412fcce6eabfccd32ab04c7700903690b8afefe07d7eeed9f_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1285354c31f3a16e1a537f8df9c92d4eaf54f8c896db99e66cfdf627e882e087_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2b6a8d485de0dce31aae62abeda40cf0a5a3bddf31f599c0c60cdb985bb083da_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:34142c94d98bce3ee1b3fdc5dbaf27fa7cfbd03379880776a95e26ebdcd59b3a_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e0ab43af1fca0aadc685a26513f92dd875779b7dbbc704a86e60522f0d819a5f_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:f377a636628186b6ba8d3277f8a5404a60884cc9c31d50e664a7b420d9431fc6_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59ec0114cbed0ce83fb4570fa471bf251a418e1548fd8f731b9f409354d54a92_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:1431aabc701f635d705a5d95612f7ff46a1596919d8614057bb7e1e1249933ea_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fccf2e0460ba255072b581e01c4f426e1f5b1e4450cb5f4a59a56856c1965be6_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db5dcc4235eb2164952b133ef494e4fe14bf5e169ee47c9bb7ab96c63834c7db_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d2075735f5a0106ae7c91eb8fc89cc2b6e8ce6b0ad45b2a2618119cba00f1e94_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8556879527ca2d9bdea031ba2c98085217592ecc9d9efa71ba3a058cd23cb76f_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6aea63dbde8aa5045871ec28dfef36a873ba768e1c167c6dddeb9978a829183d_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:adfd22fdf27e9fddeb8858bbe60150beb3b392670116cbb93110eea8f86b69b5_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6fbe4e381314041ccee342bc7ecc07bef0b9dba32acbac571b30a073ca4546ac_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:93572585f6962eaf849e6c646ef6a5ccf92da06fbf5278902ebf804eb80f042f_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7cacf343e0102000e557fbff099d6c024ff3ca1310b97c128ede89b501bf9ace_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f5a40c707e8d42eda6f116bbe7f9963af73cb069dd303c19bb8da1dbb60592f0_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:397bf5ca2498fec198ee9c652e126a5cd2d944f37b7b2a475720b99f0bb76821_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7870958ed7cde77fa861ceda11884369ac5f675d7c38c0df7d84af77a3f05679_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24d3070cf894241fd0beb24e19b2d72340b9f1eb0973cbecf3bc289b00e03716_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:676b542d688f372585001c6279b66298c553a6bc6eb75d59ee78987adc85f6f4_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9d316148cf9f921ecf0867cbe7204e6f16048604fb3e263d65585bfd7cbe89c1_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0400c3ea306fc13ea9f4520d9e3c5d4c0ba50e898f675a8175a432e2da7190bb_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c18351e4d2300e683feb0188a6452e1738cbaae8c8137953337f24b45117201e_s390x, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:8fe1dc900a620ab900d5f9c4d3de816e88d8a10b9f748249a18608514a8f6641_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52ad0e2db2d8eeaf923b2c7961e668f1a80578d701db90aea09ee21f3bd2b113_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e197e7c8eb36cf1570e11ea47a4fb030310f4578a6ac8e4e03b761b28bf6bdea_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6c1d1790600c2726d1929867d7f60b9b57bb9cf52f0c7b2026c30315bc27e29e_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5742f5deb68a7febae02839ce36126b0d473f004aa05bd6ac8e7071ee70be809_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e4ff288db5d991338274e5fda969945e9524afe0f5daac60b6b9b4753c80a49_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:377030ecc10baf6a84632b18c16b7a9acd53fc6ba57c3a71993581ed5b7e7715_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:88bc8737f6f98ae72d235d70370f6fca4ae8afa0954a937ab92aba863577b88e_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:533d63fd4e21d22e98e70d046c6173ed16fb6cac528fb9cfb091eb142b4df74a_s390x, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6cc45d1d08744b426aed81e53b07a1d3e687a5070733cac537e27ad20fa8226b_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:14835c7f749fe77581e960da2412db4a2f749ef1ba617cb6c884d6b6a1d82ba5_s390x, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:7d787cc5d2496c87f2767ca7f2e44fce455597d077ca2ba05b6339ba213f2307_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:456400a3940eaacdf4f7be751aaa863cdd4165836684378e99e9c27e8e39ac0c_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a13a7a9568f2418303e34d90dcfedfda2561d2631b70ccbea511c22b496405_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:363acc52f5fc7e948895ee3c6c3e8a1072b0a1c348925d90996794f2d70951f7_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7ec8b9c9b9bdc45e9871b6a8ddc71436ce9409eb4ebd78d825f4eebe52725448_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:32b6dbee7c6b864402a26b70622804a3fe53378a9d7bf0a18b5cd7907fa029ed_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f61c5ea380406a268a5c753597bcab255671559b4f9da9ca77407f43aed290a8_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:880f81164d411bec4a28f33536d6eeb1b6c536c4a22b8917de7b569b17153be3_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:ffde2a0ff20aa23b937880aa71f058dcef6e485314bfb3e99408b371892b2d50_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:025cf8a9f005f41dfd8492ac780cadd25a69de0c4b61f3006c122ae6e66a54aa_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0faebbef2dbbee3adaaaaef4e449359598b73d97a0c27460682141ba179eea21_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc9c20b8a366b47a3c3ce132d03f0b4378d034889d8b0121f396134597fb6209_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4d70ac4b4c890c0d3d12006707d55256251cc0601cc8e64f0d63e9065a819_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4cbe384544a0817279143827d09d3f0a7ef895f7e72be3f2e5fa714b72cadb67_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cc9ca65a52ae3a830190532839e09979ab213db7f119857167a4f0cc59462634_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:59d637c036f5c6348e8ff68939cdc0efdbf4f50f4afbea961c3c954ba944a035_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0ddea68e98184a482492b37483034c4a99213fce5a5e9296b9faa1bd1d982c57_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:94222d8d6a548467bfb8b1f78e1ffde18dc0a42afff65a8dafef1584ec4ebc0a_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1c50194f00d2f03bbd104bb8f749e423f62c429a7294b4cab04def805f018c51_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:14e344c18d851dea86f33c3546b5a9f77d87134b25888b4a412a4a157526cd07_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8954216d75cbfdc31f32aec932fced2644754f47d4fcaa9f580fa286bea9dc32_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:5db1ee0b8bd04c39b7993faa9ab99630cb3157971435b2e39c81f7c7fa87a1b1_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:caf41b81fd98a70894fb68fdb7afd3d71b3878249d6f6e26febc43606b71f4e2_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:27b2c9c66ecbbe9903c3ab9123ea82b74913cd826c134383c011cce84aa8df87_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:54b1a3f4041248598e196348b6aa59731f2c1022df37fa539d1a0423df24336e_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7656c551dd5c9a3f1b74cc9be3f6d4cfdc8aed51a757e72a00afed28a40c194b_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:7229d6c6c8676fb2cbbc709f1118e3aeb502fcd0860c2a421c461319dd9f7ccf_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8accd5451395564121547cf6c2a223c9bd022955ce061e614c47fb165f8af76f_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd3593cfbac2adbcc79c0ff0b01e185751745e3733a158178a26082d54eea10b_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:e5f8b5320aa12c714a582f35b177612ab2e8f2817b594ea2d82570683e9fcf86_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:41159cad245ae6c4fc8539b54306055f299b4850be6b9f39d2b9d79fce93ead3_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f26d4560d3714e582c36fe3cb5187808f618e4517fb3482e47a1772ac0fa06d0_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d45d30f97a6ee579505becf0cfffb45c22c5a3aaeb8dee77876c02c7a79dfa51_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:17a5c87e334ba598d47fd18ea04dc2101449980d118e8313d9a03e201477d337_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:bdef7c37df71df086eaa376ad0b4c3139a83e70c20e066afbf2f2174d6a3a9f8_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0c13bce9cb3fef9ab6686cfa644b15f0dc233e99522e342d6b42722e8028cb11_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:613d23d78860bbe93771e8921d11fedc228bf7f737b3dd282f83e96e4c272ab2_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:3951edbf487bdcb1017d4ad57e90f8ac5df3a06af069795e227e4fe29617510f_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:a1fc6ce50cd990f071082efbf0317bbdd7434810818d4dc27059bb1158c005cc_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c7e9a19fe8e7b67e4595ef600423bf1a0e548b575ccb1f4bc78938523cf342b2_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef3f04a387bc415342aecf053bd3298b2888e558cbe30b8e5fa8831d58f90117_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:3eba2b36c34f457d1ca2a0980242c7788b1b7d82c93cde37b567b3550897f901_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:227711bf982173a87c1be3c33a249af78511abb92123eaa219ab09b27c315f4c_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:cd48b0a16c50cc2f2ebcf1faa36f1549625aed79f6d6ef42df713a0e88469806_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:bc3e069f00e75cad9cb88e060dc658bd0376e0b3bee74cadbac34b0cef459c2b_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:2b867eba93c483cf413de1148169276af2c998ba0559b3aca211feff2ffab86e_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cc377e2dcc3aa57ae213e9a16f0eeaa98c9fd19fa29ac3475bb3272583ab8c16_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec59e5f25e9038813681bd4c0ea335174e67ddda70ccb9f74d7b9a0dfb66641e_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f13503b93eaacbd820a73d20e4699aee224a78208977c08ed30a5d4cff750762_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:cf29fac26457e8bc87622ff38f9ca158f426809e29797cd1721964c34bcd9457_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:0143adbf6763b767308eedff3f5f37690ebcbc379966d0247e19d631fe373999_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b9672559570018aa41cb226cc2852d83172410df9ed2bb11cb388150e41e99_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:6efd6f73a0907bed366f84ced2feadf2bbe91a4806c9553dc4016f7a14eaf562_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:906f1cefd01558f86fe238fb9f62f2a607decc6804423289766009b2c324be7c_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d8a12a8a039fe6f82b791dca902e2948b14ecb0ee05c10dcc4fdb0894b01c12c_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:32cc0b57ff6ddc55cfae03b961099e5f838c7aedbe67e4a1fb4c313c3be568bb_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7c0d038f26e2975a549c528a735fef9979f3c29257992a834a3a2dbb962f49c6_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6b5ec79e16cc45072912a5cedadf5ea8aa4569572fe8cb0daa50a642c5dda146_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:019f4735cfe875789e02c888764decae9b568bfa58b14079dbb90f486e65569a_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d35bd8a417ec9cfab34ab576555ae2ca347931e1ad06972e9d385c2e81380b14_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0d677b4029ea667b0e148cc4e37a8197a35a68c6013aa52ae9732931549889bf_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9408d4000f09461bfdb995b55b5d108fc02fdcaf9d346153acebb3327e90a484_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:280e40237db8ef6ea6a72700d6e4880eb14d352c7360e6b9114d174a49e9e178_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3c314500fe4f8e1f6a122b0747e9cdc6eed652b00189aa5ba22f2515357d1831_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ecf87e9abbad1e1df71bfc62e2d17338d66fac6471a5631bc850f967b1ac2218_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0713ebed4a0b62764e114b24a42547c582c3d8110f70a1ae4b3068e435265443_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:becd78ca754b818d750d00df3df4ea1c99feed96836f260a64dd9e4a1ead96f8_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be43d5128e6ae965b6deaab4236a912f848999fdb20a290e1a091db2fa48ccf2_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cb475ff952405801bc91e91a09b69e84514f9bc794ef6085bc88a50f987ee19e_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2cfba2ea292312b421cd37fc23eeb31002a9171b4362a3deeca7f6f3f94d984d_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:461cc675803ebba7a4e5bce53a74534fbee7f040617b7f55359ab3f72e9eb7e6_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:be03e6b330eb93150b1b0cea1b3a363ae81d4613ad2d0759485a5a4f45a4502a_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:996cfdbcf49894e18e0b0c8088eaa8298499e2b25906661628662e332963de77_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8e4b0a95e9e0c50bb40a873c6b839df0040a59e9ba9d03aea3c32a976d1675ac_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:600c970565b6848887bcf1fbec55c2949c6ec2c6fd5b002a138e296a16bd52c0_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7a0e64c4d4afb57c37115f5a8acefc3cb2d67f6b488198ab8d88c5fb1b93a6b8_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3105c2c4c0298b5736616af1e0e16df5d14bbc4e691ade57fa955e23e0e2883c_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bd2f02d5f7ee8bf192ced089e26f0b42a3655ebd8b780b81c47040e7db7d1cd5_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ec4eabae3147af52842475cd5710b80810d5994ab9a3522e50dbc9e151a1cd68_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fe2cccb450ab8e2202d35f5118070378dbdd0b1e05ed5f98b3ee4e9dc5c8e825_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ac19eb3e042b313f288eaebe4fdb19e83b0abf259ef6055ffa543fbe9a3a142e_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:447528157fa2dc22b8e46ba44613b78c48e6ed0b887e2bc0d8d7279e84294e1c_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a5f5b7451faff2cfe8dfd44ef22156f646c11c26f385bc93006e10b6b70feab0_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bbc2e1d3809abe7ac3095b0731f43f0d336019090c6568b2c39bc39f7e417128_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:095a74b6baa87a6d7e4ee83f8b00d9120fce2593e3fb725ea05f4bc8a5d77ebc_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e586283ebee8bedc807c2e0b1b5812213c49e0831dc9520e38850c6bb391d5a6_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5791d81100ba4336207fa4d6947d2d554f90b9b40dc5bc87c216bc5246bafa2a_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7cff1fa108e47154cf9d226e15d03245d734b87271b9e9783508f4e3315a4f65_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8d082376eb81a5d3242d7a3a190aff0bc82c8e5b9d14a4f2a0a2b419915753aa_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ec3a35a1057cb82b2b0afd524e19b6d7126b140c593f20284cf87b47f4696b91_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7b341098a737ba4a81c152922c9f53e12d0deead3925cbdffd18d2d174ebd4ad_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba935bc5f86ebd7dbf1873744a812ca8bfed2899b2b4e4329dad99af085abacc_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ca197129093c0f72d29d700c6f97bbe8203fb29406a3579341306f9e9e9662b8_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b4c707c21d9817359a28ffdbe471e7d215e8e966d09ae9ead3228096d4f61308_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bf1e8b709ffb1c9dfc797c845329eda3cf1b8f5ab0301bb6e18dde2ed08019c9_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc6a832b0a962f0ce685f14198c9d36af0ee58b2af163665c414400b0486a96a_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f2a0029b1e3cf8c3689fc4bdfb2c5c55dc2fc2806a28c0aa693ec71473e1b62_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:061cd18bba504eb67d698a52131d4d47817239f7cb72c400f6e779e754c6a48e_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:860ad9de457380ed76929dd026ddae60bdc548e8c5068f486aec3954a405a3d5_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2c3b3e13de2f915bc05a43a85f30cfee2b0994e52a00ed44b71aaa9afd41dcfa_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:52a32b42e08138872961fcfe16a68008fbbb02d68c9affc394c5993463436f2c_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1994544ec4b6077444311cdb7b9b4b616d73d0ba877e3da5f01c1ab9d7639868_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f0b649b578634f06ba9a66a31995650916c3117596668ce93743e3a0ba642c89_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:0bb9f44de84bb573defe375ea3548b054b00c7500b638a60a3e81214796bc91b_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:02455786e4757150805080e6171fbd8064a317a15070db20a5d991e08a8d711d_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:be5b2f504b368f13934aa7933c6317f956d5b8e543d1e10330a563e7cef499d3_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83dcd66a95ca82d4b0dfdf096bfb52720d001040573d530d497fe0b421a7c0d9_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9ac41f7342d05062c616334187ec4f7c016d12639868ccf9dfb257faaf9268ba_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5800277182c807f1a79116f4af5786f77caef10bfbd99c021e68680362ed596d_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:135d918ff995f7f045ec4a733e234f465396f38362351cfbffd45afd3a6f5f26_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9c02ede16ef8a08686911a1b9b847df5ea70b52728c404af20915719962d0d2a_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:39a2d605d373c371b606664448250a48f51be906fc758dab7e693b18a8937625_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f2aba915e10b7bdcd8c6cecc1b2c99fa834355c326719dd66d54cfb2eb2759e1_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5323592ca632d0147afbd8a8e59126a650dd99108a4da3e4f11447ab57b2cdda_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c51670c483bfd531aa91f1e6f60ffef27661aeb268057b5d12fc0bfd88479f27_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3e55336696824acd782e539c759fc7bb96b9db8b229b502f58ed01054a51015a_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:420f3b11b58e98e0bcc8568ac11e2a2a59b20c54a5ad56be96114556f0b115f3_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4997cd47c8f166d3738a17fb28d1b2203ee86021262cf04cd244d1e5e5081d4e_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:59896d451a251abb644307db656c3af7c28bf65aa5610c0417608935026a4d51_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a317886ccec7a69d8feda0f35df51b66395f2490197a0809ed0008d9d59e3524_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d8eb8c9a657725f49dfe4288cf7c6104d3444ed341ada94bc18d76069ba52d10_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:93a07536cb5e2f8e227876e2b9a151f82e77dd7bec338893f20b348986f229d6_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:d1a0900d54ab3f2ab143832f2928568730c73b2c2eee399f8f1e15cdc0aa8729_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:49ef1b6a2c49a26015bf1ed30c85484de8d063d9667aa4b4b91ab691ea727d11_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c6d7df1261711285fcbe04c7a46db37b14ee3679322ee87acc9a692b476821db_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:747fc575f03ffd4c32ba24fe3aea5dab3da333ea53217da0acd98b596d8a1d13_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:0bfe846ef4d36c0b85b268f97162790488002f976ef9c7791aeeb5ca1da9e7c1_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:993d3326117015054f43b6b24e2b6c3176b9024236921519728bd6e80e83a409_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:596acb80d8e67cad1a15818ee7c57d8ee4e8ff2d25bf856ca0a7679f02b18f77_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:df451715f182ef31693f33276fef2ab9ed1a6c31799603709d6da10fd9b830c8_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:48207eeb63ca708b11ce7d16c7b8e2d3a2bb50f77b78d74e7d150f119f340d83_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8588acc2954b329836731df6ef112a7450297cee57818b3e95c4ea862feda6f8_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:82c86c55b2ac034dc05dedff56d783f331bf06ce34346e1afe9db75ff3bd732f_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a6a4cdb7a640e3e21cce5311a4053a82700feb6dce138fb3fe5b9edc41d5c4dc_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2212eac509e014454e2332dfc9dcfa37f4231766580e353557912afb100800f0_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:40e0bd322c2f6c67ea037dd4f4aabb40529d178af3b61378c40e703a86fc4287_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:e9d78a5e3a0383c4b446b946e7900fa4e46b522d31655f67ea52d8ea5de7c1f7_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:db4233e49a0c84048e420ed59d338d53d2f40dd4c88831ca3127834d671561a1_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b2b9490428042ac9401759200d27d1ba25e3027f2fc802acc517ee9ee8f3be4b_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:91f3cf98773ee7bcdf4d88e7bf115e886eba37c5d58cff64dfaa56b60535ebcc_ppc64le, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:59041c08039bf0e9aa46797d6af228b55be734aad0699f485fb472da4ffb4b7e_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:fcf60b6d4b67c0413c5db289b30321f4da83f51fd16a3c656f03a50a7dcd01ea_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:4ecada2a3fb4b143f5a4c275f02677c6f99d3a33ebbbf509454f9ac38152027f_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efaac291ccd0579f7bfe2f6572141b09c3b94dedbab78c7847ffb9778f91e940_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b603422f17b4086e636c8021b15dc2e66c25bbf4d02b713198f36370fcdcc4f4_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a115a96d8f9765c6f7832b7d9e80b3499324c8754869c8f1b661c5e50e1de218_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:bb3c0c90b150f2786a1440214ebda446186c58572e0101639a40e21ea765af95_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:15873de4fdbc4613379698e1aae7c0a3a9286b10617882a5a6fa0b5cd5e95779_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ddf1600675ab9ef2de2ac1744a6ae13686a5d637a1fc708882903febe1b31f17_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bef8d0150996b7b31e6a3f91dad536a9eacc6dfba881b903cb3db72cfea4ec6a_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c708b3c09bc72a8c9fef2783d84e62e16158d78ea059529c6fa59485a42c245b_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b8cb101af0581f57cc204346cbdb1c86933c904a6924e0543fadedfa9b724787_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fc399a255fe5f506a717cdcdf1c501410e8c045a2ee772c7b948bfbb9da4d2fd_ppc64le, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7319b48c0c1be4ccaa923886c0eece492fcbcccd89615ebc6cc4eca8d7b48631_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:fed50ab02802ad5734a1938eec903b441b52257d3bc83511b011bfcf1de84012_ppc64le, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:8730ee83a7decf9d009702daeb9b133cde02693d054d5c6a038ddb025c2bbce3_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:85b5fd1814afbe0572c3379f2da516a7d3a364c948197992865cfa2a39517af7_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:62c7dbb188652fa4800680714881c73cc2f124011a5f44e3ddeb2f976c49e420_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a9dc205f9f9ddc8dde0fb54f5ce7034d713afac1b8c2d2290bc0f8aa1c7c7f39_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8907a436acd94d76c7376ae145c504008c5f9819e235ecc2f66bd3689febe002_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:83017dffa0f4d765ea728dc3d8993fe33a83d10b3effdec19d39eabf1677b725_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c77bd09cb63dc189b3cfc669e2159711c826087a460f03375dd210bfb47f1521_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:555d2ba6dd20f2a03c80b5aaf6fb8ed2f6bf97d23f4b8d94114df4275ff58f77_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6351f67bc2e3343d9a1dc17242399be62937d700360049e8a53af106f9697287_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f5b04a2b97d0f963e1068ac821c6344c7c400584abb4287270a73098256362bf_ppc64le
Full Details
CSAF document


RHSA-2025:19047
Severity: important
Released on: 29/10/2025
CVE: CVE-2024-48910,
Bugzilla: 2322949
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4eb6df56d2857e650486d41c5e264e77cecd4f5797c7e2aa209cd38cee5b4a0d_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:93444064d1707591de4607207e0d89d8eef417e0981fc6a30c7b7681c3e0b615_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:070c4c457c311a9bd4b04b1015d0d1ce289d7854921dee1266e27b06003e5951_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:43ada42bcacdadf74bfe627c6ddcc822ec803874065298175ccff3c0f45f0f71_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:31cb2cc8c79a9bbba50da05a41a61c39fab2421ce8735369f81410338e4be0e8_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:43f2cdef40e40da7407a6e2e0c4b5057ba891fc0518764cce1c4c6850febc119_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:79bc5d171f1878f0a76de12cb82cdd6685bcfc0804a8f5d064c63f1650e88a23_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca4933b9ba55069205ea53970128c4e8c4b46560ef721c8aaee00aaf736664b5_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2720ef973ad0a644921ea6bae30335f15024f8084702b40a49daeb282713edc4_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:ff94e909d3b037c815e8ae67989a7616936e67195b758abac6b5d3f0d59562c8_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:65e52a0fe18c5f9a82198381fb3b63eebad2e71f96216950f22f1b4caf887e58_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e254a7fb8a2643817718cfdb54bc819e86eb84232f6e2456548c55c5efb09d2_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ae8c6193ace2c439dd93d8129f68f3704727650851a628c906bff9290940ef03_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2731364c4c533fe90d89aa9fd5412e9cefe163457f1d69c25bb5f44d7ec901cb_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:20a45eea23b06400b1b9e99a0f4e09757f94dd6ccfcdc8ab0ef33874e0725c5c_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4b3e27877a3cfb218ce3a7a5163748ca4f3cd6c77774180c8824364498347763_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4a3e2790bda8898df5e4e9cf1878103ac483ea1633819d76ea68976b0b2062b6_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9a045e84becd62c12b1c0ba59ebb9f643ebe3eea869742a60928e96ef55063cb_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:063bfc113ada350b0ea401ae3d4ef4c30d8f4c283e92d69f2fc3fc648e70114c_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:434808b43343f6f381cd94c85bcb61ce9b58f79bcb12f77bad9e315f408adf41_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:0caf4e026b07fd8d5b6a910f55c6589622af72e2476b100212df9509d97a983f_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b66bbf093cd69de010fb9a293701ec313dbe04c9122ee0784e0c27303c9d3dd2_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1be25c9c05a6e714c99239578a89ff6c2a2ed93a1e33add3a59899c7c8560031_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:680fd6619cdc308cfa11d969dd39f1fcabb5596895c063688512656e23dbf355_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dfd890f575e681dcb3ea5445462f47ef15d90e48dd0da483f02f62d547c973b8_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:36edacc5167d38c00fd6fb0150d5f91535ac8b7e43c218ef275032d5178859bd_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ceaa4102b35e54be54e23c8ea73bb0dac4978cffb54105ad00b51393f47595da_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:39df823dbdd0fbefb4cf43ba5de717b97777eda40d2eeebe37d74f7d2d6cd314_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c8fd694cf54d027e2220a228db6df46655bd880ba3e7654e2277fc1efb22ab5d_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d12d87386ab9c19148c49c1e79d839a6f47f3a2cd7e078d94319d80b6936be13_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:debbfa579e627e291b629851278c9e608e080a1642a6e676d023f218252a3ed0_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:78f6aebe76fa9da71b631ceced1ed159d8b60a6fa8e0325fd098c7b029039e89_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e074371f27c58f876444193f800b1d6413b9e8bf44a17bd47c46a4e009ceb529_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:42285ecbf77c9f1076eba932787de7f8ae851e832aa81d5b7261034d62e469c6_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:d4b7877d8d082a2b844ad8b3a7a440976f79820693db91e6392b93b9ee50526c_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df5101ff9d010c948f5233737fa58ee286ef8731756d0c0a062b259aa148fa47_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:296462aa08198fa43aa0870287ed30733ebe3e1e9346a1b9a346c15406dcc3c5_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:783d0599baf25a5139db4363206642192240e8c3e377b983ebe1cdb52c520ab4_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b03d2897e7cc0e8d0c306acb68ca3d9396d502882c14942faadfdb16bc40e17d_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b0737727dcbfb50c3c09b69684ba3c07b5a4ab7652bbe4970a46d6a11c4a2bca_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:36fa1378b9c26de6d45187b1e7352f3b1147109427fab3669b107d81fd967601_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:47beaa950d9e235ec7200f1e9363b001704babe37ad9727a84d8578910f41426_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:98ce2d349f8bc693d76d9a68097b758b987cf17ea3beb66bbd09d12fa78b4d0c_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:233ae3955f307cbf463e2d728006d5f9ca89af5dbcf97b1f8384e3178efcf5d0_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b9e597b928c0bdcdebea19f093353a7ada98f5164601abf23aa97f0065c6e293_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6de9992f019bdf4316a8feaffdcc6200fb4dd70ec76b93c7dac4a17e4de190fd_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ef51f50a9bf1b4dfa6fdb7b484eae9e3126e813b48f380c833dd7eaf4e55853e_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ecb123a49fe36f5975c2684e1a063ded0e3c7ce8ebaa6ad5d76922cb9bd41bcd_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9877ca1ba3efa3cd9adef41dc8c4f080601879457e852fc20498f176e54d38b9_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:51a4c20765f54b6a6b5513f97cf54bb99631c2abe860949293456886a74f87fe_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:24da82c00785cba7d60d1476e8e38ee3d0cc5a375a5638216db5ef27c9714e2b_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:89b279931fe13f3b33c9dd6cdf0f5e7fc3e5384b944f998034d35af7242a47fa_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f779b92bb88fcd240c4f99de4b186847e5723335919e3d2557b7b0aa3743543_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3ed4dc45b0e0d6229620e2ac6a53ecd180cad44a11daf9f0170d94b4acd35ded_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:479b03afc1e09e59eda7e92491f6f679e3c8215f66d18ea5b4e536d6fff17439_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:70433dff5951c3a0964b92bee9ae682bd5370323c9fce5be904ace1a69deeff4_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c1c5077f796820d78d6fee5edaeb08d465c1d3e8ad1f2809ba3021e38581b49c_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2ad82327a0c3eac3d7a73ca67630eaf63bafc37514ea75cb6e8b51e995458b01_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:efcc297b635136f17fa8071c1ca2ed49319b40e980c1d94a1ec922a5f1ca90b2_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e39fd49a8aa33e4b750267b4e773492b85c08cc7830cd7b22e64a92bcb5b6729_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2795807194ae44710039d798099380157a0b37d678be0c7bf551215d8e1ebfc8_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dc72da7f7930eb09abf6f8dbe577bb537e3a2a59dc0e14a4319b42c0212218d1_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d3c0962dbbad51633a7d97ef253d0249269bfe3bbef3bfe99a99457470e7a682_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7fc49790ff76c95e0af58afff1b412ca913fb4a9cfdac98f8aa66aeba50df4c8_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:184239929f74bb7c56c1cf5b94b5f91dd4013a87034fe04b9fa1027d2bb6c5a4_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1f1f1015a17aeaacbc451eb64009bf387506b64dec4ebe8d013c1ec3d24e638_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2f048f24f6d9c9afe07ab8d64c6aa12a1c3f2be718df791814ee844bafbca660_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:62de813f3c56440536a2b1c89edc66817a5c9460eab8e6913acb775540133fb1_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c164f4151b3081c4fca16a7ea6dca8dd71555e9428757a8de0f8ae471846cd22_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e50a270ad04d1e8d864d7cffc3ba3f3ca5d7111ba09ac4b234f4386c3da53576_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5ee6d947dc4ca8b2e2077aee59d37b4fb7f6038d20233b0b6c2b410be4727a81_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7f656ff66f14895a1910ef7d0eb39c6f6f66f009c5cffbd5b3e53aa97090b638_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0f12071e194db36edf1326b93818088cd2e92a4b02b93ba4c273569be5dc8cd_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e170472776049ecfc4867f6f37fa0a246831043e380dc74d00e3a13a91f2db77_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f734c5d3db3668f61428823e244090b59c35b1165269284981607f1e74cd6478_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22697aa8b9ecc72c7304f90ddba998c8336e60520e6770239a16700f2a00012b_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3f0f1a97fe1de0c82f6b4472db7a1a473cdedcb91e33b9583417d3d05e760a80_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:faba2837dc58c837289c79cd2c2e9e4c6185f7273f88c0b44cc6b30b17957bb6_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6ca7383e77955195448f5ce279683fd53e2295ccfd2c269d1bfe53f9b9b3c811_amd64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:980e3ccd2844ef77dfcd6c58660eff4bd45515e70d8f8fea3d006c3344961d6b_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:99327fbbfc29d31a82ff628e6bbdb75be36509956e43694de191c4a0a30aa1bc_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f303cafa5482c132a29f912051b0f8aeebd2f35f765b4b5b7ae9b8e68ce62ee6_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4bb22a677842f859f0fed568e4a5d8cc2802b71ac69868e418e567f526acb4fe_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:47bf3706e0f5a40f46467e08e3bf9c8280d5425db2a34502f8168d6d05e053f8_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:3d886210d2faa9ace5750adfc70c0c3c5512cdf492f19d1c536a446db659aabb_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dfc0403f71f7c926db1084c7fb5fb4f19007271213ee34f6f3d3eecdbe817d6b_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2dc42ec15e3ecccc0942415ec68b27c2c10f53f084b6fa23caa1e81fc70f3629_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c2b8949f37f2f46e316cb62da6e3a028d3d43221be15dc28c3ead5c85dcc4d4c_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a2ef63f356c11ba629d8038474ab287797340de1219b4fee97c386975689110_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2d41c3e944e86b73b4ba0d037ff016562211988f3206b9deb6cc7dccca708248_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ff8a5f36a6ed22d1d37e936d78c742dfafebe2910bdd3ab44c5ba0148d3199c4_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:257433a0e789418bfe7d813f52655709a6060076e91999852c49a58b7627182c_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:68927631ebab9644417c35986e6cfdd9aea8570530d056f72249cbc485cc05fa_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c670073451b8559ce457edc116f4f8399f815cae604d3dba0a3caaefc0ed6552_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1daf2cac50f146fbd0715456cdf04053b5dbb18c24bae51a4fd6b5ea9e27cb44_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d0c6de747539dd00ede882fb4f73cead462bf0a7efda7173fd5d443ef7a00251_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:23aa409d98c18a25b5dd3c14b4c5a88eba2c793d020f2deb3bafd58a2225c328_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4cb6ecfb89e53653b69ae494ebc940b9fcf7b7db317b156e186435cc541589d9_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:656fe650bac2929182cd0cf7d7e566d089f69e06541b8329c6d40b89346c03ca_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e8903affdf29401b9a86b9f58795c9f445f34194960c7b2734f30601c48cbdf_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:492103a8365ef9a1d5f237b4ba90aff87369167ec91db29ff0251ba5aab2b419_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5290b1843af439026c166e308f178a2b8963aa360c52ed874e4419b5c5864f92_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbe8bb4acfac2880787b6a4b73ce2c51b1741160e46f5ba5a291d9cc959d325c_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58ed827ee19ac91b6f860d307797b24b8aec02e671605388c4afe4fa19ddfc36_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d835ce07d1bec4a4b13f0bca5ea20ea5c781ea7853d7b42310f4ad8aeba6d7c_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:93145fd0c004dc4fca21435a32c7e55e962f321aff260d702f387cfdebee92a5_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9f4724570795357eb097251a021f20c94c79b3054f3adb3bc0812143ba791dc1_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c2b518cb834a0b6ca50d73eceb5f8e64aefb09094d39e4ba0d8e4632f6cdf908_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:84a52132860e74998981b76c08d38543561197c3da77836c670fa8e394c5ec17_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3051af3343018fecbf3a6edacea69de841fc5211c09e7fb6a2499188dc979395_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1da5bf06996d2f840c9fb3b80133f9d71646edc799dbcc990ffbefb8c8e950f0_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:0331005b926321624a48f4e38548eb2b83dd9eee3847cc8305f47278b18a77f3_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3a1fbe783766a9a47d90265e08cdd962f4feaf1e8e0b111c2347956958cfe61b_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:60b204272b95861b1586b90f20ab94f9c9de5620b1e073fa0cad47e3a48556c7_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:baef24f68fe77352ca646048bfc0e1c5c1367540c5eab5ba97533ca428ae0a74_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88baddb3011dcf938aab114136eecab4dafa1e4793be2eab369d2c8744747b4c_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3563994c8c733b9419a6fbe81b57d4c97f1860bab5b92e7c1b000f76e510a71_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0c921698d30c8175da0c124f72748e93551d6903b0f34d26743b60cb12d25cb1_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:1347f08601c10d5876f71f23ac90f4f0a28a31134bd7177bba9665a7e107cdf1_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c9562b1bb57e930328da4ae9591c4af1f235b77c036f027efd6ab7c713c2e395_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:37c9ba257d23940e758f55b6cf6a154a04210a5eaaf1586c252736de52833519_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ed83a45f46d58c73c981f8d59fbe1f00f5039d7ed32f17a95120d5cfaa905da_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ca110492e70a629b9a4ec26bc27d967c36ad0b7c642d9bd325bae1dee552fbed_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:da8bd3ec0d2544bfd7e650f3611a4f16885ac0b7b39700ecdaa92792dc7c90b4_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:079f411ffb5077d6498ca401cb650cb71f4298123cb16377640f1d4b88334a91_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1d74291b1328340716a1740dbaf5abf18e8d1b19df0ca39d1a806db68a20292e_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:40b57bf299fad7c519be21de7f142fa6d08130d0b3b4e53118c1ca2e162f519b_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1fe86336a32e7f038fdd25b11a28f15fb4f8ecd83dc8a2464c17b38663986bda_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:16011b29009d596478fc2521e7f36a27ba27910ce21e01f21ffb24b8b240f746_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:44e82a51fce7b5996b183c10c44bd79b0e1ae2257fd5809345fbca1c50aaa08f_amd64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b7b10c78ffd29bee19d9249a2b5528612a197008dce2ecc146903fab40c9b946_amd64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a01bde662d749691118d69f00c4bd0d7f5fe075fa3cd25b90b240ab240200cc6_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6435ccf44034d6236bd1ecbf1d920243c0e9c353a28b36d8a7ad69ec5a16baaa_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:613e0e8ab8709b79ea2c9f5b18fd89299aa447e175c2efe00be6d0ce5f84da0a_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:3b8b3feb3da957209e7e6af7e08ffceb314c0614b2298531cfc00035c6c4a9db_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:3cc3977d34490059b692d5fbdb89bb9a676db39c88faa35f5d9b4e98f6b0c4e2_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:68dbccdff76515d5b659c9c2d031235073d292cb56a5385f8e69d24ac5f48b8f_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:076df6451aeb2e945904ce5fb7bb87727bcc578070cc3cb6ccaa48352bb6415b_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d8c6475baffce6aab773b7a79c4639f6eb50f3b9db999812c9c814c817496ac3_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d5d6b4899a6ed1f4406a85a2289d561e04975dbb1f0c765c355715337aba152b_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f8a38d71a75c4fa803249cc709d60039d14878e218afd88a86083526ee8f78ad_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8df78826ffbf29ea291cde12a4eb81b8d63103ddb15b01c5af55d22e80448989_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:03c9565adbc95e1742cd22cd7ced4406dbaa377775e7a935b7ca891bb5232654_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:79552047f41bfeae58048c7637801d43c87aff1778abf47b9f93453835a8c7fa_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3f45a045dc2269d1f88310b741629e65c832aa7e16cc2c4506ef81c392e86400_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:708d42070d02267c62f104e616292a4935c76bb153bcdd6a0e0ea67504b78263_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4686140ac85b1755e477c5821f5a27a297ac4a02bae32c246a91d506e24125f8_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:eac937aae64688cb47b38ad2cbba5aa7e6d41c691df1f3ca4ff81e5117084d1e_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2f86d9ffe13cbab06ff676496b50a26bbc4819d8b81b98fbacca6aee9b56792f_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e8f313372fe49afad871cc56225dcd4d31bed249abeab55fb288e1f854138fbf_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a2c8408dc6016a4df95d0e4ae7fc8e3cd580a478cce52c18ecd44b4b16993abd_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee896bce586a3fcd37b4be8165cf1b4a83e88b5d47667de10475ec43e31b7926_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7825952834ade266ce08d1a9eb0665e4661dea0a40647d3e1de2cf6266665e9d_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d1d33147bc8b08d7371025f4db558fea34d36f55f423b4cf25392483a93331b_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7347193795ceafb41bcf6f6471f8e8975c4f8f9e55b15dfe1f3a731077188ff1_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9623383df0f01ec565daeefc81932ffcd513dd29f48f7a9c7dd38e79ec5f5b01_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8a39e266e11acd6079d09b8a05033b746797008c0b0a49757868feaecdeab480_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:6dd80564094a262c1bb53c037288c9c69a46b22dc7dd3ee5c52384404ebfdc81_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6199be91b821875ba2609cf7fa886b74b9a8b573622fe33cc1bc39cd55acac08_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:da6f62afd2795d1b0af69532a5534c099bbb81d4e7abd2616b374db191552c51_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:dc9758be9f0f0a480fb5e119ecb1e1101ef807bdc765a155212a8188d79b9e60_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c8364e272411f8159cba4cd5484776868c9d7bc8f0046a203bd35ac6be84c0bc_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:86258f84119d2ddb476143b4667bf6c0edb1f04ac61cfb76fbd6978e65b19e54_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:49fe08891e44cb5d06436fd7c36c8fbbeb3eefe29c3ecbc09b98e21879cb60eb_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5cee8a1e202afa47fd05893aa13dded796813c9f1002a530c785628f32ca02c_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b9f3dfbe2e3362b963e3f8784cac8fd0bda1c23a0fee80784a7e3dedf3a8bf7c_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20510b2124ade39d5d1abc9fdee6e4c41818e35d8febaa67856cc47c5008f189_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d8855420e61180109ab150548daa356d20f7aa31bc26744800eaba0f7abe027_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4bb7973c609c19a4195a61de54624bc6f436b05a819067353ac1cb219356e636_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:673d82432b385aa67a891139b7945a504b7dff8d9a7c933d538fd1b7701e23db_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5b6cfb0f9dcbef6fb2d7828e4ed3449ac9aa05aa06061863ab3a7f4f809891fd_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ebd79294a663cb38370ae81f9cda91cef7fb1370ec5b495b4bdb95e77272e6a8_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:eefdc67602b8bc3941001b030ab95d82e10432f814634b80eb8ce45bc9ebd3de_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:64a0ada34535f28adcd8a6211711cc23975d33e63aa5090a352619402c44af5a_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb22cccf0a0b66f76ac87d1294d223bfa207262e4bdd7bac15df792e015dbc6b_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ca6cf701f5ccbc6511820a531711bf7ed02ad10a5093ad124b558b336a9543b9_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:77d6fa15964fce99006d03f74ba49cdb25cece21d9fc35f8bdee8244e702d1c0_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:960d783c6edb80eb9afe52b0fc4f7b44fd0f28dc54fa3801395c18780ba6a524_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:123d95b0429fed7fd474dca636ce4d16b25663108269c56b8feb9490030f1147_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:3ef6fd8a728768571ca93950ec6d7222c9304a98d81b58329eeb7974fa2c8dc8_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cc3335d2a930fa0e4e6c6c3515fa0ef85e9d7abb3b3007fbb185eabb498f_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:903557bdbb44cf720481cc9b305a8060f327435d303c95e710b92669ff43d055_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f870aa3c7bcd039c7905b2c7a9e9c0776d76ed4cf34ccbef872ae7ad8cf2157f_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:28b3ba29ff038781d3742df4ab05fac69a92cf2bf058c25487e47a2f4ff02627_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e955ac7de27deecd1a88d06c08a1b7a43e867cadf4289f20a6ab982fa647e6b7_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a5a68ca2de637b37480aea76d2e5637d5ffdb13dd69b9e7a82fd47b0736b22a8_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:ae62948bab2f104c540a5c7ee1e3e8ba119496e05089c90acddbd32291dba1f9_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:24f32f2189443752ce7abb0a4387120b977bde0a16782d69c9dc6ff6b27e5545_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c1608276457870a16e65ffe85f485e98bcd6c27de04261bb393781205ef748d6_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:42280dab8f7f462e033e4a0695b17dd5e5d2c9e9ff45e3c407850daf40533758_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:334b51887b040e0103337f8573a6bcfa4de5580513415841d941f3e6c7349108_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b991c78566941687c0a90038ff79ea7974f0c34a634358371908713c2af8b71f_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21309947d7a5a29072793aca4d89c63c5b90bd9e73396fe03693ffef24955448_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a47fe8bdefe3b1189ffbf4987282d20b6c9f5d7f556b688e274ac2c6c7410be5_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a6d66e4b5eb618c35f8c44ffbe2a8c17890aa8a2b9d2e2f8a446ab1372281a39_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8b346c6b212b7a0979545c93d154dedac82af964ee76244dae032fc9493705a4_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9743b4b0b7c337f9eab906543370dc97f0ef13cab27d5aa9b732acc88bac8e8_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7a24e010f90d43d87d074b89e42296cb273697564b3638206dbdc18a3ec2d41a_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:186d3a3829ce2f8732da094af0e773148d91c95ce72ea15b34883e2c9ab6ccbc_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5c2994464c5da3118f0cd0bb4d4338e350ade7535e4855ad70a8ef82021e3904_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:79251562c34cddfb484d4cac68713712b6d2be5df042c3f4d82b47a21e90f326_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2d2ab54f10d6a64f729a41a98ba0c2d16fd8fc0592611cb0452871582d1cf846_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:352ac6229a5ca938e0221dd77677216c69a129e017cc51a1d6bb0f3b1632d113_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:32b7d44810b0b9cc65919051cdac16e9fbdc8bf325b50d6a93b059a9dea95781_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e6627cbbf00dc54e711f3b66d925a55442e797df87c336772e73d2212ae4839d_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:d4f0f608346be69e3a019c5812004b649e203de3fb9a5ad1202d242eb6442b73_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:45b04092395e63a31a1e40fe58d26228639856835b436444cabde156cde87caf_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0015454fcf50ad2d14299528e4b520eb5d0b3862471bda332d394302a5024288_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e08741a30e2262b1cd9e35cbe9ac2a595360c0cc2964a386eb289bf9dc8e3798_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:470966c00cb3258fa78d122ed19971a385539435801ab7eb1ea133d173a9f8b7_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ddca05cd371580279efcfc12862f27e2ce1c6ac03847f01c1eb56882c6f48c90_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c23718b1bacaeb2e025bab24e636688b23de1c71add97ae0f933ab613e861614_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f63e80b8797ca50d24401c2349425e48ef8d904629b7d86ee78e422f1885f3df_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ba2470cd30d8a835fd4d2245920c5d8e75c26f21f3ffe4cf6c88c444a1b16e97_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6457a0d7c47dee1dba924858fa0720d660e7158e239accec1f53d96b84063223_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:1644b26bec9c82deb62f8379ad9b7f37cca9b398e07c790f885a818ffbfc83dc_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:2bddcefd55d1b723d0105fa70fd908b6f495ffcadfbea49a69dcd859472bb349_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:fcaacd4e9386bd1902b233c1b86ed71440fca50e45d4933d583843f7ca19d482_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:85dc30c854ad12d75b7fc77cba088bcff7421672d708b9fae727d9455a5ac542_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a33edb22d08e5d2c0702c4f3ea3ed3c512ebcf200a76af5d1180e99b193ccae_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:96986a8a1e5bcfe6e7978a51f170f3eab6a3aea7bf88f761e794a91b4b1cb2bf_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9490d157ff00d94a1779e912da832c9a0244d3a411f9b5f7e66449064c1b429d_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2293b32fe1738479d0ce0131a6d9d18075e13943d5fc86f8baf7ac9331c885da_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:70f36cec420e9896b9f16b4210e5ae4244570bc30f4e6241316409e179ba8003_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5e4f2cb5603233b80a8188ce24aacf4b6a4b6de97a61d6a61b58a5201184dc6d_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:57fe65eadf9d6e7542305d692c1ed4d0935057f7760d8ee4f166d2091f9e6c0a_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e2aebfac0c4167bd9db42a7f193f794b87bf32f79c431aa26e78c5e9df226d35_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:1ba3d01c2022693df433221b902460186b48aba7fa54ca4a8e059949328a7ab4_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:569d8e703a684e5b72d354eda3eec94374f7fc7d382b006bac968f5de5a14148_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5efd7e81685e696804441c29a933aef4115b18ce3f6eec1ab96e1f32b610bca2_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7b1f4dd8f564efdc42b26e12176e2a6393070db863a663b3839ad4d8c534509c_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:618dba83ac5957d5602e1561a9ce2a90a76dd5b90181af9a0d4c8366560b7a89_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:aab494e38593512e42f640749a9ef642c5c6f6d16b306882e4c68d8b0015f2c5_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:b67fae12666e577297ba513aae07d7921ce28f49dc229298ecf578385e528540_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:3583a18e9a1278aaec3e29e51e54d4b43ba219d0fcd18e8398a3760f94e5da7f_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28a7882aa61c39796ea17b0751e07574294d409447dbc22933d8671453ee42de_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:d0ff8d70c04110930908efb43a504bad755c86a5090107b94c4b3ed8b146778c_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a40ec6f97293e76126aa08928f51dbfec35644d98cf99b4b94c4fe09e2839f06_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:217c8b5ff3472df21aa31e9e6d47a3f28d4d0c55ad7eef04023e3757c4b02319_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1b45084ff66c981eef5574e61fcc5eeb1766bddec9ed2045f37c1f97ea0f1927_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2dd61c3354822d210acb39909f8d35bca687d10a5561b7fe95ba5704512875d3_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56252c7e33ae119d45a84503bbc04d74823c33932052529c08ee6b9cea458754_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ca7a7e6fb225fff5531b234bcf2ba36b3d0fb2eac35e27e77a059b2da58026a0_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:55fcdc8121f3bc47d60f0f5e8cdc880f429edcd680230785a39934c1be99e320_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d2cbe5935c7c92a5e73ecaba9c722496c728f7596f3d0ce322902357c5538afc_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:917cbee0b3922e0dd5f6bfb9a9387e876dcbfb3212162bcce0bb1b9ae3f28955_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:dec74a8df6ed07abf9cc71d37e20e1d3e0f913d5028121e5f0b81073bfda3bbe_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a86460ab7775fa868168ca4f3f2d9c1542adfb646cbfbeb9898ab2c7f63ae512_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8b5b2e957ac36fa0afbda4f2717d872b51c663884fab250f02c4c726eb0bb0b5_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c9d94ee73b04ee7afd653b7574f97c74efa5e1a4fc0cc697a4c8f8b08daea5c_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3db8d3e476c528bc61d7f586e7743b0383ac3a871613e1b6793e7586cb182949_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:5a54526fc26aa00d7420949ff34224a8e2d7539ba48cb8f40f6da42c4b8a58c0_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f337b733b1a9b5649a5fa4e4941a0efe3132ec9e943c54fd5441296d24a806df_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:70205236c4903f3aae20abf93016bf48130ddefd26cc4388465ab87b01ce496a_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3a16741c4c5a3422be1f285ea78c4ea262326574e720c742c6dc3d8b2a6a9cd9_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:dd56f3ee63f3cfe88a78a55e6fbcee4907ccac30cc146476481bc9b2cc5961ba_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e8824abf7d3ce371f5b2c31282157136c93ef863ebfaf37fd7e741029917f3dd_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e05710eb700b2d45545004a5cb0830e835df59efc45537415807baf64818b0a4_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:52abe16e3fcb7c518c791cc37428c732f314bc5a38766d6eedc4a89ded7d2f0f_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:8144a65a020a02c69c26c691bf67da81dea82c4a17936f3852fbbe39d294f5f0_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30f1940540c1413f24aa8c5551aa8ad96b95f375079df06335018e9cf623c37a_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:79a35d1838130bf7c9ad82cd8fa3181774be9ec952fabb3544a6d9a9de250a0e_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a2033c4ef54d9d9fcadaa0e519a837454cbd3d67d0c35dd3444beaf57a8cc85b_arm64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1b28451982a5114a3e3180ba0d03a8221257c337d2863b49ca671da8735e7910_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:b9c8f27eaacb98124f5f52ad5105fbe89b6999bc83b6cc23597bce8eeeffa9ff_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2a4587a68a5aab5babf5bc6b75642a2f1db2308e5dfd0908cc9e3a76ca7679b_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4c74265eefe994addb92c68ebb107dfa171da49690add1d8cdf403f959b96b52_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7b86643a0091df30cd5f81a3eda2e276b297c754e6e1d46ac2464cc5c781651e_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:805601286b025e87224ef484eba2f28e96be1b3daef8909f437ce369ffe95f64_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30818eab7dd12c8699bd193d42966222efea1302eefda8563d9831548d0755a1_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:e460a215f6093cdec5262fa1b1308d24ceb1b50cd725d713dbcda5f14b79bff1_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fba1eb61e3fca24811e03bb805f787121a34228e3b34298e20cf6e0c3f75ea62_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d42a3d124761f8d6894a3ff7f0eead3bdac6a7c79c79b2aacd34312f096aaa87_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c1376a5159d95ac2d6af5f8a7051f5a82b67ec9a3d507345c81f80243657634_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5977f11e1ecadf074805b4386f7c21f8eedc30e1690803a102b581b7f088a2e_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:709772e8ba043ac677521d771fe341bec08058bd4b4e0916f05ad055707c6d73_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:55e804bf98151e551f0e660f4ab4ab07ba1272bf7bcc91a83e385b54acd8256e_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d9a3c6b9cbdd4cbd49a3d8edb78b346354fc2fa0b4993acdd5fbe06c5d43f633_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a2c3bda1e88b5e5fbd3bad27f99b188e67f8f560e3150f2d5e43bc608abd3560_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ebd4ea0b005cf5558ee86cad72d48a3848cd16123624b872a3949dd7b7682b5c_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:91128817b2205a17702c4f207de0eec0156aa5d32a9ffb3a95511e89d301033c_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e5059a83933757fc5a97f9fd38737adf48f77c7e062b38a697bdaa5f80f0d7_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ec58a28d7d7204183f04c5e6f369aacd93650f016a24232a06940b625994dcc9_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1546af18f095a53f2c92b007b676b590b28618f033a026501aca162b5f9b3072_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2eb106992b156562e4c2604633d19505639cfa9981ad2cfc9b707c167c79f007_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ba191897afdd0f6ff5ad460b782b262131670755930ac21db773d41fc76ad7df_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d98924221cc687dca57eefb0aaee0456030077c7e4dafa9361810a4467cd14f9_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a0bd38928e71953fbd625635acd63154ee2565670a0be562f424fa5c6f8e9c07_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d4488dac9f14c619efc61bbcc8f40d7d1d731d298c0332e0a33cef66b2def568_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:28347aac73bd0fe90da0c2a8893464f676317c73fc8c8f0aa16fbde4d33fc941_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:23d4d699f82c5e4d8ef7dfc567be02a9f632806d2be76bbdc9ad8d3805d9375c_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4650150d89e8742d3649afcbb739df3b6c9846bd92ecedc15904ee386f7e1f74_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:17d1dd950c49f99443159abec3e8b27f89387999d3906b50f98a2863a7df2980_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33c06f18232f46cc3780d9e07654ca898710376042f4f0fb59f7102d933bb18b_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:5dbe097c35812d331e985482e13e39c0c6f4f1a76c876259d9ff198f07a6a56c_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ae14f87554bb73d7a637629e3cb1fd2104986035acbd7b8091b03b164a04a314_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7a9baa486bdbe7f6cc5a50c5b03fd58c552f1c427974f28bfa4a65aeb75ab2e_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc7ce082485f275003c2e573b8c5a867ea5542690d9ce74e7a84fbcfbedf75ed_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf8d3f31fc13d3264aa1224dc2d5302d50cc1d1920b36ce51c03c1bfbe8be946_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1131cd961ec2fae7ac9b8cca54ef1502b5c0cad6c20fbc7fc34d71171eae0f61_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:d26168e1e7cf231c7bcc8d0ba4ad6b01552a826caac19499fa4e2d610c9ff2a3_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e3ac7d770ceda6d12487f682796772cba3298fee6cac1cd9ada91392603670c2_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:dfafed0a1bf494f8d74b791edec2363feb0bb63af2f753e67abba54ba5a84fdb_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:99c006e339d473b1a3c9dca698c708c3d5d2a2f9ee6451f012e88f3535a8fa1a_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4540daea53b2b55b4cf81bec30db7c3c55a9f99c020569e8eeaf69eb9e3deaf6_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa248701542ff09abb301d2133fbca37075b38257930be86ae3502a313be16c9_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:79f6c4f455de524d4dfd2844026530472adfa1978d0bb82d3f71fb07573db771_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:24a117b52767f07c39f2584adc9d95744e960a0e4023e8fa488c51b154db3224_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8429422f55423b6a207d7f4eec1b4fa2d4aa3dd9cb694a2c59096b039fb11fc7_arm64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8e20992311c6d3c5765e545ff35c891d32fa9d136c0ff2732faba74ae22ba79b_arm64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:0a76f8ebbc9820ba778bb02a7c6d94dccd2ded835f0c94a9bd6c96289191721a_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1676448585b18db664e05d028d1462933a83fa86f342d69c8006d787191635b0_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:93bf6c2b80d38168ed78180936c01b078bbffe7c83a09dae9da431a2cfec8660_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1b986fc1ad3c9502b859414cf46433692def5e1a9562484eab4ded69ba8a2371_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e595ea0fc1e17bf0bd0311a0b5684f99c45dbcbb7324db058bb35229944ab5ee_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a749b9c6fc25e02bee0b24937cde718c0146f71fbc834ff787a6b31025a1c904_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c19d73f65d86a37db689fdd81228424bdac0ed50030e55851c0299ca2374aa4a_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:ddf90d361ce112ef2512da5eb26e9b6910af54670a71fae8c776c37dcdcb1f5d_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:959f68b94e2bcae5f07674c04022bef1ff6cff7dcbb1280223219d45c52ae4a9_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dae185138e65b7b66de184a49b53052547f7e1555800a2ccf1c55004c451c62_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6287e63fc8c58ece4df9599b9db1260cac70c1ccf335548f10b2a65069dd9bc_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:65aa5da6db5780796290610495adb9d3aef29b22a51cc9c839715feddc580727_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d8495c4d0e7789b5ac36be10fb40678f57bfceee1c35b3a7e3bf790264338e24_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3899cd72991ff99a278f73e0bb46e89b3ed47c0712ee2747a0f4b16c71873f6_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:769c31c153161f4b696c0f1f53153f3e97298ac44dda8d2b0fe355a1d8fda86f_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e716f157d39d19261cbf721e6d1d4138f2959325bee814b0637103433db75118_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b102b535038cfa71af0b3bed058fbaa2564ad64bbba214992c7bd8f1adabf2c3_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:555dfe7242c2b2ebdf6fa8d069e5a83b3b85fc8c4316fb8451f225c96c359235_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0d636139b3703107ceb11fd28faf031474810e308587a450fec6160b74016195_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d37834301b4b99d216225563e55e5ddc094254a665a34d9272e1f1347ef3125a_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:edb67f80737d668a683f9f1b5c21c6db8dc75e76d51ecc687ea447319530f648_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b1e44fa0450395ef03d6703544c88b5917b68362444fdd3fea2d13969d6b34b_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:a1b6e44a1cb35838dffab1a0ae3989eb44a3aa8e83a3cc9d6ff491c5ccd85b8d_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:09bb190aeedd71a78d89f4f1eeb6f1650c21e9da1b7371a5b1bc731682f6fcf4_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5e45017b0fae0ac578a92ca4d610c579e1bcb5a2684ec6ff518ac5a2911d9797_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3677a72bdfabeae589366c9983ba90d6b3a7f36b623497cb90ddfec57fc6a9f2_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:bc088be8b405b6bfadfdc98dd0c58c9555d379c1a65d88a105eb0c0dc967caf4_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7120c68eb4277cab6dc773801ad04f507fed0bcde55e13ee7eb8831159684cfa_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a3c0eb4922259125d9bcf35187e8078621db008a67465dd674f19758c1b3004_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c21c493002b55d5db934ed9257da69702929dbe40f1bf82b3965046dd182f0eb_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d420f9098ae6cf0f6b227d4e8f6380172315d5dd1724251a2a1094408ce221f1_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1fabcb52e2a7247f7031ea6ff0150fdb94f51917f642673bd79a05efb3bd3718_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d5b4fcac11b75f2d18178d6a2036021148d1fba4e237c486b4e16dfcd894af9_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:52137bc82e0c06f051a8929a7daeeb5682f9e038d39d1b0cd2f5edf10ff487b9_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:76e60ab170d9d9dbc880842a90dd6fbf87a04050416c58f0c69b82dbe90540f2_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a763f64c06e2741e3845cc8ef6c1604d2602902cdee5a37ff7c53ccc49ddf9af_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:844203757b219a6a7acd9c752938439617afa76363fbf6e7bd0f95fdc3347bd8_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8bb454a4881ded0093568bee7604435dc70a8030f6cd220351e357ead1de5507_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9a45f98fadd33b8ca2a9c03af1a043511f8c65e28c01416b3c0562be2fe1a0f7_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:548aaf6fcd446c065e6f17e32e8ffe6f26867529f51d6a5e14fd2dc8ba539294_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cee33152eece17a8cacb5523a7e9b1ae95c7b384e6cc5f05616d73a842713dc_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8e0f16aea45b5e94d8b03165d8b16b932edb1cd0553829f36baf9671e484ed8_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5b5e5b1b0b58a8800673c84aa849e1397283165c7c252f55fffc07e51da5e2f0_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:58e00477e0f942a5840de15f4f2e03292d3a730eecb9c256d2a9c3df786981b0_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:628e73969de0b7005dfad0e738709d3216383406720e2cbdeb020630d06b84b0_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:34e2bf411ca7b4f77d4bb8b1361583a2aa9362be3010001a9fb7246a51d30683_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:968a0fe14b6c2b495dfed202f4da3c1f5ce5ab701b15c1c1cdd4388176fdf9ed_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b1dd537684c6f90c1dc6253baee3e840fc234925f3a48bfb899ec9633068f3cd_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc8d3dffdcb474b9976b6cb6db0a879f9cd0d92f8963522c14439f0a6e96829a_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:972ef02f706de77ff38c8b2d5643bf71d1a39cc9916f9ac2de7e53f971efd51b_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ba6223778b254621258f171d589676ad7951462d37249ba9567a78d10852ad99_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7f8b46f3afd805053aaf997bbe6c63e77621e2ece14ed4276f9cd87f90fc26f4_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6eb6cb8073bc8dd0eca28e94ab5663a75356778e0680c06eb326d52ae03dff53_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a7db69309068578682c3376e5c23008c2e50c5ccac640e1531d60c29fd7b9657_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6607d85463caf489038c1bd2f718317a806f9521b65dfda96c0edea34f7d07d9_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e01c1c9250112c2693943a3389b21d62427afa5250dcc4abd9998c5c1b1fed9c_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:433bd6ada185b4f8c3a875bf17a8ca0c45c63a920aa14ba19bbca11c1c28ab8c_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b6dd5aa8150fabe9a6c265dd600338a4f0f27f1cec596243c88bab4bc1c50457_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f283f7b5a4e3e0dcdd8cce990d9194e06a63f86007cf4d631999de45a5de124_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cffd20b57cc924dcfd4f7d6afee6a7c4baf85f29a7311b2910c10cb933aef892_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6e64d6f75115344583aa96d27092074a273c7146ef75ab82813b746f8548bfa4_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2098235ba74d65521f34d9c276d735801ccc1abac2c66709698ea4335f81130f_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4f5225fb0cb8c9e4a561d489c20ebb4f0192aaac85164e9c9cb9e7737852267e_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:27c29d8e86142844ef27dcdc7fdeb9d205fa92ea93ac882749c3f5dfba364e95_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:053bd98282abf05a06fbc376e73e115d860a1879b63a65148ce6b92974608218_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:389176c12ecfed45b37ef7a4071fceb89e9bd7b57b100364403cc235db79444f_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:550db72339d7e8019891814de88212a0c41ac64faf0aabec29e295d1b650269e_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1cf8d5236f64512a238b23688eaf78cbf74be23ac6ce8569e738d6275d0d2b40_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:688312f23c2eef7f2c3e72f4f8555f16d2c8e64fd2662f71f518f0630d382f31_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e2d2daadf8725971678638e4ecabfa0c07d629fe10bfcaa7afa457832906cd16_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b36f5cda98bd1ec2bb6d8bbda7dd70cac5225efaa928296ad025a21ae1204a8a_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0409319b8a1f2ddc67bad01a7f630880255b33470913f639df34bcb01819f423_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:7632f20c1637e999cf364dd5a45f672f2f182c3e1529d77a054636fcd9ee2679_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f7a35dee956e031494ccd1ebf6e8c330c93a3c0b66d674fc2c3d83dc4334b18e_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:585623dd7e40121c61e7cdc423e3b77a982d1bfd0a1fc9b16411969e9c6df9c3_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7aa20e6f82dc63700fa3ab086c5af6509318f96dd12d1b1f71cb9adbb8bba88d_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:64c173365c47097084502a149576397ba615a13362bf94e4bebb94823a1e5362_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:479a362bf09c7b3c9351b80b6f077bbbd91b8371b75508916152f7a57f0d753d_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4c70c8783007e3db1c9f5a06bd15778572cf770e885192fe15ba06f19574d673_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324510f1f937d812babb7ea46bb51e0a9f03fc8cf27671dab2029b14972ad21b_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:267294ec310519f961724ce00a31f24dde9a3a19b47510917ef65f6f19b2a5f2_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1cbe6232c9edabd8b5fe6a8dc1fa8cdd881f354f9267983c6d593b2b7e4ec152_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c889df318bd6d0beb9b2c8a85f92ef052518802f25c484c4e4db4c9ae9ca1db3_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8cd0ea5f38bab237164bf5cc32cd8d6e9fe9680916dacce5f649985fc38e1445_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2e1d0885c07935aa8343253e6ead4aa26e0f0e60ba22308a7443a580c9d36f1c_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:9c85135cff5d01eee0e07456cb207e14beb0a7642d9768853ae086eb827929d8_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6a2fc0732a76a563dbbc1bdb6570ead630e8f52aa867275004b6ff95cf51d420_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d03dbca1e0021f5c0dd43c22482bb521cf1397a88e428149480048616b06843_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:cd05945f1c0c198b0d77147ee28ccb30378fe9231ad5b30de25cb3fdbe357ffa_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7962935c1a3f77be35798d395f5878c1df815a753134d8319b00671580fe9d56_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e3cc09f5a00c5f24b6bc0a5f232d38f17285bd2317b1a907c19b449af271094a_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c9c4a3f9880d5c7c1dcf8a69b4c0e903533c936e55054cf0fa35926b240f902f_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:9895bcafdc03ec2ea791fc89aa1a658e3964658e0da936cfb62ed142dccc6d54_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:883fd979757c5aa1288b4e82f0d412934052c6b992f83feeab0b08240b005ca8_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1d2061a95c3c6b9d0c33acbe3c767a9860135782827ff58f5166dc1f33f673e9_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83a7f6a1efb9d76485f7948de6382b5febdf882096b64a95385fe921c0542229_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1d5ead105fa1dbd7a1be261203f56c514d6541e19c1c8c67676c8969a4d632e5_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c842178f56c306c6b7ee87673c7821915a53210780d8670452643910a7f22138_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3d4d8e5271ef47781b28af798fda7b7479b125cf6a8d475d40b48b457c044f26_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:137444830f5307f8cf56bc0ba90ba8d777a0b16b31ca177798fcac9be3579df7_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:859304df668654f98981a125f29154b98b24dfe9ac959608fbbe2a9860c02ceb_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:90346a3f13f3d8bb3fffe24c9c6874f08e88f763fdd871ba1316fef382a96830_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:854498ff4acee11de6ff711ba1199196f233adda6b302af7eb71973ed3357d5d_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cb217248078daa45c54ef5b7d74d9d326bc9158d9a71fde00801762b8861e42d_s390x, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:cacb0e876e94f0a8c2c4a921beae723de554da10677be6d66b62bef665789dac_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a147cb22223d53d55953c2f814c5ebaf46c51566986f4c043db9d01b06c4722d_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:32186e14f3f629eded5eecb48970a011b472a5583f0aec9fcf62c2388cd938c7_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4efcaad7b2a3d49a691b4ee59aa339da045a39eb5f5b04b35002e9b4efc7a8ea_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ce6be04beaf8081e4fa3a2bcb9ea0a1802660eb1b0ef2cefd76630bec51a434_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:7d4238e2be83a0841a75f13008b91e256d1dc98f7d2a736e579cc5811ee19621_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6f599e3c173309af537ba3cfdb131b285ef7976513c466997d43e307a03f7ea5_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5476345e8361d400092eaad213326778089bd376a5d3c748ac2893eedb28a98e_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:acc3bcae5ef402f666f503be48458c9235020cd6c3175dc1767d20035c278aec_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8969df89978dbb2fc35ce1dfcc35d4725cd3a56043fc7e9015e7ec5ce604e50b_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b86a06f8842b20394f0764ea0150980087cfcf85af523265b6142ad193e8efe_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:574a57d64a22fcb5c685ed36afd58b77ec2fed26dae4fc4fb3b3c634c6658a67_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3016daed0299fe4e6a086799e04d2264692ce571489f06b6f8288e4acd835d79_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:833c54da99c8d1f6b50ea509bb1460ad281efac5894ee65ce24a4eccc821adfa_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:eadddcee1a73bc42cfa07b49ecb00cbec49f02f133508169c252d88f13c97eaa_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e7bd9f829682c8e5d0c5f0e8cd9329375cf7fe12ca6d4a0bad558d969268c98b_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:547cdddcafabc0158dd3a0ed06bebeda0e404379af4f40171a24fa4d6ad72d5a_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7ce82880458456c610d841822937ce77c8072be7bbbbb31a32b93c698ba0402e_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:fb2869f00a36b12613a743a8167f2b80fb9087618291970282d80fc743f8ded9_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:db549f6ed72d51cec509e0e963ead7f183522881a001fe507d58b1bf3b653b63_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f342625b328a05611a483ea6a0129f6646981d9878ccde9dc371e397e1d68296_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55d1fba5375687d36215e3e31fbf1d23c14bbb488b145ddd8fc73e551fdeb598_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a7e1709e40684c6fd38ca7dcbaba93f886729f2cf3f3b3d289c0197c8f7a67bf_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f37f787161588669e7476e4eb3dd3ca93060dfda50f1d51063c7d5ea8bc4b63_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7b5a5b9c7bc9d58e52b90a0f63e87dcd96e3d88248637f0de71a9f89bd26d5df_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e6741a3f1ad956595c0da6d949c3464234fb5bbcbbb1177e85c441b3268af942_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1dbc602c332146db8dc571c765bcf28d9b821b8ecb07f05e038f6cf70a64c3c6_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:9d9256b36b5eaa1e9b4adaf9f93415134c012c4215568e379ecde21f9bf1a63a_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:227eba40d3d964ed3819c6cb542b0a2c15e9f3227abc1a73ebce616091174c75_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:27717d14ae74d7eb5477698c2e0b879a4e8a70f4e522c70aeb79be67d7441883_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b00fa5adcd382b610593cc4ba7fac30661058acbf44c3c900e392335c701e59d_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a0e46b31c73e7c8559ba78d8719e4b8ce6c851a17fa0769bcef5af27d107ba65_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:94825d2ee0596fa2ebcddbb6fc1c8550f1ec9f6c7e34aba898d38480137ae6b7_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8df5176264121d66911f8843574bf5a47d8781e3bbd85a7aae2592a3c9bc64d9_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a2c8c148a8d55f96866794bbbbdb6da024915a65a2aa2296ba7827c16dee2865_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4052d6fab282d1eebc08f3f811f2cdce0ad6071b90caf3a1f42b89dada1d25b_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1fa52ab43b14575311fe685f1d48cdf45e69da534820e1ca82e7cd7f0ea3bba0_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d57f961ee9a65dd5886b7f1fa4b24ceae6abd1d2c377d4ae1a69b0e30eaef5a9_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:0b02e4aab139653d7e46feb217b3a02062176bc679c1fd0250b47a107d6c27a7_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3de7563606b75893efe273cc7473d1dd4a9f786b6920e1b71fcf92ee89d84e99_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2279fba52e76da2ed639b39fbedc3326a46f44eb3db0e33ea7baf9b38697037b_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cf5f87f20ff68240732c40819a8736eae1865e7b31bbef2ca34b3ea9f074c36b_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a7ec92fb8d9280e5f40253c9f54c35a288e933e3e44e08708e46ff8975ffb55d_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:957234c299419646fb03c78a73f32b852178a3288371675442a065694a24d49a_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:35664d2eae834f770be79c350433ad751cac565171fa228d8162556f25553879_s390x, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5106f841e423f005eedf93a3f79b2952696f6176375191a79456a9714019b185_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8e74b793688785a4ce2a5bc0cc34e43bd2971b2bffac7a92f76c3f4179904341_s390x, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:02ae776fdf81d16508f65fb778543a3977cb3991391ed84804ce9ba0e3186593_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e2c9f75112c2b93fc99f6a0ca8828fe7fcac6aae36d96884eedc76c0a1f2e9a0_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b14388b4a9c3e65458734f11578759781bd71c30000273dfcb3745a7fb579acb_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0b6ff35b3a21e9aa106405b54572b516051eec7dd473dd5fe36296f7c4e996ce_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d156ce7c4ecf87eb521c94c32aaaaab4fcd3ddf2e1641f4a2203acd339657ecf_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:064a8ef900cb5fa6e4bd80d1e71c1d6211227e1115552a12cf4e17a0a52ca164_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3189d444ac52d18e2ed3a05c6ff646816ad0e7ecdafbb9a92d66efb4aece48ae_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:593534ea80f11b9948db01fa7b3210250ce501fa8df57e494f8b5b6aee2e8cf2_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:083ba51fff47a54ebc125e1c0ef0db93b364efb5eea19ba7de12c5b9dea0df35_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53af4c59a075eac36506da243d4c8194fd0e2ef9e421c6bbe2fad6b06fb1cc8f_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c6a981fada837cd5e4534f19181c00b95f127e8df8c9f8ce31e8faf30e992f9b_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:62d0d5d3ff8f887f993af83ebf5fd9b7c5bda6e9da901cc93d061c6272c567ff_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:91a99f5578ca1657280f8300ca1c798580b141ea3db3caeb7bac16c805867520_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:cfeec66bf7c736cf3f6f47056a035f3f75577df249fcb0ddfe7dc8e02d09d241_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f1e8104bfcec023d753cd8d265b20d2c7cc5f2302c0a019936f8f8d8fc6a7983_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:27a51ae94a026e5475a7db41dcf7ae7f06b12be7e0ab7f8f34ed16f763550429_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:24d18a26c553f144430937c71eea47959734fc53222e29d21e23d4b64acc4075_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:24e61dcbad485c389a7b2beaed1b00c685f9e61a9422b245b029357d4b8a49bc_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:5ae822f2bf0326874a2a8d39fd20453b5bfa150f0b5651a78c352da59db07881_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93fe898be5446e2b96a4e64163038888ca3d89dbc65faf07f7f6fb99f39b548a_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0f789e6a6645600e711187035d21321a72dbd406dc9379b677c4c7a3e37cfdee_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:c59de3c7dc886c3fab3fdc166a113db03d0176f163690c956f40c58317ed8e01_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f854247d961e4596fcc2fccab829426168e4c5eeb77f42565a03216319c90082_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8666bce6772c0a596269fb40ccd4ee7770f311c7f4d9d08f5ee8732527ae741b_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:49447713a00818edfe95c73df9e2c86d5be78033c63dd619620312331b7092ef_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:825eed58e2e6f90c149cb4ba8de3f6203d13a3b2c1fdcf19c7cac8cd7a3f7f26_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c15b5af7612af790acaa962f3e4427b322546e5413a477115621fc30539207e3_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2fbaac4179172ff143d64c02a25d40ed379f49370ba22f687dd5d8ab353dcb8_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f3514993c58feae1b508cc120dafb8f6e5dc1997bb4fda8e241b53f0f24091c2_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:58bc5ce7bcfd826412dd8cdb51544a318eca9c3db093018b74f5c4dd9d006320_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4b77736742f13d10923272533fc070f22d9d658055d4b112ee9958382dd3140b_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:9312a3ea786125c4e021b06e7f93e2ec9117df592bcd4c0782bff7bc21554ac2_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:187f4337eb9990cdbac833d3116584fcfa4212d3eeb91f9a21645b4903632427_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d06690b75fe95d1a52d1f3a6254ac8ec3e324761fd6a8048e0bfbc0b1c4b1f0c_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d1717389a90013647d50490472b286da363c67d58e782f5b7b16e8c8251ce2d3_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:96e4d26aa0af69127aadc2af79d71956e6e6b1b5dc4412a35e73eccddd329f38_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c618af07390c641309193395002c1f5e78b70126d73f6c78f6579235f03f4d69_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03d69d3c0ad05847322e4f84764a021a40169eb24dec96aae9a1dfe6ee5bb5bf_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:9d7e4415e241f26b71a9b7c4c54d130f1b961298b3362fc5fe9a637c7c8e39ce_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:13131e171cc0fbc0495de5e46294a9d42d5a2d72f77b150d382ad3522b6d5f6a_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:2204c582b474fcbb241df0668877849b729a2ebb04bcddd9caf265978a482a71_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:aeb1a6f06d31faf67ce1854e92ca0bc88588a01350224eb43bb84c9e3f1edcee_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:79ffa97201ac533eb9dc63260946aabe2519d01caa98c141bcaeacc6567278b5_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:eef97335a9dba928c69e0d7690442adb3076b4c6f9defdcd692eca0f36e972bf_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:634508b9d0e9892498318aad996b37f17ce18f8130f67547896ed535536b9207_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:0e6f61c4c6f9775fb49ce3068c7dc2b815da88fc957d769438ba368ababa46f2_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ea45cda3c7328700c5fcd42fe197a01bcc8040d3d7da3b794cd5abd5720b281b_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0a699bdd682d378fbe1f36242a60ae487a152710dc1eccacbd529582ea9e210a_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67855b4a7e9f87f118e05a308a876e88da9a449555bcfb5fb1485f2ae9f42cf7_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d1cdb79f8c5122d8ce9f8c0874c89805ff60a604f5b935cd36f0a372b3893c_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cf9d3c04930b91186bc6fe736147f525e1d1baa8a775ae6237b6874a2d957173_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f1cc64348c66a61d6e6ce5f4183c5c534329a1dfa21757044f2ee04031e01ed5_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:50ba7538b6d1dcd624bbb71794f5258c4847c8ab61176e829efc31c977a13291_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aa9c6da7152cb8028d683744096955bacd757e7d8de3ac9a2e258b75a731c0b8_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c7f8813b6c784375e200f567f4437e8f8c3657cba1638f40e6b6573124ae4814_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9e80ef5c8b5da718451b9f996874677e3f4842b434db9c0aed89f19625929f8b_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:727ec0cd9178d65a9eaaf97022e8be86462164f5c845d8ea869a3cf531f90c85_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:516948c60188bdb86bb8e7d01b50546666737496cdf5155e8c0234315e402fad_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:449c6ad30035fffdbd50cfa85565364f9bab189357ed8ceb6337effe38e150b7_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c9fb32633c72721f04faf46d699dfa860341c6e0296a9f560390a0739b3d4692_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ff98e98b694de0e7df256d4a2739c16f6d7ef04e121368c547ddb0cf93c0c3cc_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0f556716b5fe0fef4468f35f192c6720d7ae7a32f977dacd72cda678edd4707b_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:158e861d760f8978af816e677de34345f986879f6aa22f56ac23d05cefb2f96b_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:835266d237774df7b12dc174f9d71854099d31bd3e5d4173a50a16e88a32a718_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:78df73f12696c7ac232e29cb77a8309c164d7a0bbe3b9ad39759fa8c0b6d561b_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:404c4123aee81e0ddf140cdac04675ea2bbd632454994bef5684debe3f1456c7_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bc19fece33231889151dc7d302769f3e436a0fb97305afb67e3cdcc5480fd560_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5d3573d978b42f90e959145d4b7ea0b34d7ad6c6fd7cbf812c7a6ddb2c7ec919_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:7ca39def8a08fa71201d03ac9e14fd1aabf5db8c8a4d72cfa9beafb8f535a33c_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:10c40f7fc100681a7de8e715a319014214ab91d2ed7b5f10c16a89a6c81e96e5_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8a2da9e7572d811d30e6c97da431ef87d5e3465e43c23dbe57c4760038030335_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d813860dfe66e92148097fc794cf942ca61811c0b0a65783fa6c9c12a658d8e_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee2d0869ed54114b0ac86da76e3e68cf520c9d71d412b136efa38695c3e72212_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:81fa63884ae91064bf625cfd75719da88a8d7c38e30627cf6a9fe2446a3d9075_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9d30a766a6244be68b7393ad943f3b27f23aca0c9f3b277bbc93880414cd88e_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:25a0bb4afc4a39e369a8abf32fd4d8e1985bb2c3154f5e6b081155d7ec64214e_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3830d0f1cad6920349dd4d95d9d5d6b5e6395c93b66d0b8fce9e16bed9905db5_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7cb94c88b5f50e4a02baaa500fc72f1a39980f87d9212a2aaf79b6c334454cd7_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4bfe144a20933561b5ea6defd00cb37fc59e39f25d9da75ea4a0f4ab8bee570_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2f2b33fb46dfaa9720abcfb8011e56b1f4ceb325cad6daa892a62350d308bf5c_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4b15adcd64484cb83608ab8be517d44ab7911fd813f638b9162a3f83cabb5e59_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:092d0d7fcbb52aaac822433df5d199f001b41466e3d37c4176dbc682932ff92f_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8c3f914893cfbc9a20312e20ac0994cab788416f70a9c292f6bb4697a61ef463_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:e6d307087b526fe309734417b379b1bd77a4a875c9f8fb9abd406b535004baf8_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:ea693854d11666860a69af5c6acfa65c931da56e16e4fab8b0e9541c7be6b953_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a84449ccc5ad9d2d7d43184419fa255f66e8ea93dbab04057ffe4445272d046a_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2e5c623ae39ad6df35bd7cdb03dfddb10e03db6e77ffd1c5b4400ea6287794aa_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8bf37e65a9fb51cc2bcfcf29d08497b5875b28ec30d66a1529a644aee4f3da9c_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3ab4c6392c933105fdb81e20350aac7e3cdb23d7433e65a7b14bb66654382d5c_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9a8b784347381afbe808e090cbb1ac34173822a81eca3ad83ee486a67bd15db9_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5a547a110954faa5259bea9697ff3a685b7da3f315f4363b731c56c06c8fb4d9_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fcd4eece19f78975e7f8da99b85c1cb3b22657894761c9041ac20b08282a03ef_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76bdb3e0d371a1182a74ce094bf04c9d0c5a28a8d2b6ebe050434aea75bcce19_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:45bcb7806625aec49f0abeb9778a61a58ceda2b3b10603f1ae997258b2da17b5_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89dcd5e5ce4f15100fdb83893fb30f17a430de99f084b07a04ab17433e682e7e_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d05a2664d893b13ebaef912bebbdefe8d23714cbd0655be2a302cf45249ec646_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b33cd14c402e094937bb86f7eed9a08dfe7f74884b8f3af1baf8065c751350a3_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:468553c82e0426d71603093f83545a81544cfc756a067bcafc0a008408ee6d77_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ee4a5aa7e0e568bb9687313cb379e7b6e12d1925867b99e07e496a796ba1d00_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:409ebea5150838cde757a823a89b0d46be593d45d7be278048c0e5d865797f44_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:68dc6ea8a09ab26e53b4e4b91e5ebf87b84e5de47385086c7ef733172e76f2fc_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0b0898d8fcecb3333646065cda8dcc6e76c0146da974591a2257becdbf1c7418_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6924ebc68bb0801398a42ce507b494be3f2a828e4e939b035c52e5d879ec9009_ppc64le, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:3a1532c50cc214bfb9276b5e45e0b8548eff0207bdbcfeee20af218ea2822791_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:30bed9450e5d28b23753737ca02d70265db9362dbc149d540b8711eb920950f1_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7a6cd145173174955555a703596315f18b2cfb5bedc47fd9e8db4f3152754b55_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e0d284ed54dde41656e8420ced6198251f011c85feddf36ba7dd2eb3e763a274_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2ad9bbf13c84aebd15d4b41667a60d3ff1a67654de6994ad66f261c7f6c84d9e_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c3e280d1cc0a3ec94f95b9d582d4cfc64a64c9c2b650f6074f9347f2a42d9ddf_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbfd42bffd202b2d4ed7b69188059400bfe39fd058b50a288f8f8e024e8c8b82_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:9ea585285ffa2534e8c82fa2438e5e3a030d1fddcad1f102c64f09dc779937a7_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a07cd5eb9d8b013ed0f523e9b0ecc968da1ae60c3342a3eed7fa040d3f570494_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:742b2c0d09ebcf4582ff20558ec67fdf22c4541c6ad078906081ebf9a06ceb6b_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2ac50fc01fdab934c2c59b4656edaf9cbb9823a8665e9a7a9d93758ef360355d_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8d0e074dd90d1aea0d90bd9a08871803bff83731f36dbd1562937dc93aabce56_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:f33561f0337024cddb2ea3240822a72a914bc7ad3fc35b7e8e486e3eb0138ce6_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:77b4a679090c8b28f480a0d5881622824eb370eac4611f9186bc23e5f49c1a21_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4b37295d6654ea03d337e17e54ebc013c846d79c2f781d0481630cdfb6aefa25_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:8fe40bc3a440afb28d546f87814b3b9a7fe71a26c0e156e9c916109fba57ae1a_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:326753f1e9664bb456bac7900946dc4163a780a35a3b7c7ef2e800d3317d1ef6_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8760f280d8c430b8530510e487a21e5ebda0932bc33365cc62fe657bcbb3c2f4_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:c7d7d51fc46a848365fed467007038534941eb8cfa07d07cf7fe3341a2f0f65b_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c359f3cb73f92444b0d4a211332f2d31ff1f703dd1def42f384796eca85abca1_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:fcb31a685bb325592b19b049faa7d96f6931c3482982fcdef8fcb643b6fe8712_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f98a461beea6ddf1fadd11056a787b2f60c242327735f529224d51f4a4e789d6_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f8585a57281bf5f0973f0321022e32bcf0e0b8b6169cb019f72ac73ceb985725_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95053a049de537d764a862486c0100ec87e0964c87c0e969d98554cf0a2e0ac2_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5327d5619ca188b84eac564a729c75f31ecd4307542a7128b6db9984e16ebd78_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3f439bb1845e4a7c875e813cbfd670fcbcdaeff8c03fdac5b13632ef51bc5086_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e387bc5ad2ad56922d5a6ef1649729cdffe33ceb1ed6803afb6dd0710a655750_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:38118a8e3119dee3bfc04156e5ab26559bedc703a6a45a8a978fc0a3cecc5898_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4079cacc08bb5a69739728bc266daaea152b5b2566e1cfa459a8accf8ad96dec_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b375c7c060ae1596f4f8d460ed927fbb318717f00cb31f2bc215f34666b0e8c_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3730a26b6f10fe9cf3e780179386490bdc000b2433dbc5e45dc9bb2c609d2a3a_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1bec27667450bef7028177eb5bd07b101d08990d79b5247921c2b963c18ea91a_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a83be11628da4017ea2f7643f088ed8622d81c95f3fdff24fe46e502c7694640_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8246d9be6b2a340f13d16e017537054fa349a99c73204c5bf024b61df9ac5111_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0fcdceead9830d6ab0b4b81366ab9fd1fc3f2defa4e5754ecfac807bbffb8ca8_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:2649e3a95c3175d155cc9fbac6555de3490949b17b75e51fe4edc13250fc6085_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1f3ca9396ef70de7733d49ecf6cac6c5a07d35afdfcdf0cef8bda36ce653858_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4ceea4c208c3d38a7d4bccc3f58f1cb72095adb1b903a951a6b04e1099a26916_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:f4ed63c0407f165f0246be25b88b9abebe36276f9bf3cead4bb08b365bbbc061_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95e80946a6d0664e556e26afb1208e2e0051c179a6e1cd448875ba96dd24d4ed_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e40b3b642fcabda9039b5c91cd5f3375fc0300a6e4e2b10292645ae3fde50fd4_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7ab20a759d4a665e9dc2b58e1e28ca6d7f37884a6c1f73720c3172113900ba5a_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35bdbc4ed4ee8a23ea3bc7b3f8a456dd05e1e7dbf154a98ea7f91c94ae50c153_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:020d60d9a2195376c4a01c630141f7241c0a4be0d93deb02c4d481453fd08c48_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcc7abcc1cc63112b66811ceb9d87ac965ed4948741bf7beb3507d0e9648df78_ppc64le, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c0577b26beb8d01218378a31216c0e4e96e60dbd6f4581388401d1b3f924d174_ppc64le, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a4d86e14b3c43ba880bd7c12b19a5e26c0a2bb2caff35f27e97a9e6180c35428_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c0bb7a0d9adb53d84486df559e3b2c5074599394597996ad43bf0cff3bf11c74_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4073af50d38ccfb54510ccae1879400ed263f012178e334c4c830ac5ed58b6cf_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aed0cb7e3c1d7c8e526dd3fb69d09e57a9992f02af25889c2dcb8867f25e1ba2_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:de9045215fcddd04e52613c80d8aa69718b60766eb157e2d035dda84ffb5b908_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5a5a330924e021402a9f9dda560382cb82c90af817f3d59fe78e3cb38243b2_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2fe88405a52a67f79ad7495d72f3a59cdaaa3bcd0ce6b250b87dc26ec92f385d_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c6521d954f65535f0e82a6083160fbee6d36404d8173cfa4f11d33e4265a48a1_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2c15f4c21ea71b28768fe407ae34108c8544f47474ded28ba7e892903c04e545_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb033da2b28b4a6c9cf998900c617afd2b1a18c474f75ce7670fbd40ea5601d5_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:65fc32dc1cd765d36c0c50efc9803392ea8915e04edd950b13939df3f22c2968_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1a598128ce752a4613ed3e40c04c8fe82035e75601662fb3948e0aee970a1184_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d4511885072e0cd9c1231c2a7a5dd6351d5b4b40636dd8f64ae4e3f093cefd22_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b605df3ae2dd6bd0e5fa997650922137212bac629d69b3fea3980b5f185e57b_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:71e44f145d66649de0d28ebf7f0d5eb0344d5a1fbdac8a1314eda215776b6357_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f3f8d9c487d252f846fd4aa9d7cc63929c2f2b8d6244195b52cb6c2cb749316_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43f9a542a707420c12cb167c65c9ea8fabf5c5162e4b764bb75547bbac2fab09_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bfc34a20067e2ed14820f578635bf7db90a25c5b9e6a220e02c2eba4e6d44c05_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6ebb42af83e7c11f5a5a274cd5d43627263900ff0d8f0124bff212f7b02cb9cc_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d28a029cbf4779575f72adf6e6b0aa06445ac993d67d59ddb907a6f6f4a37f8_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:533f6ecd94ba2760273d43ff483a60d13463ec5d3453b23e9c364bb42a1116c1_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:84adfe68e37858fe44aefedd527e5ae31531b3c4388ed021dcb19b49618f7712_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:4f676f5e5fade4f87fbba6c1586a1cb4460ddd907a8b3b155032e43a7e70f82d_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a7847c48b71ad920dc1661bb4fed6b38abdef9027ea596b90301e72e3a7e1817_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:72abd49cc9829a71605f3913d0e50684d627715d1725e8000c336f8e4fc5dd3d_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:da4a5c93869f8feee4a8db37b8fe01d3a43415b770046754d40febf8a9952211_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a0d6be102bdadc173e5ecfb475294bc0a10a50f4a929958961518908ae58f0c_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:889eeeeacf2d2c4e9eeea0d72df08d8a258c0bcd35c78681e87f104fc63a134f_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a480afbab677e4c9d3b101ca69e668e04d924049750fc5b92d2ebccc3efcb89_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f5bccc6141c3141ad340daf42e673caa93b1719307d9e98e196160a375d0338e_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6239fad218d9f213900ff8395e1df30c48d4fd94676a7e47a05a1b650cf46e70_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:31a1d191e5616c47747a885bfcabc82abb70865ca65410b0af9a3b4a4a888fc8_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:497e3ebe1ef6569fc00ed8e4c31bfabd5fe1efc13f30540d8e16ddc50f1eeee2_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ccace2ccdd62eba0f958717d9a96389ee133530a5c25107eb3567929c5f79875_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bfe6e1568e490776b69d308a283b7e8be5c5d14a328697c5c66434a679d29adf_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbcfe3a3e686412e7fe97abafb459188a75aec3c202a7c49e04e7e7b1285792d_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b4c09f91de147ccdcb702689e572e6ad603e5ae976e94e5a991d408c659902a9_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:62c17d926ea4f0469fa16fc946b03dfc927ffae6b5c7a7f1908e81676dda62a5_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b61d4e321749cb8e4ccbeda0c0a4e681c938964d943b23296232bedb68278d58_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c5107dae573df1e922b73482849d203fd523d403f280fe5e7bfab5a6535e8e8_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5d98a510fd6ba94b4272943af857881e9fe562f7f85ec075a38f92e609426fb1_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1887a2842c2ef764a5d3c244f08549838ab9e6ef7c1e54f6f1a74df06b4207d_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3d9cd38f2308fcfff1b2fd3238945417d06a8656da7e6756fb2f8efcaf476db4_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:077e0cb4a7966ce00464873efad6e4e5acc98c35b305e0d2fe70d6c686049361_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:85d3363fb1962d634071eb74f660ec3330503cca94504148ded4f9d90e8f317c_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e99e3d374536e45c167005c444a9bd17573118a95e0847e18e919b6b08287722_ppc64le
Full Details
CSAF document


RHSA-2025:19222
Severity: moderate
Released on: 29/10/2025
CVE: CVE-2022-50070, CVE-2022-50137, CVE-2022-50228, CVE-2023-53125, CVE-2023-53305, CVE-2025-22026, CVE-2025-37797, CVE-2025-38556, CVE-2025-39730, CVE-2025-39751,
Bugzilla: 2373435, 2373514, 2373529, 2363686, 2395858, 2360224, 2363672, 2389456, 2393731, 2394624, 2360224, 2363672, 2363686, 2373435, 2373514, 2373529, 2389456, 2393731, 2394624, 2395858
Affected Packages: bpftool-0:4.18.0-372.166.1.el8_6.x86_64, kernel-0:4.18.0-372.166.1.el8_6.x86_64, kernel-core-0:4.18.0-372.166.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.166.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.166.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.166.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.166.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.166.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.166.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.166.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.166.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.166.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.166.1.el8_6.x86_64, perf-0:4.18.0-372.166.1.el8_6.x86_64, python3-perf-0:4.18.0-372.166.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.166.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.166.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.166.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.166.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.166.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.166.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.166.1.el8_6.x86_64, kernel-0:4.18.0-372.166.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.166.1.el8_6.noarch, kernel-doc-0:4.18.0-372.166.1.el8_6.noarch, bpftool-0:4.18.0-372.166.1.el8_6.aarch64, kernel-0:4.18.0-372.166.1.el8_6.aarch64, kernel-core-0:4.18.0-372.166.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.166.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.166.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.166.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.166.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.166.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.166.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.166.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.166.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.166.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.166.1.el8_6.aarch64, perf-0:4.18.0-372.166.1.el8_6.aarch64, python3-perf-0:4.18.0-372.166.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.166.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.166.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.166.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.166.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.166.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.166.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.166.1.el8_6.aarch64, bpftool-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.166.1.el8_6.ppc64le, perf-0:4.18.0-372.166.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.166.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.166.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.166.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.166.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.166.1.el8_6.ppc64le, bpftool-0:4.18.0-372.166.1.el8_6.s390x, kernel-0:4.18.0-372.166.1.el8_6.s390x, kernel-core-0:4.18.0-372.166.1.el8_6.s390x, kernel-debug-0:4.18.0-372.166.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.166.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.166.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.166.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.166.1.el8_6.s390x, kernel-devel-0:4.18.0-372.166.1.el8_6.s390x, kernel-modules-0:4.18.0-372.166.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.166.1.el8_6.s390x, kernel-tools-0:4.18.0-372.166.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.166.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.166.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.166.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.166.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.166.1.el8_6.s390x, perf-0:4.18.0-372.166.1.el8_6.s390x, python3-perf-0:4.18.0-372.166.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.166.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.166.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.166.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.166.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.166.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.166.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.166.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.166.1.el8_6.s390x
Full Details
CSAF document


RHSA-2025:19224
Severity: moderate
Released on: 29/10/2025
CVE: CVE-2025-38556, CVE-2025-38718, CVE-2025-39682, CVE-2025-39751,
Bugzilla: 2389456, 2393166, 2393511, 2394624, 2389456, 2393166, 2393511, 2394624
Affected Packages: bpftool-0:7.0.0-284.144.1.el9_2.aarch64, kernel-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.144.1.el9_2.aarch64, kernel-core-0:5.14.0-284.144.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.144.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.144.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.144.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.144.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.144.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.144.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.144.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.144.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.144.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.144.1.el9_2.aarch64, python3-perf-0:5.14.0-284.144.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.144.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.144.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.144.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.144.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.144.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.144.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.144.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.144.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.144.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.144.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.144.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.144.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.144.1.el9_2.aarch64, perf-0:5.14.0-284.144.1.el9_2.aarch64, rtla-0:5.14.0-284.144.1.el9_2.aarch64, bpftool-0:7.0.0-284.144.1.el9_2.ppc64le, kernel-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.144.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.144.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.144.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.144.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.144.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.144.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.144.1.el9_2.ppc64le, perf-0:5.14.0-284.144.1.el9_2.ppc64le, rtla-0:5.14.0-284.144.1.el9_2.ppc64le, bpftool-0:7.0.0-284.144.1.el9_2.x86_64, kernel-0:5.14.0-284.144.1.el9_2.x86_64, kernel-core-0:5.14.0-284.144.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.144.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.144.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.144.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.144.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.144.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.144.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.144.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.144.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.144.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.144.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.144.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.144.1.el9_2.x86_64, python3-perf-0:5.14.0-284.144.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.144.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.144.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.144.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.144.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.144.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.144.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.144.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.144.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.144.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.144.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.144.1.el9_2.x86_64, perf-0:5.14.0-284.144.1.el9_2.x86_64, rtla-0:5.14.0-284.144.1.el9_2.x86_64, bpftool-0:7.0.0-284.144.1.el9_2.s390x, kernel-0:5.14.0-284.144.1.el9_2.s390x, kernel-core-0:5.14.0-284.144.1.el9_2.s390x, kernel-debug-0:5.14.0-284.144.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.144.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.144.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.144.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.144.1.el9_2.s390x, kernel-modules-0:5.14.0-284.144.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.144.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.144.1.el9_2.s390x, kernel-tools-0:5.14.0-284.144.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.144.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.144.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.144.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.144.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.144.1.el9_2.s390x, python3-perf-0:5.14.0-284.144.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.144.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.144.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.144.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.144.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.144.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.144.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.144.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.144.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.144.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.144.1.el9_2.s390x, kernel-devel-0:5.14.0-284.144.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.144.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.144.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.144.1.el9_2.s390x, perf-0:5.14.0-284.144.1.el9_2.s390x, rtla-0:5.14.0-284.144.1.el9_2.s390x, kernel-0:5.14.0-284.144.1.el9_2.src, kernel-abi-stablelists-0:5.14.0-284.144.1.el9_2.noarch, kernel-doc-0:5.14.0-284.144.1.el9_2.noarch
Full Details
CSAF document


RHSA-2025:19223
Severity: moderate
Released on: 29/10/2025
CVE: CVE-2025-38556, CVE-2025-38718, CVE-2025-39682, CVE-2025-39751,
Bugzilla: 2389456, 2393166, 2393511, 2394624, 2389456, 2393166, 2393511, 2394624
Affected Packages: kernel-rt-0:5.14.0-284.144.1.rt14.429.el9_2.src, kernel-rt-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.144.1.rt14.429.el9_2.x86_64
Full Details
CSAF document


RHSA-2025:19221
Severity: important
Released on: 28/10/2025
CVE: CVE-2025-9907, CVE-2025-9908, CVE-2025-58754, CVE-2025-59343, CVE-2025-59682,
Bugzilla: 2392834, 2392835, 2394735, 2397901, 2400450
Affected Packages: registry.redhat.io/ansible-automation-platform/platform-operator-bundle@sha256:dae29680daff4810413849c1458c08d1d2bb6a07074cbd4c1eccacd109b9374c_amd64, registry.redhat.io/ansible-automation-platform-26/aap-must-gather-rhel9@sha256:6234df5349999e20be07aa3c38010a3a65be0ee046773d1bca3514e208f3cf78_amd64, registry.redhat.io/ansible-automation-platform/platform-operator-bundle@sha256:941b3a0d97b863362a6ff3abdde6071e9b450301a46d67dfe7c1a6172bbecd6a_amd64, registry.redhat.io/ansible-automation-platform-26/ansible-builder-rhel9@sha256:aacbd0924a893df085378cfe45a33b2ad7decf5d73ef92ee23c9781186736438_amd64, registry.redhat.io/ansible-automation-platform-26/ansible-dev-tools-rhel9@sha256:58aecbcbd1ed707cceb107eae0c11c048c1840fcc5be1eae9172ab9a367e5a5d_amd64, registry.redhat.io/ansible-automation-platform-26/lightspeed-chatbot-rhel9@sha256:08f6497b7039fdf75880aa6e6b76ed85101d6767a5123e0762edaf1d66aa619d_amd64, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9@sha256:fbad0fd8701a969937246e948928c63e644748c8e2e0ce5203032957741a2e84_amd64, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9-operator@sha256:4e7f88967319f7410fb6826406bb175c1a4410a049918e6c3f7548083ac1f83e_amd64, registry.redhat.io/ansible-automation-platform-26/mcp-tools-rhel9@sha256:86539e1f8ad1d2ade220ebab8e80ffdda740a3a29ac51e27f7febca1dc412bae_amd64, registry.redhat.io/ansible-automation-platform-26/controller-rhel9@sha256:703c8aa650afe52683e2d15e7f6fdfbd8fc9c4e35122fe0ef551bbc14b4675c1_amd64, registry.redhat.io/ansible-automation-platform-26/controller-rhel9-operator@sha256:c50352c97aeccabaa290f9a33436b59c83d0fabe9047585ed7dbd1f2e02976e9_amd64, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9@sha256:a13732636405962dcbb3d6f6e50e9dedfaae2ff7b1a5b3c0325b2562ae5dd109_amd64, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9-operator@sha256:ea1c58c4940001e56a3ad0f5f716605c52adfbc0e36c84ed4ecfe54af9362743_amd64, registry.redhat.io/ansible-automation-platform-26/eda-controller-ui-rhel9@sha256:afa286d0c0332f681e5b25160cefaaca86947efe3121bad7f9ef5c41d6e5dede_amd64, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9@sha256:d60af60b04d91d194a4bbef011514bb568b04afe408615f967ea354bf9d99770_amd64, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9-operator@sha256:62628bcd333089ef22600473ddf6b5acee70e1c2bbf5f1c2983e21665633a974_amd64, registry.redhat.io/ansible-automation-platform-26/gateway-proxy-rhel9@sha256:1c81563472c472228365a0b75d39020bdc526fef589d83c076c021be9bca07d4_amd64, registry.redhat.io/ansible-automation-platform-26/hub-rhel9@sha256:780cf2fc697936935144ea82dbe6e8a420a100574cb5da06c6083181a89a3fd7_amd64, registry.redhat.io/ansible-automation-platform-26/hub-rhel9-operator@sha256:cdff41f6d52d8d2190178ad267f67054dacd9f77afff99f25b16fb24a8031236_amd64, registry.redhat.io/ansible-automation-platform-26/hub-web-rhel9@sha256:8469d45c44fb42b40596a37088a406b89a199a5298ce9c9c527b2448757aca76_amd64, registry.redhat.io/ansible-automation-platform-26/de-minimal-rhel9@sha256:06aa0cc29ecfe0adac0b42a4a3d8a73641d2d222e3d882af86f31b547223444d_amd64, registry.redhat.io/ansible-automation-platform-26/de-supported-rhel9@sha256:5195a7de6c4496dc134aac3095981534ccb352bd542c728a5d8bc86e87d5f681_amd64, registry.redhat.io/ansible-automation-platform-26/ee-minimal-rhel9@sha256:7ebac59134bc4c91ce9230c9f44123b480a959dff54ca374699cfbfb9bfcb8a6_amd64, registry.redhat.io/ansible-automation-platform-26/ee-supported-rhel9@sha256:da80b80f58c5b252fad5c8c8a7737a73672be5dfda3727d9dae867192a1992ca_amd64, registry.redhat.io/ansible-automation-platform-26/platform-resource-rhel9-operator@sha256:82f9a6a71433d512d3139962ac400de9a99e5a8509dd12967bc946b8efd2b262_amd64, registry.redhat.io/ansible-automation-platform-26/platform-resource-runner-rhel9@sha256:0957ac2b026c05796bd1bb066559d47fbd4fe70554acaa31a55f40863f4bf345_amd64, registry.redhat.io/ansible-automation-platform-26/receptor-rhel9@sha256:05af0b67c8222faff9e85e80a397d81d4ceb0f99f5cbc261362080dd43db7409_amd64, registry.redhat.io/ansible-automation-platform-26/aap-must-gather-rhel9@sha256:cc7e50863e30c9d063e2a565d0c458731213d1207e350c7806f43034a858ae5b_arm64, registry.redhat.io/ansible-automation-platform-26/ansible-builder-rhel9@sha256:cc22ae64354f0e0339b863bd9e24f03bd94a55ae29361ddc7be944a713b66766_arm64, registry.redhat.io/ansible-automation-platform-26/ansible-dev-tools-rhel9@sha256:e777c309cb46685326bf61f6cb617e8f05b5f135fd3579f3fc403a8eef902246_arm64, registry.redhat.io/ansible-automation-platform-26/lightspeed-chatbot-rhel9@sha256:360722ce74ffd759973fa3f15e30803f0ffb261e27d5c5546d5a485f424996ad_arm64, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9@sha256:40c9b33e0165a6acf554ebea49486ab235b26600554ae14d370a2f0476105803_arm64, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9-operator@sha256:6dc7f5723548675e39283b90cc6345b23ec4cc3db57224c9bb5732ccd51a681c_arm64, registry.redhat.io/ansible-automation-platform-26/mcp-tools-rhel9@sha256:aa0bfc3af0659b2c5cddfde7f7d194b05749ba517e22e131f54ab18759f2c046_arm64, registry.redhat.io/ansible-automation-platform-26/controller-rhel9@sha256:0dc1770990eb18e29e4b5d0d6e31f76ea98b9bc553b4af38ba2fa419b260836b_arm64, registry.redhat.io/ansible-automation-platform-26/controller-rhel9-operator@sha256:080a2749d8f069a561915ba788999a6d9a0d4641df282cf62168e63414ca0098_arm64, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9@sha256:142125ce7f176ce4d9755f3124714bbfd8e10a687378988761d5451bd135ca76_arm64, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9-operator@sha256:69d9574df2c7d58e17db96bb3f1f6fbef45b8756dc311cefbb11eac1c5687623_arm64, registry.redhat.io/ansible-automation-platform-26/eda-controller-ui-rhel9@sha256:73b2178a84f953a63c8cbcee481b6911e193f77a7df1b17ad53a11df5409f184_arm64, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9@sha256:8c0b63347f0d33f362b47d18f234b708ff793fe9ba742184b9cf8338ab708ba5_arm64, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9-operator@sha256:a5eaaaf93a768fc5654a33a7612735697de4af3a7cf15533aeb3fbd6d2ef735f_arm64, registry.redhat.io/ansible-automation-platform-26/gateway-proxy-rhel9@sha256:67f54bafa057771cae48c96f6daf49c74606c805b7783d47765b7ae0fee06fdb_arm64, registry.redhat.io/ansible-automation-platform-26/hub-rhel9@sha256:b6a9267895ec71a6920e44fe43a595a7861476ac7ff0ad44c79841e02070323d_arm64, registry.redhat.io/ansible-automation-platform-26/hub-rhel9-operator@sha256:b0d2c4a8c1f06afe52ab0b1eff3ab2e782481982edb708f3996b6ae380523ccc_arm64, registry.redhat.io/ansible-automation-platform-26/hub-web-rhel9@sha256:cc9bda507e8846425484938651d5a1a3fff17e8573434dfcec8a261fb68d7f11_arm64, registry.redhat.io/ansible-automation-platform-26/de-minimal-rhel9@sha256:d34a73ba2e35682b4090373682112b5b15a232e217a13717a5dbe30ad6e0d524_arm64, registry.redhat.io/ansible-automation-platform-26/de-supported-rhel9@sha256:be9b91c9336638bfadfd88f9da08f3f343879a7d2023dd79952be9ab6882be09_arm64, registry.redhat.io/ansible-automation-platform-26/ee-minimal-rhel9@sha256:6e90b9356d0b0471e01e990081f98fff57a2bb4c3d3b6558ddca32d66f5146e3_arm64, registry.redhat.io/ansible-automation-platform-26/ee-supported-rhel9@sha256:21485ddd8b92241b280978969d1567f1c4b9a8847dca5eb582dde5c3b83ce1c5_arm64, registry.redhat.io/ansible-automation-platform-26/platform-resource-rhel9-operator@sha256:0942386e5c666874d6a7680724651e595847de30c23260494596ffa946eb960f_arm64, registry.redhat.io/ansible-automation-platform-26/platform-resource-runner-rhel9@sha256:c948573a88c6a6c752e8c051d9753a761d773231c46940de624397b20dc5176b_arm64, registry.redhat.io/ansible-automation-platform-26/receptor-rhel9@sha256:f0e755a03078917a3add8bed575aa2d4f19bbc1c16069485cf59a2fff5fedad6_arm64, registry.redhat.io/ansible-automation-platform-26/aap-must-gather-rhel9@sha256:83d86c80c569a9f31196747e15d264bfc251a6674838bb6429a287d32a787459_s390x, registry.redhat.io/ansible-automation-platform-26/ansible-builder-rhel9@sha256:8fd2d13811182cef881debf6be72511b3c1bec13419b06227992870e4f73b08e_s390x, registry.redhat.io/ansible-automation-platform-26/ansible-dev-tools-rhel9@sha256:8c94a0beee5e82d7de3ab1f25b4c9d9419d04f8be965896f1ed8e12e00a1c4c9_s390x, registry.redhat.io/ansible-automation-platform-26/lightspeed-chatbot-rhel9@sha256:3398c37307e6ba2dcc592e125f1abf194db50c2d29df2ef2647cb297ff7bfe7e_s390x, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9@sha256:1bbb8bdf4e4245579b74a0c8a80bf85849866a286b91f053292f48a08f65d80d_s390x, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9-operator@sha256:c7fbe8aa9424816bde8e61591968d75b9436aadc33348338a21bcb19e54f585f_s390x, registry.redhat.io/ansible-automation-platform-26/mcp-tools-rhel9@sha256:fcbebd780563758a09022a38fbaf6d3d4b8f90a362d40c8e48020b78b81e348b_s390x, registry.redhat.io/ansible-automation-platform-26/controller-rhel9@sha256:4a00012fedf458afc04d5a2c010027d3e482d9dabcb82f55d4cb479473f9d2d6_s390x, registry.redhat.io/ansible-automation-platform-26/controller-rhel9-operator@sha256:e2e6a5db64da900bb1f004f2beabd3bd578aa43a5d69051ee774918ab8d8950e_s390x, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9@sha256:9adedee87c7a2cbbb28ed5a3b5f17b9c7cfeb5ee4ff8df793aeb4a4f3794ac3f_s390x, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9-operator@sha256:1299a3e187dff4f23c8170e488bf5ecddd82b1de80126f4c2c919069b011f100_s390x, registry.redhat.io/ansible-automation-platform-26/eda-controller-ui-rhel9@sha256:5b48bdddf275aaa65dcdc7f478baa6ee7508bb7702a2995c53a05c569afa9841_s390x, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9@sha256:4cd246efb45ed57287e2b1178e464d0ab7fe54383283890cf36651b8a964d98d_s390x, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9-operator@sha256:6c45d9dc22e02c136e8f1903430e85f1add5c3d66233ec0af560e4851a5aa0cd_s390x, registry.redhat.io/ansible-automation-platform-26/gateway-proxy-rhel9@sha256:10953fb6eb77149c5449f19b712dc47f9a699cff1662b1fab80b10e95e59d7eb_s390x, registry.redhat.io/ansible-automation-platform-26/hub-rhel9@sha256:9301963c347cc3f67a7ff06658a938a0d2abcd810fffb1b468ac467b6bf07531_s390x, registry.redhat.io/ansible-automation-platform-26/hub-rhel9-operator@sha256:4ed0fc6b0218e1bbefb20b824680570d987975e4637b4b8bf309f1043f50ac42_s390x, registry.redhat.io/ansible-automation-platform-26/hub-web-rhel9@sha256:960ff4c01e0051b1de0f9985d5e92c35ce21c13545aecadf9c412c5895f2c77a_s390x, registry.redhat.io/ansible-automation-platform-26/de-minimal-rhel9@sha256:9513550a50f14bd48a45cbd2f493e79bd9b4416efb035d62699e176906c2a70e_s390x, registry.redhat.io/ansible-automation-platform-26/de-supported-rhel9@sha256:01b7617033de7cf8a24b35a098abd34185605ab879dba4f1bb5af5777d5060c5_s390x, registry.redhat.io/ansible-automation-platform-26/ee-minimal-rhel9@sha256:3a2cbe7ab27580512cf973c81ebde3fa03f74e30c1820f4878bafce5f17bdb20_s390x, registry.redhat.io/ansible-automation-platform-26/ee-supported-rhel9@sha256:a952ec77f30441e9d8567939d3ddf44a18723d411a3f0f9bacce4dc53db55721_s390x, registry.redhat.io/ansible-automation-platform-26/platform-resource-rhel9-operator@sha256:a816effc6382edc76b2d1ff777c109f7c5f6de9c3d15125f66106b64b5544f37_s390x, registry.redhat.io/ansible-automation-platform-26/platform-resource-runner-rhel9@sha256:3e090bc1d88a6deb3db462ea36e9e98ab5f973d50e063d37a01fa423d4cb3c5d_s390x, registry.redhat.io/ansible-automation-platform-26/receptor-rhel9@sha256:1e7f99a462dc2643327f33fcf54539798628c869c59974475ff1eccf60f04cdb_s390x, registry.redhat.io/ansible-automation-platform-26/aap-must-gather-rhel9@sha256:c2df702889d1107e0e3af4af521e7a4e5f95e903e86841f1aa358c8dab9c60a1_ppc64le, registry.redhat.io/ansible-automation-platform-26/ansible-builder-rhel9@sha256:815e697ac53fe170190a0d0cb7b97850b0d82e5e2922d3d26cb915c657cf1580_ppc64le, registry.redhat.io/ansible-automation-platform-26/ansible-dev-tools-rhel9@sha256:533594cf53838ba60378f8e20fab01b26bf154219fcac7086aba05efbb0f2e5f_ppc64le, registry.redhat.io/ansible-automation-platform-26/lightspeed-chatbot-rhel9@sha256:3e8a9664a261f1973bf768b2392553bb11d5c9a09f0631ce1537130b7fb67e86_ppc64le, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9@sha256:3d0853b4f0b9fb4fac9d57a18873b3b4c9a267da5a469b3bee7a5cd32c9c4b40_ppc64le, registry.redhat.io/ansible-automation-platform-26/lightspeed-rhel9-operator@sha256:caa6bd6fa78d5d29e620a9b89e22f07b9fbe7c9793b55ebf0cdfb969cc91dc68_ppc64le, registry.redhat.io/ansible-automation-platform-26/mcp-tools-rhel9@sha256:99ac77ccc235297459f77ea620429d42bb0a8dd26fd41d334cc53a396232e3a3_ppc64le, registry.redhat.io/ansible-automation-platform-26/controller-rhel9@sha256:89dea5d275fba916d2d988ee6b5420ac3d0e198ec0195cdf5db818f7331eaea4_ppc64le, registry.redhat.io/ansible-automation-platform-26/controller-rhel9-operator@sha256:bb921be10afe800a9670670965b9df554fc03fc32d6d6619a4d2f0e80f9c32dd_ppc64le, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9@sha256:ade01460c7010d882979bc2b8c97c92bb6fe0c606d6dd2c131686ebf20d90b50_ppc64le, registry.redhat.io/ansible-automation-platform-26/eda-controller-rhel9-operator@sha256:7ac4a5aa9f4aedf07af022fe3592df0e4ae972796c3d228f54036d40f07cfe25_ppc64le, registry.redhat.io/ansible-automation-platform-26/eda-controller-ui-rhel9@sha256:15d2b3d290e15d375ac40ec0c47f00de2a4b3e2f0dc8aa081e135a70eae72338_ppc64le, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9@sha256:3dce912c04e50532020ef82da326f495f9a191a834c393081d6b3d2a9247f986_ppc64le, registry.redhat.io/ansible-automation-platform-26/gateway-rhel9-operator@sha256:288219fd88218e8a99533937b1abda0211a1294ce0aa71dfb8d98fb4ac298864_ppc64le, registry.redhat.io/ansible-automation-platform-26/gateway-proxy-rhel9@sha256:caf6663c6815dd74306ca316f3b748982c5550c15abfae19bf083cdbdc301ec8_ppc64le, registry.redhat.io/ansible-automation-platform-26/hub-rhel9@sha256:09bdd457cf53397c33a08cfa248c9a88a53677650e8403c7cf8fb71a8c8fe1ce_ppc64le, registry.redhat.io/ansible-automation-platform-26/hub-rhel9-operator@sha256:102451cf6511b1f59847011f2294bfbb03988e05c5252f0061d5d59e2e366ab7_ppc64le, registry.redhat.io/ansible-automation-platform-26/hub-web-rhel9@sha256:cf18d22b6a2b25a236b960ab4f474cad8439dfd48b3da1d7f5cfdb49457c6717_ppc64le, registry.redhat.io/ansible-automation-platform-26/de-minimal-rhel9@sha256:ee7252d8265f1530bb9ad5908f9b292d348275cdb3552306f9831eb8ad3c577f_ppc64le, registry.redhat.io/ansible-automation-platform-26/de-supported-rhel9@sha256:ac4600c8d66becc731d588b718d0e6651abcd4aedea4bfac384e52266542a129_ppc64le, registry.redhat.io/ansible-automation-platform-26/ee-minimal-rhel9@sha256:54f4749f9b9685fd9e9e87522d64f2078dde65f196b6829cbe4ad6f64005376d_ppc64le, registry.redhat.io/ansible-automation-platform-26/ee-supported-rhel9@sha256:4609656d13e0608036b64764997d727bd182fdd5b46f55da45983cb94bf6d56e_ppc64le, registry.redhat.io/ansible-automation-platform-26/platform-resource-rhel9-operator@sha256:dd48ee4c2bfbd685a288931bcba731b7324e33cd66b5ff57b1dbec1b0c0662b8_ppc64le, registry.redhat.io/ansible-automation-platform-26/platform-resource-runner-rhel9@sha256:c5dbef2ff58cb287a63acbadfd1bcfc12f8938f000aa7d05ac3bc9d8ccc7a062_ppc64le, registry.redhat.io/ansible-automation-platform-26/receptor-rhel9@sha256:1609aa26aaf411f44a388546cacbb6c3c41cd2cc129c03cdb89d2ef8570b0407_ppc64le
Full Details
CSAF document


RHSA-2025:19201
Severity: important
Released on: 28/10/2025
CVE: CVE-2025-9907, CVE-2025-9908, CVE-2025-59343, CVE-2025-59682,
Bugzilla: 2392834, 2392835, 2397901, 2400450, 2392834, 2392835, 2397901, 2400450
Affected Packages: automation-eda-controller-0:1.2.1-1.el9ap.src, automation-platform-ui-0:2.6.2-1.el9ap.src, ansible-automation-platform-installer-0:2.6-2.el9ap.src, automation-gateway-0:2.6.20251022-1.el9ap.src, aap-metrics-utility-0:0.6.1-3.el9ap.src, ansible-navigator-0:25.8.0-2.el9ap.src, ansible-builder-0:3.1.0-2.el9ap.src, python3.11-daemon-0:3.1.2-1.el9ap.src, python3.11-django-0:4.2.25-1.el9ap.src, python3.11-galaxy-importer-0:0.4.34-1.el9ap.src, automation-gateway-proxy-0:2.6.6-4.el9ap.src, receptor-0:1.6.0-2.1.el9ap.src, python3.11-django-ansible-base-0:2.6.20251023-1.el9ap.src, automation-hub-0:4.11.2-1.el9ap.src, python3.11-galaxy-ng-0:4.11.2-1.el9ap.src, automation-controller-0:4.7.4-1.el9ap.src, automation-eda-controller-0:1.2.1-1.el9ap.noarch, automation-eda-controller-base-0:1.2.1-1.el9ap.noarch, automation-eda-controller-base-services-0:1.2.1-1.el9ap.noarch, automation-eda-controller-event-stream-services-0:1.2.1-1.el9ap.noarch, automation-eda-controller-worker-services-0:1.2.1-1.el9ap.noarch, automation-platform-ui-0:2.6.2-1.el9ap.noarch, ansible-automation-platform-installer-0:2.6-2.el9ap.noarch, automation-gateway-0:2.6.20251022-1.el9ap.noarch, automation-gateway-config-0:2.6.20251022-1.el9ap.noarch, automation-gateway-server-0:2.6.20251022-1.el9ap.noarch, ansible-navigator-0:25.8.0-2.el9ap.noarch, ansible-builder-0:3.1.0-2.el9ap.noarch, python3.11-daemon-0:3.1.2-1.el9ap.noarch, python3.11-django-0:4.2.25-1.el9ap.noarch, python3.11-galaxy-importer-0:0.4.34-1.el9ap.noarch, receptorctl-0:1.6.0-2.1.el9ap.noarch, python3.11-django-ansible-base+activitystream-0:2.6.20251023-1.el9ap.noarch, python3.11-django-ansible-base+api_documentation-0:2.6.20251023-1.el9ap.noarch, python3.11-django-ansible-base+authentication-0:2.6.20251023-1.el9ap.noarch, python3.11-django-ansible-base+channel_auth-0:2.6.20251023-1.el9ap.noarch, python3.11-django-ansible-base+feature_flags-0:2.6.20251023-1.el9ap.noarch, python3.11-django-ansible-base+jwt_consumer-0:2.6.20251023-1.el9ap.noarch, python3.11-django-ansible-base+oauth2_provider-0:2.6.20251023-1.el9ap.noarch, python3.11-django-ansible-base+rbac-0:2.6.20251023-1.el9ap.noarch, python3.11-django-ansible-base+redis_client-0:2.6.20251023-1.el9ap.noarch, python3.11-django-ansible-base+resource_registry-0:2.6.20251023-1.el9ap.noarch, python3.11-django-ansible-base+rest_filters-0:2.6.20251023-1.el9ap.noarch, python3.11-django-ansible-base-0:2.6.20251023-1.el9ap.noarch, automation-hub-0:4.11.2-1.el9ap.noarch, python3.11-galaxy-ng-0:4.11.2-1.el9ap.noarch, automation-controller-cli-0:4.7.4-1.el9ap.noarch, automation-controller-server-0:4.7.4-1.el9ap.noarch, automation-controller-ui-0:4.7.4-1.el9ap.noarch, aap-metrics-utility-0:0.6.1-3.el9ap.x86_64, automation-gateway-proxy-0:2.6.6-4.el9ap.x86_64, automation-gateway-proxy-server-0:2.6.6-4.el9ap.x86_64, automation-gateway-proxy-debugsource-0:2.6.6-4.el9ap.x86_64, automation-gateway-proxy-server-debuginfo-0:2.6.6-4.el9ap.x86_64, receptor-0:1.6.0-2.1.el9ap.x86_64, receptor-debugsource-0:1.6.0-2.1.el9ap.x86_64, receptor-debuginfo-0:1.6.0-2.1.el9ap.x86_64, automation-controller-0:4.7.4-1.el9ap.x86_64, automation-controller-venv-tower-0:4.7.4-1.el9ap.x86_64, aap-metrics-utility-0:0.6.1-3.el9ap.ppc64le, automation-gateway-proxy-0:2.6.6-4.el9ap.ppc64le, automation-gateway-proxy-server-0:2.6.6-4.el9ap.ppc64le, automation-gateway-proxy-debugsource-0:2.6.6-4.el9ap.ppc64le, automation-gateway-proxy-server-debuginfo-0:2.6.6-4.el9ap.ppc64le, receptor-0:1.6.0-2.1.el9ap.ppc64le, receptor-debugsource-0:1.6.0-2.1.el9ap.ppc64le, receptor-debuginfo-0:1.6.0-2.1.el9ap.ppc64le, automation-controller-0:4.7.4-1.el9ap.ppc64le, automation-controller-venv-tower-0:4.7.4-1.el9ap.ppc64le, aap-metrics-utility-0:0.6.1-3.el9ap.s390x, automation-gateway-proxy-0:2.6.6-4.el9ap.s390x, automation-gateway-proxy-server-0:2.6.6-4.el9ap.s390x, automation-gateway-proxy-debugsource-0:2.6.6-4.el9ap.s390x, automation-gateway-proxy-server-debuginfo-0:2.6.6-4.el9ap.s390x, receptor-0:1.6.0-2.1.el9ap.s390x, receptor-debugsource-0:1.6.0-2.1.el9ap.s390x, receptor-debuginfo-0:1.6.0-2.1.el9ap.s390x, automation-controller-0:4.7.4-1.el9ap.s390x, automation-controller-venv-tower-0:4.7.4-1.el9ap.s390x, aap-metrics-utility-0:0.6.1-3.el9ap.aarch64, automation-gateway-proxy-0:2.6.6-4.el9ap.aarch64, automation-gateway-proxy-server-0:2.6.6-4.el9ap.aarch64, automation-gateway-proxy-debugsource-0:2.6.6-4.el9ap.aarch64, automation-gateway-proxy-server-debuginfo-0:2.6.6-4.el9ap.aarch64, receptor-0:1.6.0-2.1.el9ap.aarch64, receptor-debugsource-0:1.6.0-2.1.el9ap.aarch64, receptor-debuginfo-0:1.6.0-2.1.el9ap.aarch64, automation-controller-0:4.7.4-1.el9ap.aarch64, automation-controller-venv-tower-0:4.7.4-1.el9ap.aarch64
Full Details
CSAF document


RHSA-2025:19167
Severity: important
Released on: 28/10/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: squid-7:3.5.20-17.el7_9.15.src, squid-7:3.5.20-17.el7_9.15.x86_64, squid-migration-script-7:3.5.20-17.el7_9.15.x86_64, squid-debuginfo-7:3.5.20-17.el7_9.15.x86_64, squid-sysvinit-7:3.5.20-17.el7_9.15.x86_64, squid-7:3.5.20-17.el7_9.15.ppc64le, squid-migration-script-7:3.5.20-17.el7_9.15.ppc64le, squid-debuginfo-7:3.5.20-17.el7_9.15.ppc64le, squid-sysvinit-7:3.5.20-17.el7_9.15.ppc64le, squid-7:3.5.20-17.el7_9.15.ppc64, squid-migration-script-7:3.5.20-17.el7_9.15.ppc64, squid-debuginfo-7:3.5.20-17.el7_9.15.ppc64, squid-sysvinit-7:3.5.20-17.el7_9.15.ppc64, squid-7:3.5.20-17.el7_9.15.s390x, squid-migration-script-7:3.5.20-17.el7_9.15.s390x, squid-debuginfo-7:3.5.20-17.el7_9.15.s390x, squid-sysvinit-7:3.5.20-17.el7_9.15.s390x
Full Details
CSAF document


RHSA-2025:19165
Severity: important
Released on: 28/10/2025
CVE: CVE-2025-43272, CVE-2025-43342, CVE-2025-43356, CVE-2025-43368,
Bugzilla: 2397626, 2397627, 2397628, 2397630, 2397626, 2397627, 2397628, 2397630
Affected Packages: webkit2gtk3-0:2.50.0-1.el8_4.src, webkit2gtk3-0:2.50.0-1.el8_4.i686, webkit2gtk3-devel-0:2.50.0-1.el8_4.i686, webkit2gtk3-jsc-0:2.50.0-1.el8_4.i686, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_4.i686, webkit2gtk3-debugsource-0:2.50.0-1.el8_4.i686, webkit2gtk3-debuginfo-0:2.50.0-1.el8_4.i686, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_4.i686, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_4.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_4.i686, webkit2gtk3-0:2.50.0-1.el8_4.x86_64, webkit2gtk3-devel-0:2.50.0-1.el8_4.x86_64, webkit2gtk3-jsc-0:2.50.0-1.el8_4.x86_64, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_4.x86_64, webkit2gtk3-debugsource-0:2.50.0-1.el8_4.x86_64, webkit2gtk3-debuginfo-0:2.50.0-1.el8_4.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_4.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_4.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_4.x86_64
Full Details
CSAF document


RHSA-2025:19157
Severity: important
Released on: 28/10/2025
CVE: CVE-2025-43272, CVE-2025-43342, CVE-2025-43356, CVE-2025-43368,
Bugzilla: 2397626, 2397627, 2397628, 2397630, 2397626, 2397627, 2397628, 2397630
Affected Packages: webkit2gtk3-0:2.50.0-1.el8_2.src, webkit2gtk3-0:2.50.0-1.el8_2.i686, webkit2gtk3-devel-0:2.50.0-1.el8_2.i686, webkit2gtk3-jsc-0:2.50.0-1.el8_2.i686, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_2.i686, webkit2gtk3-debugsource-0:2.50.0-1.el8_2.i686, webkit2gtk3-debuginfo-0:2.50.0-1.el8_2.i686, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_2.i686, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_2.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_2.i686, webkit2gtk3-0:2.50.0-1.el8_2.x86_64, webkit2gtk3-devel-0:2.50.0-1.el8_2.x86_64, webkit2gtk3-jsc-0:2.50.0-1.el8_2.x86_64, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_2.x86_64, webkit2gtk3-debugsource-0:2.50.0-1.el8_2.x86_64, webkit2gtk3-debuginfo-0:2.50.0-1.el8_2.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_2.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_2.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2025:19156
Severity: important
Released on: 28/10/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: libtiff-0:4.6.0-6.el10_0.1.src, libtiff-0:4.6.0-6.el10_0.1.aarch64, libtiff-devel-0:4.6.0-6.el10_0.1.aarch64, libtiff-debugsource-0:4.6.0-6.el10_0.1.aarch64, libtiff-debuginfo-0:4.6.0-6.el10_0.1.aarch64, libtiff-tools-debuginfo-0:4.6.0-6.el10_0.1.aarch64, libtiff-tools-0:4.6.0-6.el10_0.1.aarch64, libtiff-0:4.6.0-6.el10_0.1.ppc64le, libtiff-devel-0:4.6.0-6.el10_0.1.ppc64le, libtiff-debugsource-0:4.6.0-6.el10_0.1.ppc64le, libtiff-debuginfo-0:4.6.0-6.el10_0.1.ppc64le, libtiff-tools-debuginfo-0:4.6.0-6.el10_0.1.ppc64le, libtiff-tools-0:4.6.0-6.el10_0.1.ppc64le, libtiff-0:4.6.0-6.el10_0.1.s390x, libtiff-devel-0:4.6.0-6.el10_0.1.s390x, libtiff-debugsource-0:4.6.0-6.el10_0.1.s390x, libtiff-debuginfo-0:4.6.0-6.el10_0.1.s390x, libtiff-tools-debuginfo-0:4.6.0-6.el10_0.1.s390x, libtiff-tools-0:4.6.0-6.el10_0.1.s390x, libtiff-0:4.6.0-6.el10_0.1.x86_64, libtiff-devel-0:4.6.0-6.el10_0.1.x86_64, libtiff-debugsource-0:4.6.0-6.el10_0.1.x86_64, libtiff-debuginfo-0:4.6.0-6.el10_0.1.x86_64, libtiff-tools-debuginfo-0:4.6.0-6.el10_0.1.x86_64, libtiff-tools-0:4.6.0-6.el10_0.1.x86_64
Full Details
CSAF document


RHSA-2025:19115
Severity: important
Released on: 28/10/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: squid-7:5.5-13.el9_4.4.src, squid-7:5.5-13.el9_4.4.aarch64, squid-debugsource-7:5.5-13.el9_4.4.aarch64, squid-debuginfo-7:5.5-13.el9_4.4.aarch64, squid-7:5.5-13.el9_4.4.ppc64le, squid-debugsource-7:5.5-13.el9_4.4.ppc64le, squid-debuginfo-7:5.5-13.el9_4.4.ppc64le, squid-7:5.5-13.el9_4.4.x86_64, squid-debugsource-7:5.5-13.el9_4.4.x86_64, squid-debuginfo-7:5.5-13.el9_4.4.x86_64, squid-7:5.5-13.el9_4.4.s390x, squid-debugsource-7:5.5-13.el9_4.4.s390x, squid-debuginfo-7:5.5-13.el9_4.4.s390x
Full Details
CSAF document


RHSA-2025:19118
Severity: important
Released on: 28/10/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: squid-7:5.2-1.el9_0.9.src, squid-7:5.2-1.el9_0.9.aarch64, squid-debugsource-7:5.2-1.el9_0.9.aarch64, squid-debuginfo-7:5.2-1.el9_0.9.aarch64, squid-7:5.2-1.el9_0.9.ppc64le, squid-debugsource-7:5.2-1.el9_0.9.ppc64le, squid-debuginfo-7:5.2-1.el9_0.9.ppc64le, squid-7:5.2-1.el9_0.9.x86_64, squid-debugsource-7:5.2-1.el9_0.9.x86_64, squid-debuginfo-7:5.2-1.el9_0.9.x86_64, squid-7:5.2-1.el9_0.9.s390x, squid-debugsource-7:5.2-1.el9_0.9.s390x, squid-debuginfo-7:5.2-1.el9_0.9.s390x
Full Details
CSAF document


RHSA-2025:19114
Severity: important
Released on: 28/10/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: squid-7:5.5-5.el9_2.10.src, squid-7:5.5-5.el9_2.10.aarch64, squid-debugsource-7:5.5-5.el9_2.10.aarch64, squid-debuginfo-7:5.5-5.el9_2.10.aarch64, squid-7:5.5-5.el9_2.10.ppc64le, squid-debugsource-7:5.5-5.el9_2.10.ppc64le, squid-debuginfo-7:5.5-5.el9_2.10.ppc64le, squid-7:5.5-5.el9_2.10.x86_64, squid-debugsource-7:5.5-5.el9_2.10.x86_64, squid-debuginfo-7:5.5-5.el9_2.10.x86_64, squid-7:5.5-5.el9_2.10.s390x, squid-debugsource-7:5.5-5.el9_2.10.s390x, squid-debuginfo-7:5.5-5.el9_2.10.s390x
Full Details
CSAF document


RHSA-2025:19113
Severity: important
Released on: 28/10/2025
CVE: CVE-2025-8176, CVE-2025-9900,
Bugzilla: 2383598, 2392784, 2383598, 2392784
Affected Packages: libtiff-0:4.4.0-13.el9_6.2.src, libtiff-0:4.4.0-13.el9_6.2.aarch64, libtiff-devel-0:4.4.0-13.el9_6.2.aarch64, libtiff-debugsource-0:4.4.0-13.el9_6.2.aarch64, libtiff-debuginfo-0:4.4.0-13.el9_6.2.aarch64, libtiff-tools-debuginfo-0:4.4.0-13.el9_6.2.aarch64, libtiff-tools-0:4.4.0-13.el9_6.2.aarch64, libtiff-0:4.4.0-13.el9_6.2.ppc64le, libtiff-devel-0:4.4.0-13.el9_6.2.ppc64le, libtiff-debugsource-0:4.4.0-13.el9_6.2.ppc64le, libtiff-debuginfo-0:4.4.0-13.el9_6.2.ppc64le, libtiff-tools-debuginfo-0:4.4.0-13.el9_6.2.ppc64le, libtiff-tools-0:4.4.0-13.el9_6.2.ppc64le, libtiff-0:4.4.0-13.el9_6.2.i686, libtiff-devel-0:4.4.0-13.el9_6.2.i686, libtiff-debugsource-0:4.4.0-13.el9_6.2.i686, libtiff-debuginfo-0:4.4.0-13.el9_6.2.i686, libtiff-tools-debuginfo-0:4.4.0-13.el9_6.2.i686, libtiff-0:4.4.0-13.el9_6.2.x86_64, libtiff-devel-0:4.4.0-13.el9_6.2.x86_64, libtiff-debugsource-0:4.4.0-13.el9_6.2.x86_64, libtiff-debuginfo-0:4.4.0-13.el9_6.2.x86_64, libtiff-tools-debuginfo-0:4.4.0-13.el9_6.2.x86_64, libtiff-tools-0:4.4.0-13.el9_6.2.x86_64, libtiff-0:4.4.0-13.el9_6.2.s390x, libtiff-devel-0:4.4.0-13.el9_6.2.s390x, libtiff-debugsource-0:4.4.0-13.el9_6.2.s390x, libtiff-debuginfo-0:4.4.0-13.el9_6.2.s390x, libtiff-tools-debuginfo-0:4.4.0-13.el9_6.2.s390x, libtiff-tools-0:4.4.0-13.el9_6.2.s390x
Full Details
CSAF document


RHSA-2025:19105
Severity: moderate
Released on: 27/10/2025
CVE: CVE-2023-53331, CVE-2025-39718, CVE-2025-39730, CVE-2025-39751, CVE-2025-39819,
Bugzilla: 2395880, 2393507, 2393731, 2394624, 2395806, 2393507, 2393731, 2394624, 2395806, 2395880
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.58.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.58.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.58.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.58.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.58.1.el9_6.aarch64, perf-0:5.14.0-570.58.1.el9_6.aarch64, python3-perf-0:5.14.0-570.58.1.el9_6.aarch64, rtla-0:5.14.0-570.58.1.el9_6.aarch64, rv-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.58.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.58.1.el9_6.aarch64, libperf-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.58.1.el9_6.aarch64, kernel-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.58.1.el9_6.aarch64, kernel-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.58.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.58.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.58.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.58.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.58.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.58.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.58.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.58.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.58.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.58.1.el9_6.s390x, kernel-devel-0:5.14.0-570.58.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.58.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.58.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.58.1.el9_6.s390x, perf-0:5.14.0-570.58.1.el9_6.s390x, python3-perf-0:5.14.0-570.58.1.el9_6.s390x, rtla-0:5.14.0-570.58.1.el9_6.s390x, rv-0:5.14.0-570.58.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.58.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.58.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.58.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.58.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.58.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.58.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.58.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.58.1.el9_6.s390x, libperf-0:5.14.0-570.58.1.el9_6.s390x, kernel-0:5.14.0-570.58.1.el9_6.s390x, kernel-core-0:5.14.0-570.58.1.el9_6.s390x, kernel-debug-0:5.14.0-570.58.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.58.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.58.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.58.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.58.1.el9_6.s390x, kernel-modules-0:5.14.0-570.58.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.58.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.58.1.el9_6.s390x, kernel-tools-0:5.14.0-570.58.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.58.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.58.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.58.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.58.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.58.1.el9_6.s390x, kernel-debug-devel-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.58.1.el9_6.ppc64le, perf-0:5.14.0-570.58.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.58.1.el9_6.ppc64le, rtla-0:5.14.0-570.58.1.el9_6.ppc64le, rv-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.58.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.58.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.58.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.58.1.el9_6.ppc64le, libperf-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.58.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.58.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.58.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.58.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.58.1.el9_6.x86_64, perf-0:5.14.0-570.58.1.el9_6.x86_64, python3-perf-0:5.14.0-570.58.1.el9_6.x86_64, rtla-0:5.14.0-570.58.1.el9_6.x86_64, rv-0:5.14.0-570.58.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.58.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.58.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.58.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.58.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.58.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.58.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.58.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.58.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.58.1.el9_6.x86_64, libperf-0:5.14.0-570.58.1.el9_6.x86_64, kernel-0:5.14.0-570.58.1.el9_6.x86_64, kernel-core-0:5.14.0-570.58.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.58.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.58.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.58.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.58.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.58.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.58.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.58.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.58.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.58.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.58.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.58.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.58.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.58.1.el9_6.x86_64, kernel-doc-0:5.14.0-570.58.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.58.1.el9_6.noarch, kernel-0:5.14.0-570.58.1.el9_6.src
Full Details
CSAF document


RHSA-2025:19109
Severity: important
Released on: 27/10/2025
CVE: CVE-2025-43272, CVE-2025-43342, CVE-2025-43356, CVE-2025-43368,
Bugzilla: 2397626, 2397627, 2397628, 2397630, 2397626, 2397627, 2397628, 2397630
Affected Packages: webkit2gtk3-0:2.50.0-1.el8_6.src, webkit2gtk3-0:2.50.0-1.el8_6.i686, webkit2gtk3-devel-0:2.50.0-1.el8_6.i686, webkit2gtk3-jsc-0:2.50.0-1.el8_6.i686, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_6.i686, webkit2gtk3-debugsource-0:2.50.0-1.el8_6.i686, webkit2gtk3-debuginfo-0:2.50.0-1.el8_6.i686, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_6.i686, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_6.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_6.i686, webkit2gtk3-0:2.50.0-1.el8_6.x86_64, webkit2gtk3-devel-0:2.50.0-1.el8_6.x86_64, webkit2gtk3-jsc-0:2.50.0-1.el8_6.x86_64, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_6.x86_64, webkit2gtk3-debugsource-0:2.50.0-1.el8_6.x86_64, webkit2gtk3-debuginfo-0:2.50.0-1.el8_6.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_6.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_6.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_6.x86_64, webkit2gtk3-0:2.50.0-1.el8_6.aarch64, webkit2gtk3-devel-0:2.50.0-1.el8_6.aarch64, webkit2gtk3-jsc-0:2.50.0-1.el8_6.aarch64, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_6.aarch64, webkit2gtk3-debugsource-0:2.50.0-1.el8_6.aarch64, webkit2gtk3-debuginfo-0:2.50.0-1.el8_6.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_6.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_6.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_6.aarch64, webkit2gtk3-0:2.50.0-1.el8_6.ppc64le, webkit2gtk3-devel-0:2.50.0-1.el8_6.ppc64le, webkit2gtk3-jsc-0:2.50.0-1.el8_6.ppc64le, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_6.ppc64le, webkit2gtk3-debugsource-0:2.50.0-1.el8_6.ppc64le, webkit2gtk3-debuginfo-0:2.50.0-1.el8_6.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_6.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_6.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_6.ppc64le, webkit2gtk3-0:2.50.0-1.el8_6.s390x, webkit2gtk3-devel-0:2.50.0-1.el8_6.s390x, webkit2gtk3-jsc-0:2.50.0-1.el8_6.s390x, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_6.s390x, webkit2gtk3-debugsource-0:2.50.0-1.el8_6.s390x, webkit2gtk3-debuginfo-0:2.50.0-1.el8_6.s390x, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_6.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_6.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_6.s390x
Full Details
CSAF document


RHSA-2025:19106
Severity: moderate
Released on: 27/10/2025
CVE: CVE-2025-39697, CVE-2025-39718, CVE-2025-39727, CVE-2025-39730, CVE-2025-39751, CVE-2025-39849,
Bugzilla: 2393481, 2393507, 2393733, 2393731, 2394624, 2396928, 2393481, 2393507, 2393731, 2393733, 2394624, 2396928
Affected Packages: kernel-0:6.12.0-55.41.1.el10_0.src, kernel-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.41.1.el10_0.aarch64, kernel-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.41.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.41.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.41.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.41.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.41.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.41.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.41.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.41.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.41.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-debug-devel-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.41.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.41.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.41.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.41.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.41.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.41.1.el10_0.aarch64, perf-0:6.12.0-55.41.1.el10_0.aarch64, python3-perf-0:6.12.0-55.41.1.el10_0.aarch64, rtla-0:6.12.0-55.41.1.el10_0.aarch64, rv-0:6.12.0-55.41.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.41.1.el10_0.aarch64, libperf-0:6.12.0-55.41.1.el10_0.aarch64, kernel-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.41.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.41.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.41.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.41.1.el10_0.ppc64le, perf-0:6.12.0-55.41.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.41.1.el10_0.ppc64le, rtla-0:6.12.0-55.41.1.el10_0.ppc64le, rv-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.41.1.el10_0.ppc64le, libperf-0:6.12.0-55.41.1.el10_0.ppc64le, kernel-0:6.12.0-55.41.1.el10_0.x86_64, kernel-core-0:6.12.0-55.41.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.41.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.41.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.41.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.41.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.41.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.41.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.41.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.41.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.41.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.41.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.41.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.41.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.41.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.41.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.41.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.41.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.41.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.41.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.41.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.41.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.41.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.41.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.41.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.41.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.41.1.el10_0.x86_64, perf-0:6.12.0-55.41.1.el10_0.x86_64, python3-perf-0:6.12.0-55.41.1.el10_0.x86_64, rtla-0:6.12.0-55.41.1.el10_0.x86_64, rv-0:6.12.0-55.41.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.41.1.el10_0.x86_64, libperf-0:6.12.0-55.41.1.el10_0.x86_64, kernel-0:6.12.0-55.41.1.el10_0.s390x, kernel-core-0:6.12.0-55.41.1.el10_0.s390x, kernel-debug-0:6.12.0-55.41.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.41.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.41.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.41.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.41.1.el10_0.s390x, kernel-modules-0:6.12.0-55.41.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.41.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.41.1.el10_0.s390x, kernel-tools-0:6.12.0-55.41.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.41.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.41.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.41.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.41.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.41.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.41.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.41.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.41.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.41.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.41.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.41.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.41.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.41.1.el10_0.s390x, kernel-debug-devel-0:6.12.0-55.41.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.41.1.el10_0.s390x, kernel-devel-0:6.12.0-55.41.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.41.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.41.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.41.1.el10_0.s390x, perf-0:6.12.0-55.41.1.el10_0.s390x, python3-perf-0:6.12.0-55.41.1.el10_0.s390x, rtla-0:6.12.0-55.41.1.el10_0.s390x, rv-0:6.12.0-55.41.1.el10_0.s390x, libperf-0:6.12.0-55.41.1.el10_0.s390x, kernel-abi-stablelists-0:6.12.0-55.41.1.el10_0.noarch, kernel-doc-0:6.12.0-55.41.1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:19020
Severity: important
Released on: 27/10/2025
CVE: CVE-2025-6021, CVE-2025-49794, CVE-2025-49795, CVE-2025-49796, CVE-2025-59375,
Bugzilla: 2372406, 2372373, 2372379, 2372385, 2395108, 2372373, 2372379, 2372385, 2372406, 2395108
Affected Packages:
Full Details
CSAF document


RHSA-2025:19107
Severity: important
Released on: 27/10/2025
CVE: CVE-2025-62168,
Bugzilla: 2404736, 2404736
Affected Packages: libecap-0:1.0.1-2.module+el8.9.0+19703+a1da7223.src::squid:4, squid-7:4.15-10.module+el8.10.0+23592+d564ec65.9.src::squid:4, libecap-0:1.0.1-2.module+el8.9.0+19703+a1da7223.aarch64::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.9.0+19703+a1da7223.aarch64::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.9.0+19703+a1da7223.aarch64::squid:4, libecap-devel-0:1.0.1-2.module+el8.9.0+19703+a1da7223.aarch64::squid:4, squid-7:4.15-10.module+el8.10.0+23592+d564ec65.9.aarch64::squid:4, squid-debuginfo-7:4.15-10.module+el8.10.0+23592+d564ec65.9.aarch64::squid:4, squid-debugsource-7:4.15-10.module+el8.10.0+23592+d564ec65.9.aarch64::squid:4, libecap-0:1.0.1-2.module+el8.9.0+19703+a1da7223.ppc64le::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.9.0+19703+a1da7223.ppc64le::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.9.0+19703+a1da7223.ppc64le::squid:4, libecap-devel-0:1.0.1-2.module+el8.9.0+19703+a1da7223.ppc64le::squid:4, squid-7:4.15-10.module+el8.10.0+23592+d564ec65.9.ppc64le::squid:4, squid-debuginfo-7:4.15-10.module+el8.10.0+23592+d564ec65.9.ppc64le::squid:4, squid-debugsource-7:4.15-10.module+el8.10.0+23592+d564ec65.9.ppc64le::squid:4, libecap-0:1.0.1-2.module+el8.9.0+19703+a1da7223.s390x::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.9.0+19703+a1da7223.s390x::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.9.0+19703+a1da7223.s390x::squid:4, libecap-devel-0:1.0.1-2.module+el8.9.0+19703+a1da7223.s390x::squid:4, squid-7:4.15-10.module+el8.10.0+23592+d564ec65.9.s390x::squid:4, squid-debuginfo-7:4.15-10.module+el8.10.0+23592+d564ec65.9.s390x::squid:4, squid-debugsource-7:4.15-10.module+el8.10.0+23592+d564ec65.9.s390x::squid:4, libecap-0:1.0.1-2.module+el8.9.0+19703+a1da7223.x86_64::squid:4, libecap-debuginfo-0:1.0.1-2.module+el8.9.0+19703+a1da7223.x86_64::squid:4, libecap-debugsource-0:1.0.1-2.module+el8.9.0+19703+a1da7223.x86_64::squid:4, libecap-devel-0:1.0.1-2.module+el8.9.0+19703+a1da7223.x86_64::squid:4, squid-7:4.15-10.module+el8.10.0+23592+d564ec65.9.x86_64::squid:4, squid-debuginfo-7:4.15-10.module+el8.10.0+23592+d564ec65.9.x86_64::squid:4, squid-debugsource-7:4.15-10.module+el8.10.0+23592+d564ec65.9.x86_64::squid:4
Full Details
CSAF document


RHSA-2025:19104
Severity: moderate
Released on: 27/10/2025
CVE: CVE-2023-53373, CVE-2025-38556, CVE-2025-38571, CVE-2025-38614, CVE-2025-39682, CVE-2025-39718, CVE-2025-39751,
Bugzilla: 2396379, 2389456, 2389480, 2389491, 2393511, 2393507, 2394624, 2389456, 2389480, 2389491, 2393507, 2393511, 2394624, 2396379
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.96.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.96.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.96.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.96.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.96.1.el9_4.aarch64, perf-0:5.14.0-427.96.1.el9_4.aarch64, rtla-0:5.14.0-427.96.1.el9_4.aarch64, rv-0:5.14.0-427.96.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.96.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.96.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.96.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.96.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.96.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.96.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.96.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.96.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.96.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.96.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.96.1.el9_4.aarch64, bpftool-0:7.3.0-427.96.1.el9_4.aarch64, kernel-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.96.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.96.1.el9_4.aarch64, kernel-core-0:5.14.0-427.96.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.96.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.96.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.96.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.96.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.96.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.96.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.96.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.96.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.96.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.96.1.el9_4.aarch64, python3-perf-0:5.14.0-427.96.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.96.1.el9_4.aarch64, libperf-0:5.14.0-427.96.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.96.1.el9_4.ppc64le, perf-0:5.14.0-427.96.1.el9_4.ppc64le, rtla-0:5.14.0-427.96.1.el9_4.ppc64le, rv-0:5.14.0-427.96.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.96.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.96.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.96.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.96.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.96.1.el9_4.ppc64le, bpftool-0:7.3.0-427.96.1.el9_4.ppc64le, kernel-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.96.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.96.1.el9_4.ppc64le, libperf-0:5.14.0-427.96.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.96.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.96.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.96.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.96.1.el9_4.x86_64, perf-0:5.14.0-427.96.1.el9_4.x86_64, rtla-0:5.14.0-427.96.1.el9_4.x86_64, rv-0:5.14.0-427.96.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.96.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.96.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.96.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.96.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.96.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.96.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.96.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.96.1.el9_4.x86_64, bpftool-0:7.3.0-427.96.1.el9_4.x86_64, kernel-0:5.14.0-427.96.1.el9_4.x86_64, kernel-core-0:5.14.0-427.96.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.96.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.96.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.96.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.96.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.96.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.96.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.96.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.96.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.96.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.96.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.96.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.96.1.el9_4.x86_64, python3-perf-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.96.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.96.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.96.1.el9_4.x86_64, libperf-0:5.14.0-427.96.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.96.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.96.1.el9_4.s390x, kernel-devel-0:5.14.0-427.96.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.96.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.96.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.96.1.el9_4.s390x, perf-0:5.14.0-427.96.1.el9_4.s390x, rtla-0:5.14.0-427.96.1.el9_4.s390x, rv-0:5.14.0-427.96.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.96.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.96.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.96.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.96.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.96.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.96.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.96.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.96.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.96.1.el9_4.s390x, bpftool-0:7.3.0-427.96.1.el9_4.s390x, kernel-0:5.14.0-427.96.1.el9_4.s390x, kernel-core-0:5.14.0-427.96.1.el9_4.s390x, kernel-debug-0:5.14.0-427.96.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.96.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.96.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.96.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.96.1.el9_4.s390x, kernel-modules-0:5.14.0-427.96.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.96.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.96.1.el9_4.s390x, kernel-tools-0:5.14.0-427.96.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.96.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.96.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.96.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.96.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.96.1.el9_4.s390x, python3-perf-0:5.14.0-427.96.1.el9_4.s390x, libperf-0:5.14.0-427.96.1.el9_4.s390x, kernel-doc-0:5.14.0-427.96.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.96.1.el9_4.noarch, kernel-0:5.14.0-427.96.1.el9_4.src
Full Details
CSAF document


RHSA-2025:19102
Severity: moderate
Released on: 27/10/2025
CVE: CVE-2022-50386, CVE-2023-53297, CVE-2023-53386, CVE-2025-39817, CVE-2025-39841, CVE-2025-39849,
Bugzilla: 2396431, 2395681, 2396419, 2395805, 2396944, 2396928, 2395681, 2395805, 2396419, 2396431, 2396928, 2396944
Affected Packages: bpftool-0:4.18.0-553.81.1.el8_10.aarch64, kernel-0:4.18.0-553.81.1.el8_10.aarch64, kernel-core-0:4.18.0-553.81.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.81.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.81.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.81.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.81.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.81.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.81.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.81.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.81.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.81.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.81.1.el8_10.aarch64, perf-0:4.18.0-553.81.1.el8_10.aarch64, python3-perf-0:4.18.0-553.81.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.81.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.81.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.81.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.81.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.81.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.81.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.81.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.81.1.el8_10.aarch64, bpftool-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.81.1.el8_10.ppc64le, perf-0:4.18.0-553.81.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.81.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.81.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.81.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.81.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.81.1.el8_10.ppc64le, bpftool-0:4.18.0-553.81.1.el8_10.x86_64, kernel-0:4.18.0-553.81.1.el8_10.x86_64, kernel-core-0:4.18.0-553.81.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.81.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.81.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.81.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.81.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.81.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.81.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.81.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.81.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.81.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.81.1.el8_10.x86_64, perf-0:4.18.0-553.81.1.el8_10.x86_64, python3-perf-0:4.18.0-553.81.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.81.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.81.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.81.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.81.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.81.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.81.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.81.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.81.1.el8_10.x86_64, bpftool-0:4.18.0-553.81.1.el8_10.s390x, kernel-0:4.18.0-553.81.1.el8_10.s390x, kernel-core-0:4.18.0-553.81.1.el8_10.s390x, kernel-debug-0:4.18.0-553.81.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.81.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.81.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.81.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.81.1.el8_10.s390x, kernel-devel-0:4.18.0-553.81.1.el8_10.s390x, kernel-modules-0:4.18.0-553.81.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.81.1.el8_10.s390x, kernel-tools-0:4.18.0-553.81.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.81.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.81.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.81.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.81.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.81.1.el8_10.s390x, perf-0:4.18.0-553.81.1.el8_10.s390x, python3-perf-0:4.18.0-553.81.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.81.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.81.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.81.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.81.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.81.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.81.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.81.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.81.1.el8_10.s390x, kernel-0:4.18.0-553.81.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.81.1.el8_10.noarch, kernel-doc-0:4.18.0-553.81.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:19103
Severity: moderate
Released on: 27/10/2025
CVE: CVE-2022-50386, CVE-2023-53297, CVE-2023-53386, CVE-2025-39817, CVE-2025-39841, CVE-2025-39849,
Bugzilla: 2396431, 2395681, 2396419, 2395805, 2396944, 2396928, 2395681, 2395805, 2396419, 2396431, 2396928, 2396944
Affected Packages: kernel-rt-0:4.18.0-553.81.1.rt7.422.el8_10.src, kernel-rt-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.81.1.rt7.422.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:19101
Severity: moderate
Released on: 27/10/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-0:0.9.6-13.el8_8.1.src, libssh-0:0.9.6-13.el8_8.1.ppc64le, libssh-debugsource-0:0.9.6-13.el8_8.1.ppc64le, libssh-debuginfo-0:0.9.6-13.el8_8.1.ppc64le, libssh-devel-0:0.9.6-13.el8_8.1.ppc64le, libssh-0:0.9.6-13.el8_8.1.i686, libssh-debugsource-0:0.9.6-13.el8_8.1.i686, libssh-debuginfo-0:0.9.6-13.el8_8.1.i686, libssh-devel-0:0.9.6-13.el8_8.1.i686, libssh-0:0.9.6-13.el8_8.1.x86_64, libssh-debugsource-0:0.9.6-13.el8_8.1.x86_64, libssh-debuginfo-0:0.9.6-13.el8_8.1.x86_64, libssh-devel-0:0.9.6-13.el8_8.1.x86_64, libssh-config-0:0.9.6-13.el8_8.1.noarch
Full Details
CSAF document


RHSA-2025:19098
Severity: moderate
Released on: 27/10/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-devel-0:0.9.6-4.el8_6.1.i686, libssh-debugsource-0:0.9.6-4.el8_6.1.i686, libssh-debuginfo-0:0.9.6-4.el8_6.1.i686, libssh-0:0.9.6-4.el8_6.1.i686, libssh-devel-0:0.9.6-4.el8_6.1.x86_64, libssh-debugsource-0:0.9.6-4.el8_6.1.x86_64, libssh-debuginfo-0:0.9.6-4.el8_6.1.x86_64, libssh-0:0.9.6-4.el8_6.1.x86_64, libssh-0:0.9.6-4.el8_6.1.src, libssh-config-0:0.9.6-4.el8_6.1.noarch, libssh-0:0.9.6-4.el8_6.1.aarch64, libssh-debugsource-0:0.9.6-4.el8_6.1.aarch64, libssh-debuginfo-0:0.9.6-4.el8_6.1.aarch64, libssh-devel-0:0.9.6-4.el8_6.1.aarch64, libssh-0:0.9.6-4.el8_6.1.ppc64le, libssh-debugsource-0:0.9.6-4.el8_6.1.ppc64le, libssh-debuginfo-0:0.9.6-4.el8_6.1.ppc64le, libssh-devel-0:0.9.6-4.el8_6.1.ppc64le, libssh-0:0.9.6-4.el8_6.1.s390x, libssh-debugsource-0:0.9.6-4.el8_6.1.s390x, libssh-debuginfo-0:0.9.6-4.el8_6.1.s390x, libssh-devel-0:0.9.6-4.el8_6.1.s390x
Full Details
CSAF document


RHSA-2025:19095
Severity: important
Released on: 23/10/2025
CVE: CVE-2025-59952,
Bugzilla: 2400380, 2400380
Affected Packages:
Full Details
CSAF document


RHSA-2025:19094
Severity: important
Released on: 23/10/2025
CVE: CVE-2021-35065, CVE-2022-3517, CVE-2022-25883, CVE-2022-46175, CVE-2025-9566, CVE-2025-41248, CVE-2025-41249, CVE-2025-55163, CVE-2025-59343,
Bugzilla: 2156324, 2134609, 2216475, 2156263, 2393152, 2395723, 2395725, 2388252, 2397901
Affected Packages: registry.redhat.io/devspaces/code-rhel9@sha256:e8cb98ec2e7a8ad2ccd69796bc78b812df25bcb8be60808f1b66b56cc0e2fd99_amd64, registry.redhat.io/devspaces/code-sshd-rhel9@sha256:6c98ccb6afaed1d71afdd10bc3e35c4edaf757d563815996b2440581d5391f02_amd64, registry.redhat.io/devspaces/configbump-rhel9@sha256:df658ffb4c2f81aefab81795a1603cec97b67e876cd0bf4927323b5bcd8732f3_amd64, registry.redhat.io/devspaces/dashboard-rhel9@sha256:a90ee7e5df3018c9d084d8349be7891ca6289558e14f0f94b95133f0c02d64eb_amd64, registry.redhat.io/devspaces/imagepuller-rhel9@sha256:9179381519e3c41923792528421b3831abe2a2cb1f6e5bd106c5ce96213af9c7_amd64, registry.redhat.io/devspaces/jetbrains-ide-rhel9@sha256:90bb747ddb0bdc57fd9f3f30ce89d88af861c9a5308dcc9954344d8c1d424128_amd64, registry.redhat.io/devspaces/machineexec-rhel9@sha256:2d916e23a8361f24f267da019781965f7745a1a02efb0462e2b29f71e083c685_amd64, registry.redhat.io/devspaces/openvsx-rhel9@sha256:11d71f82faabf36868cf538a6242b600854e4bc9bcf4fb8f875ffc0487b28053_amd64, registry.redhat.io/devspaces/devspaces-rhel9-operator@sha256:27cfd1b12714961bc952fa86f53758ae3da05f397c4d75d5f4cf09dd5949a828_amd64, registry.redhat.io/devspaces/devspaces-operator-bundle@sha256:34c42246ae490bce91292bcabf350cd34d091f7ff32bcb4bb012d6380f17d7e5_amd64, registry.redhat.io/devspaces/pluginregistry-rhel9@sha256:28e5dd2b9c4ceaeb10fb92f4133a26f0170407871ce7f56bc546a575241e5cc7_amd64, registry.redhat.io/devspaces/server-rhel9@sha256:053a878beb49fce4487d96d122f3e294ab7142a6dec81367c08ccf86598318b1_amd64, registry.redhat.io/devspaces/traefik-rhel9@sha256:134bfa5b675bdae58a57de00ea5edbef21e3da370460971aa355359545320926_amd64, registry.redhat.io/devspaces/udi-rhel9@sha256:91b615e55b5f38d40e99884b51885f1aa19effadeeff36e226240d8a1957c5b6_amd64, registry.redhat.io/devspaces/udi-base-rhel10@sha256:79d9224c441f26875adfc4188f78454333b4d3b0d7418f0218ba892b893ec35a_amd64, registry.redhat.io/devspaces/udi-base-rhel9@sha256:15dcb0c25b2295f58ab725e633ecacc7f0aa1ab857d627e8c0e19b7b15102a6a_amd64, registry.redhat.io/devspaces/code-rhel9@sha256:d7d97ca085838a96772d21b3db0e869ffbaa469a2e66e8566ad3e6464fe2ddcd_s390x, registry.redhat.io/devspaces/code-sshd-rhel9@sha256:98412432e1e6f4351001fd847584af86edfabc1c2434e3d2cced1b6fd8b37901_s390x, registry.redhat.io/devspaces/configbump-rhel9@sha256:ec0932411e4b6de9019cd1fd775549e9e2faa2af2a387cc63221d7548fc3412c_s390x, registry.redhat.io/devspaces/dashboard-rhel9@sha256:5bf20016be741f97e1b4b59b12b055cd39540fc7bdf8799b14c8ade083f64c38_s390x, registry.redhat.io/devspaces/imagepuller-rhel9@sha256:a4da702c9c8f46b44c3eb94ce92b16fdd9fb8607cfb26adeaf71a473eafe766f_s390x, registry.redhat.io/devspaces/jetbrains-ide-rhel9@sha256:9a7b13f5a8027bf2a395bb2110294029d41ca96ed68bfdb78162b0265a96b16f_s390x, registry.redhat.io/devspaces/machineexec-rhel9@sha256:10cbe01cec1118bd368156a472d7d52ca5903d8efae56b7059cd288957b051bf_s390x, registry.redhat.io/devspaces/openvsx-rhel9@sha256:1254010dc89cccd136a3d4174f89d324304347f8088077aedebd3b7e44ed1616_s390x, registry.redhat.io/devspaces/devspaces-rhel9-operator@sha256:1173a78f4140540163422db5f8bad8f11104e7254109912f38452f38ea6e2161_s390x, registry.redhat.io/devspaces/pluginregistry-rhel9@sha256:080273ea4bc751a33eb7451aab099b40eab46ca2b90685e661f478e45c962b71_s390x, registry.redhat.io/devspaces/server-rhel9@sha256:c3f573e7946bd26542747ccbc99f640efd3e189766b53b1072c8a225942b2351_s390x, registry.redhat.io/devspaces/traefik-rhel9@sha256:94291bf8bf2c61bbec1c1641466356aaa43ac4abb516f935410cb6632a4251ac_s390x, registry.redhat.io/devspaces/udi-rhel9@sha256:de5ed611e8295c8e87d0ad6cbf440752801a964e7630f61d9a59c768efc5b996_s390x, registry.redhat.io/devspaces/udi-base-rhel10@sha256:b11d599f95e2d7e08efc9d481d5cc654504bda1a1d4bb963217c3a8312ae5e71_s390x, registry.redhat.io/devspaces/udi-base-rhel9@sha256:2767e17a1bab86674cb31e4ebbb8b095b1c45ee3ca4a3888e8d140727d94fa9f_s390x, registry.redhat.io/devspaces/code-rhel9@sha256:36fc35cd401140f3df7c45b8cd5682b7468a5dc8a6288d999508a2c50484eada_ppc64le, registry.redhat.io/devspaces/code-sshd-rhel9@sha256:dec9de28192bf1d47f578c7a4ed859c5168333bb4354f78eda5aa0c8c296ced9_ppc64le, registry.redhat.io/devspaces/configbump-rhel9@sha256:2b77edd3e3bb1f26f2c39d461ebca6171f712bd9f57a8e1df6067e381d36f87d_ppc64le, registry.redhat.io/devspaces/dashboard-rhel9@sha256:872a98325c3fd3840670828d201e2d027f659335521ba27fb07f7c20f116474c_ppc64le, registry.redhat.io/devspaces/imagepuller-rhel9@sha256:507a595e8d25bf460f0147ca5e141011c7bec425f96b05815f9d57ad500599af_ppc64le, registry.redhat.io/devspaces/jetbrains-ide-rhel9@sha256:677a234cd1441ec9c2043d96f418fab48892023805775390f2c4a6bf78d298d4_ppc64le, registry.redhat.io/devspaces/machineexec-rhel9@sha256:79a5db5ac28dc8607ead1c243144ce4b7b0c4619bd843913dbea3b53f7447a10_ppc64le, registry.redhat.io/devspaces/openvsx-rhel9@sha256:2464577ba1fedeec77a2b80b8bb1ff786beb63fbf78bbd9106d14901c7ebb28f_ppc64le, registry.redhat.io/devspaces/devspaces-rhel9-operator@sha256:01afee0b101671c52190be73af50b655634333b323561fa83cf31088257ba236_ppc64le, registry.redhat.io/devspaces/pluginregistry-rhel9@sha256:c490ebeb2e2f313f8a8318c3070561edc6545453214142df95c6d1601d2714d5_ppc64le, registry.redhat.io/devspaces/server-rhel9@sha256:6dbc2205ec22dd10d079d91c7ecc1920c2f3f2d7a6a4eeb45e6ce473733744af_ppc64le, registry.redhat.io/devspaces/traefik-rhel9@sha256:f44d3314a640d6d863455d76005a52d02a41c95d19973072e626e63f687def46_ppc64le, registry.redhat.io/devspaces/udi-rhel9@sha256:2579266bc90b8979bb4299eefcd4e4eaa2947a5bec5c50563d743ce7f6605622_ppc64le, registry.redhat.io/devspaces/udi-base-rhel10@sha256:f74bcd3011b0eff48ba18b446de5a1d8bddd13a4bde30c787dc1ced5d0a06550_ppc64le, registry.redhat.io/devspaces/udi-base-rhel9@sha256:dc2cbe1eec3743aed7c51cca595d7176395778458360a4111520fda14f84e821_ppc64le, registry.redhat.io/devspaces/code-rhel9@sha256:ced1d8366bbb102fb17a39e445fe3fe180db0d1db4115ba10fc71fdfa27782fe_arm64, registry.redhat.io/devspaces/code-sshd-rhel9@sha256:37ce33f42bd627f17f153fb01364daa64b9b6b6196254ff64e7f85af1ba53f8f_arm64, registry.redhat.io/devspaces/configbump-rhel9@sha256:aa83c8aa82f59c509cc3758d0e71bb868f073814fc54a142be267780eff493eb_arm64, registry.redhat.io/devspaces/dashboard-rhel9@sha256:26a2fb048b53a3179390e8ce7b00525cb9a70ea6efc42126192c75e145526c97_arm64, registry.redhat.io/devspaces/imagepuller-rhel9@sha256:98c582c0e47250a7c17c592e84f484fcd499aa4409f7f7155b8361e26ca2df0f_arm64, registry.redhat.io/devspaces/jetbrains-ide-rhel9@sha256:55a135cafa015407f9e22333dd396c32e0ca87d9a94779c42ce32ee4f2e4adcb_arm64, registry.redhat.io/devspaces/machineexec-rhel9@sha256:66317bd7e5634d529ec545f9aa8a2ff38cabb4c8773b99b7f94842a5bd243383_arm64, registry.redhat.io/devspaces/openvsx-rhel9@sha256:b60273956fc6674e9296a458188069f29117ef785a0439e3f8436bb1ac650a3b_arm64, registry.redhat.io/devspaces/devspaces-rhel9-operator@sha256:3a79083efd75a09e14e05234ad1c9f5f45e4204c93ac6066429643c234ef04d4_arm64, registry.redhat.io/devspaces/pluginregistry-rhel9@sha256:ccdc171ff4d7333c4279c15eeef7f9c221d65c6d072eebd7f04d71b8f7133d6a_arm64, registry.redhat.io/devspaces/server-rhel9@sha256:da65fa9d69840eb58c3da430e3f305aa27ec2164f97bab82e075ee0f266207fb_arm64, registry.redhat.io/devspaces/traefik-rhel9@sha256:9c2ef8299d58f81ef9e82aeac792aa888f31786d7b23fe29a3891b529791ec42_arm64, registry.redhat.io/devspaces/udi-rhel9@sha256:2a4b0f6da2735ea2028116288bddd5d3475983230d91e52bca9c5e3225eda2d4_arm64, registry.redhat.io/devspaces/udi-base-rhel10@sha256:2b35152ce2aad4ea14cf28d731467da4758aa275a650e883082391cb1c0e73c6_arm64, registry.redhat.io/devspaces/udi-base-rhel9@sha256:578054a3f30b30ac5560403166b59c1d895394ee9e8a2396591a8c02955a5cc4_arm64
Full Details
CSAF document


RHSA-2025:19086
Severity: important
Released on: 23/10/2025
CVE: CVE-2025-46817, CVE-2025-49844,
Bugzilla: 2401258, 2401324, 2401258, 2401324
Affected Packages: redis-0:6.2.7-1.el9_2.5.src, redis-0:6.2.7-1.el9_2.5.aarch64, redis-devel-0:6.2.7-1.el9_2.5.aarch64, redis-debugsource-0:6.2.7-1.el9_2.5.aarch64, redis-debuginfo-0:6.2.7-1.el9_2.5.aarch64, redis-0:6.2.7-1.el9_2.5.ppc64le, redis-devel-0:6.2.7-1.el9_2.5.ppc64le, redis-debugsource-0:6.2.7-1.el9_2.5.ppc64le, redis-debuginfo-0:6.2.7-1.el9_2.5.ppc64le, redis-0:6.2.7-1.el9_2.5.x86_64, redis-devel-0:6.2.7-1.el9_2.5.x86_64, redis-debugsource-0:6.2.7-1.el9_2.5.x86_64, redis-debuginfo-0:6.2.7-1.el9_2.5.x86_64, redis-devel-0:6.2.7-1.el9_2.5.i686, redis-debugsource-0:6.2.7-1.el9_2.5.i686, redis-debuginfo-0:6.2.7-1.el9_2.5.i686, redis-0:6.2.7-1.el9_2.5.s390x, redis-devel-0:6.2.7-1.el9_2.5.s390x, redis-debugsource-0:6.2.7-1.el9_2.5.s390x, redis-debuginfo-0:6.2.7-1.el9_2.5.s390x, redis-doc-0:6.2.7-1.el9_2.5.noarch
Full Details
CSAF document


RHSA-2025:18819
Severity: moderate
Released on: 23/10/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063
Affected Packages:
Full Details
CSAF document


RHSA-2025:18818
Severity: moderate
Released on: 23/10/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063
Affected Packages: java-11-openjdk-1:11.0.29.0.7-1.el7_9.src, java-11-openjdk-1:11.0.29.0.7-1.el8.src, java-11-openjdk-1:11.0.29.0.7-1.el9.src, java-11-openjdk-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-debug-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-demo-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-demo-debug-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-devel-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-devel-debug-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-headless-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-headless-debug-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-javadoc-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-javadoc-debug-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-javadoc-zip-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-javadoc-zip-debug-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-jmods-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-jmods-debug-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-src-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-src-debug-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-static-libs-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-static-libs-debug-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-debuginfo-1:11.0.29.0.7-1.el7_9.x86_64, java-11-openjdk-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-demo-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-demo-fastdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-demo-slowdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-devel-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-devel-fastdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-devel-slowdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-fastdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-headless-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-headless-fastdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-headless-slowdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-javadoc-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-javadoc-zip-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-jmods-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-jmods-fastdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-jmods-slowdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-slowdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-src-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-src-fastdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-src-slowdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-static-libs-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-static-libs-fastdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-static-libs-slowdebug-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-debugsource-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-debuginfo-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-devel-debuginfo-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-fastdebug-debuginfo-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-headless-debuginfo-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.x86_64, java-11-openjdk-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-demo-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-demo-fastdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-demo-slowdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-devel-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-devel-fastdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-devel-slowdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-fastdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-headless-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-headless-fastdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-headless-slowdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-javadoc-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-javadoc-zip-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-jmods-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-jmods-fastdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-jmods-slowdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-slowdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-src-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-src-fastdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-src-slowdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-static-libs-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-static-libs-fastdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-static-libs-slowdebug-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-debugsource-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-debuginfo-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-devel-debuginfo-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-fastdebug-debuginfo-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-headless-debuginfo-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.x86_64, java-11-openjdk-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-debug-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-demo-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-demo-debug-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-devel-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-devel-debug-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-headless-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-headless-debug-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-javadoc-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-javadoc-debug-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-javadoc-zip-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-javadoc-zip-debug-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-jmods-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-jmods-debug-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-src-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-src-debug-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-static-libs-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-static-libs-debug-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-debuginfo-1:11.0.29.0.7-1.el7_9.s390x, java-11-openjdk-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-demo-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-demo-slowdebug-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-devel-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-devel-slowdebug-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-headless-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-headless-slowdebug-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-javadoc-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-javadoc-zip-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-jmods-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-jmods-slowdebug-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-slowdebug-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-src-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-src-slowdebug-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-static-libs-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-static-libs-slowdebug-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-debugsource-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-debuginfo-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-devel-debuginfo-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-headless-debuginfo-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.s390x, java-11-openjdk-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-demo-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-demo-slowdebug-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-devel-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-devel-slowdebug-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-headless-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-headless-slowdebug-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-javadoc-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-javadoc-zip-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-jmods-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-jmods-slowdebug-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-slowdebug-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-src-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-src-slowdebug-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-static-libs-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-static-libs-slowdebug-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-debugsource-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-debuginfo-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-devel-debuginfo-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-headless-debuginfo-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.s390x, java-11-openjdk-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-demo-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-demo-fastdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-demo-slowdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-devel-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-devel-fastdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-devel-slowdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-fastdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-headless-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-headless-fastdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-headless-slowdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-javadoc-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-javadoc-zip-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-jmods-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-jmods-fastdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-jmods-slowdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-slowdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-src-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-src-fastdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-src-slowdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-static-libs-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-static-libs-fastdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-static-libs-slowdebug-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-debugsource-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-debuginfo-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-devel-debuginfo-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-fastdebug-debuginfo-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-headless-debuginfo-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.aarch64, java-11-openjdk-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-demo-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-demo-fastdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-demo-slowdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-devel-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-devel-fastdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-devel-slowdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-fastdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-headless-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-headless-fastdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-headless-slowdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-javadoc-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-javadoc-zip-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-jmods-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-jmods-fastdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-jmods-slowdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-slowdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-src-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-src-fastdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-src-slowdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-static-libs-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-static-libs-fastdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-static-libs-slowdebug-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-debugsource-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-debuginfo-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-devel-debuginfo-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-fastdebug-debuginfo-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-headless-debuginfo-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.aarch64, java-11-openjdk-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-demo-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-demo-fastdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-demo-slowdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-devel-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-devel-fastdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-devel-slowdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-fastdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-headless-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-headless-fastdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-headless-slowdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-javadoc-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-javadoc-zip-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-jmods-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-jmods-fastdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-jmods-slowdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-slowdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-src-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-src-fastdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-src-slowdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-static-libs-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-static-libs-fastdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-static-libs-slowdebug-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-debugsource-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-debuginfo-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-devel-debuginfo-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-fastdebug-debuginfo-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-headless-debuginfo-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-slowdebug-debuginfo-1:11.0.29.0.7-1.el8.ppc64le, java-11-openjdk-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-demo-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-demo-fastdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-demo-slowdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-devel-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-devel-fastdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-devel-slowdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-fastdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-headless-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-headless-fastdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-headless-slowdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-javadoc-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-javadoc-zip-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-jmods-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-jmods-fastdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-jmods-slowdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-slowdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-src-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-src-fastdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-src-slowdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-static-libs-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-static-libs-fastdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-static-libs-slowdebug-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-debugsource-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-debuginfo-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-devel-debuginfo-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-fastdebug-debuginfo-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-headless-debuginfo-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.ppc64le, java-11-openjdk-slowdebug-debuginfo-1:11.0.29.0.7-1.el9.ppc64le
Full Details
CSAF document


RHSA-2025:18820
Severity: moderate
Released on: 23/10/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063
Affected Packages:
Full Details
CSAF document


RHSA-2025:18815
Severity: moderate
Released on: 23/10/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063
Affected Packages: java-1.8.0-openjdk-1:1.8.0.472.b08-1.el9.src, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el8.src, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-debugsource-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-fastdebug-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-slowdebug-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.472.b08-1.el9.aarch64, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-accessibility-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-debugsource-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-fastdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-slowdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.aarch64, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-debugsource-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-fastdebug-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-slowdebug-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.472.b08-1.el9.ppc64le, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-accessibility-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-debugsource-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-fastdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-slowdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.ppc64le, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-debugsource-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-fastdebug-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-slowdebug-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.472.b08-1.el9.x86_64, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-accessibility-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-debugsource-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-fastdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-slowdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.472.b08-1.el8.x86_64, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el9.s390x, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el9.s390x, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el9.s390x, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el9.s390x, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el9.s390x, java-1.8.0-openjdk-debugsource-1:1.8.0.472.b08-1.el9.s390x, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el9.s390x, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.472.b08-1.el9.s390x, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.472.b08-1.el9.s390x, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.472.b08-1.el9.s390x, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el8.s390x, java-1.8.0-openjdk-accessibility-1:1.8.0.472.b08-1.el8.s390x, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el8.s390x, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el8.s390x, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el8.s390x, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el8.s390x, java-1.8.0-openjdk-debugsource-1:1.8.0.472.b08-1.el8.s390x, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el8.s390x, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.472.b08-1.el8.s390x, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.472.b08-1.el8.s390x, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.472.b08-1.el8.s390x, java-1.8.0-openjdk-javadoc-1:1.8.0.472.b08-1.el9.noarch, java-1.8.0-openjdk-javadoc-zip-1:1.8.0.472.b08-1.el9.noarch, java-1.8.0-openjdk-javadoc-1:1.8.0.472.b08-1.el8.noarch, java-1.8.0-openjdk-javadoc-zip-1:1.8.0.472.b08-1.el8.noarch
Full Details
CSAF document


RHSA-2025:19012
Severity: moderate
Released on: 23/10/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-devel-0:0.10.4-13.el9_4.1.aarch64, libssh-debugsource-0:0.10.4-13.el9_4.1.aarch64, libssh-debuginfo-0:0.10.4-13.el9_4.1.aarch64, libssh-0:0.10.4-13.el9_4.1.aarch64, libssh-devel-0:0.10.4-13.el9_4.1.ppc64le, libssh-debugsource-0:0.10.4-13.el9_4.1.ppc64le, libssh-debuginfo-0:0.10.4-13.el9_4.1.ppc64le, libssh-0:0.10.4-13.el9_4.1.ppc64le, libssh-devel-0:0.10.4-13.el9_4.1.i686, libssh-debugsource-0:0.10.4-13.el9_4.1.i686, libssh-debuginfo-0:0.10.4-13.el9_4.1.i686, libssh-0:0.10.4-13.el9_4.1.i686, libssh-devel-0:0.10.4-13.el9_4.1.x86_64, libssh-debugsource-0:0.10.4-13.el9_4.1.x86_64, libssh-debuginfo-0:0.10.4-13.el9_4.1.x86_64, libssh-0:0.10.4-13.el9_4.1.x86_64, libssh-devel-0:0.10.4-13.el9_4.1.s390x, libssh-debugsource-0:0.10.4-13.el9_4.1.s390x, libssh-debuginfo-0:0.10.4-13.el9_4.1.s390x, libssh-0:0.10.4-13.el9_4.1.s390x, libssh-0:0.10.4-13.el9_4.1.src, libssh-config-0:0.10.4-13.el9_4.1.noarch
Full Details
CSAF document


RHSA-2025:19088
Severity: moderate
Released on: 23/10/2025
CVE: CVE-2025-6395, CVE-2025-32988, CVE-2025-32989, CVE-2025-32990, CVE-2025-53905, CVE-2025-53906,
Bugzilla: 2376755, 2359622, 2359621, 2359620, 2380362, 2380360
Affected Packages: registry.redhat.io/discovery/discovery-server-rhel9@sha256:54d0aab9e86766954949e7a5a11fb29b6b1c463ebb5ba0fb46b2d0f108753208_amd64, registry.redhat.io/discovery/discovery-ui-rhel9@sha256:4784c2680572f9d091fcfb8c593d5424c0fcd8ea9cd51d25ddaf2f72abc7da65_amd64, registry.redhat.io/discovery/discovery-server-rhel9@sha256:f4f0ef1497a7cde32f6507f6805050a33ecb95b93bb7ad6bd0544edd3ef19af2_arm64, registry.redhat.io/discovery/discovery-ui-rhel9@sha256:435ba9959b793d46a63a74c343bb8c3ff68350496afec12cc5e894dfc40b7648_arm64
Full Details
CSAF document


RHSA-2025:19077
Severity: important
Released on: 23/10/2025
CVE: CVE-2025-58057,
Bugzilla: 2393000, 2393000
Affected Packages:
Full Details
CSAF document


RHSA-2025:18240
Severity: important
Released on: 23/10/2025
CVE: CVE-2025-5994, CVE-2025-6965, CVE-2025-9566, CVE-2025-49794, CVE-2025-49796,
Bugzilla: 2380949, 2380149, 2393152, 2372373, 2372385, 2372373, 2372385, 2380149, 2380949, 2393152
Affected Packages: rhcos-x86_64-413.92.202510150118-0
Full Details
CSAF document


RHSA-2025:18996
Severity: important
Released on: 23/10/2025
CVE: CVE-2025-46817, CVE-2025-49844,
Bugzilla: 2401258, 2401324, 2401258, 2401324
Affected Packages: redis-0:6.2.7-1.el9_4.5.aarch64, redis-devel-0:6.2.7-1.el9_4.5.aarch64, redis-debugsource-0:6.2.7-1.el9_4.5.aarch64, redis-debuginfo-0:6.2.7-1.el9_4.5.aarch64, redis-0:6.2.7-1.el9_4.5.ppc64le, redis-devel-0:6.2.7-1.el9_4.5.ppc64le, redis-debugsource-0:6.2.7-1.el9_4.5.ppc64le, redis-debuginfo-0:6.2.7-1.el9_4.5.ppc64le, redis-0:6.2.7-1.el9_4.5.src, redis-0:6.2.7-1.el9_4.5.x86_64, redis-devel-0:6.2.7-1.el9_4.5.x86_64, redis-debugsource-0:6.2.7-1.el9_4.5.x86_64, redis-debuginfo-0:6.2.7-1.el9_4.5.x86_64, redis-devel-0:6.2.7-1.el9_4.5.i686, redis-debugsource-0:6.2.7-1.el9_4.5.i686, redis-debuginfo-0:6.2.7-1.el9_4.5.i686, redis-0:6.2.7-1.el9_4.5.s390x, redis-devel-0:6.2.7-1.el9_4.5.s390x, redis-debugsource-0:6.2.7-1.el9_4.5.s390x, redis-debuginfo-0:6.2.7-1.el9_4.5.s390x, redis-doc-0:6.2.7-1.el9_4.5.noarch
Full Details
CSAF document


RHSA-2025:18997
Severity: important
Released on: 23/10/2025
CVE: CVE-2025-46817, CVE-2025-49844,
Bugzilla: 2401258, 2401324, 2401258, 2401324
Affected Packages: redis-0:6.2.6-1.el9_0.5.src, redis-0:6.2.6-1.el9_0.5.aarch64, redis-devel-0:6.2.6-1.el9_0.5.aarch64, redis-debugsource-0:6.2.6-1.el9_0.5.aarch64, redis-debuginfo-0:6.2.6-1.el9_0.5.aarch64, redis-0:6.2.6-1.el9_0.5.ppc64le, redis-devel-0:6.2.6-1.el9_0.5.ppc64le, redis-debugsource-0:6.2.6-1.el9_0.5.ppc64le, redis-debuginfo-0:6.2.6-1.el9_0.5.ppc64le, redis-0:6.2.6-1.el9_0.5.x86_64, redis-devel-0:6.2.6-1.el9_0.5.x86_64, redis-debugsource-0:6.2.6-1.el9_0.5.x86_64, redis-debuginfo-0:6.2.6-1.el9_0.5.x86_64, redis-devel-0:6.2.6-1.el9_0.5.i686, redis-debugsource-0:6.2.6-1.el9_0.5.i686, redis-debuginfo-0:6.2.6-1.el9_0.5.i686, redis-0:6.2.6-1.el9_0.5.s390x, redis-devel-0:6.2.6-1.el9_0.5.s390x, redis-debugsource-0:6.2.6-1.el9_0.5.s390x, redis-debuginfo-0:6.2.6-1.el9_0.5.s390x, redis-doc-0:6.2.6-1.el9_0.5.noarch
Full Details
CSAF document


RHSA-2025:18241
Severity: important
Released on: 23/10/2025
CVE: CVE-2025-30204,
Bugzilla: 2354195
Affected Packages: registry.redhat.io/openshift4/ose-telemeter@sha256:27725970ffec2136048b51e027f39b77ff3efee8bc19b1afd8d1ab5eb5d4b5b4_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:006ba1f0a51bd4d09c7218964c9e4c17a884a71c9c645312948f219938401631_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:7cd155e29f0d57cfe3fa09f2802c700e52c3f54a940c1360bac107fb9d9678db_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:48f32025b28312d781574d1d21ec6a15358582db5f58bcc76dc9c8992ef39773_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:87f94c90ac7853dd8fb3d26c19ab994ef67c2c044dc09544c4d5a2c639aebb0a_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1a7721391d5e5229956ee04af93aaed4a0033bcd7886f3731d88e8f5ebaa660b_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:44a2a0acdabbabfd2067d9095476eea02a0f9063963aa5fc690f6b436a73de9b_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:b4407fdb242f75ebfde70eafb226d00db6c3d585036355d886481bdd0ebf8eb8_amd64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4311cfd1c3688b7d8d9b78d3fe7e5a0fd88629f1b5c2c4563c75a57469deecf6_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c22970770b0f5073c41b5eceb11ca7a8420b8211fe75167ecbb9deab8a1a7005_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:3d93e76ba488c1cfdb1fd4389e9ca6da0b55a057ce8f3d73e9c0fb07a54dc012_amd64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f59a8929240fdf9d0d2d4222a513719e1cb74bd5fea4a3da6c7a8cd8609a9d7d_amd64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e4b25dc5016ad3cb13c2f30c3b05f3d79905beecabe5c8f34a64583f337ce7f7_amd64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:ca133f881064998b88a22a614a9f1482a6800d62e6e471e6564a06368d9d8e37_amd64, registry.redhat.io/openshift4/ose-coredns@sha256:a107fb6023155633692534f60caa9a4601dc7cf94e561aa75e73c439f2358be7_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:2d538ceb3d4aea764810ad8652bec24334502ed6a13b4937652f138b5c572f63_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:2d538ceb3d4aea764810ad8652bec24334502ed6a13b4937652f138b5c572f63_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:3dd44e11ad96656010ae6f3edab21bc1b7aff95c546a4f5848c9205615bcbf24_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f59a263e4a76422cc5e3e5630ad8539ab52c8551a05f18158a1bf9bbdc61ee4_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:3be950222006c82f1f5823e56cb7f047781962dd45d3979ad130839ab13fdc2e_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c1f99c7e1c3edd7942c77fcf0fe6176f60a546e7933abab5d7a47f6d6c12d00_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c1f99c7e1c3edd7942c77fcf0fe6176f60a546e7933abab5d7a47f6d6c12d00_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e2fbd3a84effbf5bcbe5fa7cf4fbc4befdef5ac795b77077307d26e71306f5b2_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2fbd3a84effbf5bcbe5fa7cf4fbc4befdef5ac795b77077307d26e71306f5b2_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:90c5c064c3286eb543578f63a4bdfe6b9eb45d8b3d988ce07262c91cb54ce6f1_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:90c5c064c3286eb543578f63a4bdfe6b9eb45d8b3d988ce07262c91cb54ce6f1_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:aea21c2d846a61a1f158e3d0d1b27fea63a4a5c0cef5d6bdbf2168f5827388ad_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1dc1da17f539c968496aed6d0fbad5518e2fe4680834333006a4bcba8bb4b43_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:f931109b463314485d63d46cb4c536664b5aa22538656a7c0a7cd4b26cf67c79_amd64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:cceda0d3c835c0dc4a456cf507cfb33dd5c616f12a4d6f1118b788512192e206_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c8f5a1f9b82067c4783a40a48be7ee2d6c35555d9f4a1879d0f196c36a10d609_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:024cabdf7894d6c735e5c65aa98ff00994deeadc3debdf1af4cc7b551d376056_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:3c82cdb31a8d00dc7416bcc86b5e96fc51c7a0d614b821e82f6439e92b8b30b5_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:49073ddf698db521c0344e538ecf51d4d509596815b9b9f25bb293f70b004785_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:22cc594e80a75b664a1913f6386b667e0c4128c360c75cbc8a118a92fa552171_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:43c1e6fc70cd0ee8a835368cf7789f87e9b6ba90f34b829ae5824e36bad38c8e_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:9bd4e841342984ffe4a9db920ee0d638d22958db6479c272945b11fe3f46d567_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5891892a01f0965ab06d0f587965e381dbe167fa71592a1798ee143f436eb791_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:444cd3417c37d7ecd0c41e5f946633d7903012531adc14454676c9a18e4691b6_amd64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:65423ed02b3805af52268bedbcabbd2ab8c81553199f91dc5e76182ffc293760_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:0ec4bca135ea090df56e31c0a63a733ca41359a91fb60355c5a9274ee009813e_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:4d69dc1ec16689670dfce857b48df70208bcc48d3c16c9554ee6d5440d1834a5_amd64, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:1e271947705a26de876f199425165b2bcfe2b7ac7b1de048f5e7afa76579c7b0_amd64, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7616fabeceda8283e20f5660c0eaabbf642af38ef8c572365960ad3adb95cc85_amd64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:8f54827df6c9263fc8fe18b98e36dcd6051f8318327e73f3d0c131bada4eb658_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:863fe6ed1e60e6b7b56c7f971262846666a225b5189ecd0d6b96105b3cddadb0_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:1a72c234b8f818ac392ca123478b815b5423ba42b358174ec2b3a0d22d851d7d_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:db6a528638cbe445708cd9d2f604224b499344955d2d1dd5d81e67db650c22cb_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:4fbf04be32d4eb46e8c47b1eea19419e46a2f9e8eab66b565b5cf581b727ff5b_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:f2290cd41371d091bfb7775c1329515356a41d7a25e66ec77ce96a9d40214c41_amd64, registry.redhat.io/openshift4/ose-cli@sha256:d9c8b7b29082e0071d987ca9416a37de68130e4fae83e22420adb36aa75d3d99_amd64, registry.redhat.io/openshift4/ose-console@sha256:19caaf6e0ada0bf1a9db10789345a57fd8b6e1c733b4edebc0e6bb7a72f7aa50_amd64, registry.redhat.io/openshift4/ose-console-operator@sha256:b4fed0a437eb0fe877cf9fc60700db3e43fa473c0a76758b1a639c510310417c_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:fe4f7126f78bfc7214447dd695b687e4cf1b76c4146cfe9b443ec55b90611cde_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b276640b8bf98ac5b79c3fe4ade0376ce53f7d69549f8ecafe6a0f155562902_amd64, registry.redhat.io/openshift4/ose-hyperkube@sha256:3808907505bd113d4c3243ea676ab41ae02ee97fab21542a67935d9f0b583ea9_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:021544394f1664a9129dde5f9005030db14e1447a2ea4aeac554e42f17394e0f_amd64, registry.redhat.io/openshift4/ose-pod@sha256:67299873662b1454a70eb7baa65f1eef509f6ce449d767f356e9f2b11df0e34d_amd64, registry.redhat.io/openshift4/ose-docker-registry@sha256:67b168cedc87bbb949c6a8d15a5a00353abed3f0039362a193f25c800d290dc2_amd64, registry.redhat.io/openshift4/ose-tests@sha256:1ee2d18f38d291b11d72418f50d64e3a362f3f67251fc099246c58ddda19602a_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:fa07db0550420668bad77c11ffebc325783f705ce6137a7d85cd3cbd1f5d405a_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d4afcb3cb8ff1c6452ae3403b19b955503c34da766f5aa8dc3dbb255494e0fa5_amd64, registry.redhat.io/openshift4/ose-operator-registry@sha256:dbd51fec0506d2ffc5b27c27ec2f0dc9679262d0b7883a70d79847d7b8afaa3a_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:36d6f386e55bd7bd95dd7e6cb5a22b157c695ff0fa16fe5f28a47f818aed3ca2_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a72f2afd2b1fcbbd6c80f2f4ba63f64fee18c0a9a881bafd8ea120360aa985cf_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:858697bb19694cc5a1bd2a73acebb61a0603f26d0128d8b68e995d271cad4e65_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:493f78b812331de11cf821738631940d5f992d451249b972b9c1a78274fff362_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0fe7322cbfeaac4a03f1d9f90177850faba9a7b4b539cff06a56f87337016028_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:a545d0466568f6190585e98acf7ab5f905b2d53a2276fd5818ee0cb037230c02_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:0445312a8dcd699a2c04eb5ec2703d227215cbd3eb278d65d64d3018fa6c8cd6_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:55d851739ea425c4f86f4a93d559d438757204d05cd5897eea39a025c1d73710_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:3e2999d1fee9b828ecb4c9348c28bff3197538f89dfc301274e26299582ebccd_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:64f65a7d9ac04606d30e9238b037aba498adf5cc9947b71b75cf3a3d7dcb15d7_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:b9fc9a458b342c3a1ca17aa6d77092790990181203d152f489108fa0718ab250_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:03f982ed751c6689d1d7c23bbd225687a2ed201bfd5e31f9e920d32ecb21c700_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:200ec6b74c740d4f66d0256d276c9f0729cd5842bc77e2e12a9c111b5247bb25_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:298f961b401ea83d13de81b179a8e0065a98840e3f8954299e16a8ee7097ddfc_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:32b5b858041fba4358b20ee29279e598219b97d3d92fa86d771b320fa2c046db_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:ef1cecdfb2272c882d8fde31874a877f3ca4a11a0fada248c5ff02db33ac1c3d_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:66a83e45ce7efb211c6b463c47f07c1e616466fe89760251d04d03386b4141f2_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7fedffdbf3276db7ee981e0833e5f2d31266f20131f92e7e9449528f17802a28_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ef448e159ef74036bbe0e8cbdf523df3120b8ade6a278aa5e845ac41645b517e_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:666435adfb42673b275da73506b9d30dba06c0c259cdce46abdfa09e732636e1_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7ef9484934c28e9bfc182cab79548ae69222f352eda4da1c83b731c52b27c118_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:802ee595e75bb69a4d3ce85c6064a666e802cfc22bc0fae0cbc71a013480a41e_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:18ba0adffed79f93d787cf4eeba0e5e862fcbac14a4e833665c3544c7d05b04e_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:20774d555410218f3f8f9c72be2e83513fd1459e7763af492afa6e60ad247f02_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:9c5ecc5187aef4b760a92ed26541e254b48f1f7aac456fd6e22d36ed5f7163e3_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:da9d00f5cb478610145f7e6e5815a3c32dcc0aae7f144693c4127659ec08b744_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:f23b05590dd97760f99d83122c6780e2b2138b48307f0b567168a060b1f42406_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:a1a1d63258056641c60eed9bca842324e834f9cb716f85d976a765a2264bb6cd_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:bb2bdf31be4d7e2891f1e9ed95a61142c322e23e6199b9238ec864dd5fa98396_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:37be8cb1369576faa6d39dd80fd57f06e7fde58b5860a995376327187fa1ba64_amd64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:007f6bfdd2a1815cfbe843ec010e8435eb5c27803c068c8df0ea021d908c7d15_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:007f6bfdd2a1815cfbe843ec010e8435eb5c27803c068c8df0ea021d908c7d15_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a9de8173161d6182450d80924950001099e26c85804c9edee49efb6db065edd1_amd64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:9077ada32311d75e6ac864537beb469e77b82470bfcb95770d4034d5b2c9ab75_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:81dbcd562cbf2878c9a3a0c3a161d0610fb3497e60b82ad1c53a973da9ec4ebd_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0c063192dc09314921fa230b9c6892d7dbefc5e81dc8216f5fca9cac783fa329_amd64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:9de757a1848f3fad420ba951f8983e9e11545952e14777c0eee97c89da34de1c_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:2d69dc46b7b26e61f18f8beef30dc7156beeb466130471f71ba9134530e12226_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:e918938229a8cd0a8cfe26b3f3dc5cf90efbc2e15759c3b942f361e8c26553de_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:be8bd31905004e04a2b7c2bf38768f243f832540570196c51f9e72d7c58bfe17_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6da297ae2918c576bb1e6f193d748382008b4e348ccbb760669a5f7c6309c55d_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:01cb11292268620a8c8d7c0d5af524507e1712ff149c2173fa97f64274e1b42d_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:fdf98037d6bd27e32adb30802c6567b781d76b53aac3afaa78b9c9e4650e914e_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2a7242bf8f44e46a679205d46bca0751a6e06f5ee05dc5181031064ed86e2a26_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f047ff65da1497ccdf543fb1d64ee02bd4ddb868d1109c6c9dc32980739182f0_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:b930fa3dc047d889a8033b6fa54e70a91535febb3d280fe00c905b11ed8153c7_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9294d9872dd052df222105012b3b633f2bca7f9f24e604d5af9295eebb745637_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:97b6ccfeec3af2cd7e771a6c9cf5b9015d8da3d486ec25887d6b10cac7db2037_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7d300004537072646938a9b5b04be2f2362b607202c40ec711b228f918aedb53_amd64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:02a18e4de945b0d2fee7b7855fdee1a81478981be1354e5adb7d50ddf9d4cc6f_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:10eaf3339776c65dfbad1617791b4d1ca2966b7e4784103d57e665c84da69838_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea89552848a0bf436c273fad7e32b1f45fe5cbdc75b90e7a51dd590f210d8ff5_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3e5884001da477ffcabcc3e8bcf7bca2d9df454f3a5c6f8b27e7e05998e92c29_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:30dd14dfd511e8aaa8b642d33767adc4d0d0d63d587dba955b9ccc81af28d5a5_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f9640ed1601fd9ed6f85e48f38406195f2acbf6d2ad6e63109067303f2140a6e_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:1d0d1814f11de86b6e91576f30be5484aabebabdba63fb04d86eab199495be97_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:1d0d1814f11de86b6e91576f30be5484aabebabdba63fb04d86eab199495be97_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:1fe947cde003e7ae9fd05608ad3aa74cd2e864252dbb3cd348d5bb4fd6b0f7c6_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:1fe947cde003e7ae9fd05608ad3aa74cd2e864252dbb3cd348d5bb4fd6b0f7c6_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:90e0b6a10d18cd2a799ed3e08ff6c5358606a7dddf0474dbc3b928bac31e6b42_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:90e0b6a10d18cd2a799ed3e08ff6c5358606a7dddf0474dbc3b928bac31e6b42_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4633ef862a775cbc478b42daa7accd18c4b6a207ec440e53e87660b346f69d54_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:29e53ba9bbfc5691f73bf4b767d049a0849269e75be80f6adf66a36e56ac42dd_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:892c5cdef68d9c8cb0f514f1f9593cae3919b9e6b71d8214c03de512ff0b0ca7_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:90b6079e093d15b41331477436b4fc40a33f60a98a218153da13bbe3589f5aff_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:fbe4ae6105099d25b30fd6be15f54764feb8caa3be7df22be69198ffa002d5a5_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:802685f0f87f03f70da60c90c508bb09fe2e9764838dc9a78994636574d185bd_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7ce6a190da9146a5a270ed6f5d28b975e710898f0630db40d0d13ec0ad050fa3_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:27d61fedcb2f939969787d03cd3b2f55f99daaea6e4e8d1bfd3ca50d096681ed_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:bd721a1055e20b57dd201300d3a9bf77221df4f43d8a48c47afa64349eba0b21_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6374cb59d30eb2e30359a2e3945f2c822a895e2deb51dcb512acb0b11c1ff342_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:0a9b80f1d5c759eca7356107f8a73434c9fb10cb6c5af2ee8cf4bb5c2e5e7826_amd64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:d5160a7bed0548975366f05fe9f4d3ae0d1257c5361f929a411e59c845c2c2b9_amd64, registry.redhat.io/openshift4/ose-installer@sha256:ce9e429a3d767789b6445f46913e853ff893218149648ab939130a077e1997fc_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:50beceb4b0234f7c4d77866997060ac0309dd26a4b7674f04d82a1ccee0473be_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:96877c6136e69364d0d51e793181d5707b0f00d73f80dd431c3900a7f1c25e8d_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9dbcc9f8c68e0525b2b3bd87fbfb1b94b0914a5abde6ca22e234cfec3126a711_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:868205ad63eb5bb9055b62963d98afcc64d9bc19478a44c00aa3f5f2ae1f8d24_amd64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:b50fc773b15ece1af3c758f4ec62fd5e530024aae00af11f0a76ee226d4fe43c_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:947658c3d6a71f9c022e739f8ba7a33ba47eeb844214a192e8483c5a1f1e79e2_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:ef530ea4028933c68382e7df32741468620a4cff9c7e0ecd086ca99fa13a95d0_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:a0634998a8a0f64f27c00eef82ec9155baeb5348d1583e477b377587f92a3c86_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:54020829fde0e0071ccb8bc923f9c29014d49b69d9641fd4bacb7268448fde7d_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9a668c1ce236a09971cfbae4e4f70f86764bb81cf24bf6beacf8c41919da8a1a_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:3d278ef5ce89c99a2613d7fdc80ad2b91293925cd4b66192f3686c218f460b76_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:3450848336deddad9a426e82d0f9ee1d1865ec743fbbea967be8ce0b53733b8f_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:f18266f3353ae4d734c5b3669be6ae2b22184bc0aec59e0edd1ca5d9b131e6ad_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1049225e4ddd32f760b7d3a0689f0dd93a8457750020cfbf90a8c3da85c8a514_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:eba226e0f375037e1ea03edfdc17ac846f2be7e095d938ba3b9d819d68cf0e5e_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ae39578cfaedc98bce0904bf219c8900fe217478bb6b4b5d462904f597c396f_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:5421cbe082d55dd2def88e6a02f8752e0d6002e0a3c7b18a1f61e9364e0c7b79_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:a963d9403644a2c1e5ba14a146ee168f15f7b538de0f65027b9e6745b3a0b3bd_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:79af1938a9751b3eb8fecfe6352e0be7f7f556e4bb36ce21651e3968885e4663_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:d92f6925cbe17fa5d855082b2a97ed1081a2c3a8c11c7bc338540b8a2a5a3627_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:7448d85231de6e6f0d3ff80b1654e68265e415fdfc76e5a7b0146715212ef344_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8edb136c7fcafe3362f331dbcc2a0c8ea80a7cd18b0926cab56173a39521c5d6_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:026b64e6810ca743a85df6bd01214518780dc3f6a3dfb270522126cff851c206_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:ea332f642ed5b9562cdd82f66476b4e70cc552de1adb897854e6474d5bfe9c33_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e4377393edced218bfef27f6f38f305faeaa79e1eafc728f0641713026fcf25e_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd63d932427f49fd779cfbba214ff501b22f4f52dcfd6411bc27d388dba9ece9_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:885bb03dd896bc0d0e2aa736e158292826cd9fe6c0de0a56c44cad23f92f0484_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:6e086cbf3d25cd41b5272e6208ccba5d1a849c15c6b91e96ee21561fb051cb26_amd64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b371b7205ec068c43c1f805959267a2e69ffc29a1afeca540594f49c919250b_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:ffb156fc6d7bcbe082f006d640817d1872563874b2b581c544fc5f903dceb0bd_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ffb156fc6d7bcbe082f006d640817d1872563874b2b581c544fc5f903dceb0bd_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2ccb7f13b4317b0d33ac37805efc1063571ef44435b1cb4fb46b4ac1d1c4adbb_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5555a8f2ab92ee1c718b1f81517187b2b3eb02b169302f64aa0bfd4917ada485_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:24187c1de4c7841652f4db5da853c34bc26e0384a064c84d1368c14305912c44_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:ccc4b2291ccac190f5070746ff65d44683cb3fd03dcc4ceee11bba75f30e35be_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:f1cd9edac76506cea9fb6d021e1d0d144839e8e3e54120966c4b4a79b4b66644_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5d3320348fa12473103789b67288275f40badfed981815e7796685929890f75e_amd64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:4e57827f184140a3259356f540691927878587307e92b0810284cb6d983e5b76_amd64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5438c37e66104413a6387e551896be5697d5df1733cc517c2d579e080d3bcf12_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:19ec1b00113867242ec823c2fed55f5aa991c93c8eb2a85ebcf7b97e5a462404_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:475506c3b8d93e222c14b175b3c781ed06e73f929b9bcdd32aa369014f77d5a5_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:475506c3b8d93e222c14b175b3c781ed06e73f929b9bcdd32aa369014f77d5a5_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d36ba26f1e631c0a732a8b17e2e18abd7fe4898dc569fbbff1f541611349542a_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d36ba26f1e631c0a732a8b17e2e18abd7fe4898dc569fbbff1f541611349542a_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:924fa56c439dee453146e5353aaee8ae1a6fb0d26e45c2bba975bd14f959327b_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9ad9846673b581978570d146ee548f92afc9165a2b069164903c38f9ecbae50b_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cb3f9612911cdacb90de6fe35c133d79486321a39aba7f163480fe9b800bbbc6_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d805261a712408f0062d4aba4c45e145425176aef88bf78fdca9e8821cb42915_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:1b352cf9870e701b21e0dcfcaa19b30cb54e28494ace5b2af17c1d7924f0c482_amd64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:40363c17a11d26b6aadb55a3a8eb50c2be9a1246a92373c9c37e8942cf0d59b5_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4d926cc9227b448003ba60d353f79274e67d32f46a1db8692710700c628e034_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:50cad82b963de128d2e2c1c816fa3ab310141c8a77c009875310032ad46792bb_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8404aaed34fdf6d4ad8b280eeadfc07ce65317b328bd9fb42d87e3eb79d54473_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:1c880a1fb1587cbaaaedafd308a09c2d8141a6b30cfd04601bc0077fe4f44eed_amd64
Full Details
CSAF document


RHSA-2025:18242
Severity: important
Released on: 23/10/2025
CVE: CVE-2025-30204, CVE-2025-53547,
Bugzilla: 2354195, 2378905
Affected Packages: registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64, registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64, registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64, registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64, registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64, registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64, registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64, registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64, registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64, registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64, registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64
Full Details
CSAF document


RHSA-2025:18814
Severity: moderate
Released on: 22/10/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063
Affected Packages: java-1.8.0-openjdk-1:1.8.0.472.b08-1.el7_9.src, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el7_9.x86_64, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el7_9.x86_64, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el7_9.x86_64, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el7_9.x86_64, java-1.8.0-openjdk-accessibility-1:1.8.0.472.b08-1.el7_9.x86_64, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el7_9.x86_64, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el7_9.x86_64, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el7_9.i686, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el7_9.i686, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el7_9.i686, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el7_9.i686, java-1.8.0-openjdk-accessibility-1:1.8.0.472.b08-1.el7_9.i686, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el7_9.i686, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el7_9.i686, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el7_9.ppc64le, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el7_9.ppc64le, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el7_9.ppc64le, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el7_9.ppc64le, java-1.8.0-openjdk-accessibility-1:1.8.0.472.b08-1.el7_9.ppc64le, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el7_9.ppc64le, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el7_9.ppc64le, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el7_9.ppc64, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el7_9.ppc64, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el7_9.ppc64, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el7_9.ppc64, java-1.8.0-openjdk-accessibility-1:1.8.0.472.b08-1.el7_9.ppc64, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el7_9.ppc64, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el7_9.ppc64, java-1.8.0-openjdk-1:1.8.0.472.b08-1.el7_9.s390x, java-1.8.0-openjdk-devel-1:1.8.0.472.b08-1.el7_9.s390x, java-1.8.0-openjdk-headless-1:1.8.0.472.b08-1.el7_9.s390x, java-1.8.0-openjdk-debuginfo-1:1.8.0.472.b08-1.el7_9.s390x, java-1.8.0-openjdk-accessibility-1:1.8.0.472.b08-1.el7_9.s390x, java-1.8.0-openjdk-demo-1:1.8.0.472.b08-1.el7_9.s390x, java-1.8.0-openjdk-src-1:1.8.0.472.b08-1.el7_9.s390x, java-1.8.0-openjdk-javadoc-1:1.8.0.472.b08-1.el7_9.noarch, java-1.8.0-openjdk-javadoc-zip-1:1.8.0.472.b08-1.el7_9.noarch
Full Details
CSAF document


RHSA-2025:18824
Severity: moderate
Released on: 22/10/2025
CVE: CVE-2025-53057, CVE-2025-53066, CVE-2025-61748,
Bugzilla: 2403082, 2403063, 2403064
Affected Packages: java-21-openjdk-1:21.0.9.0.10-1.el9.src, java-21-openjdk-1:21.0.9.0.10-1.el8.src, java-21-openjdk-1:21.0.9.0.10-1.el10.src, java-21-openjdk-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-demo-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-devel-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-headless-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-jmods-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-src-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-demo-fastdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-devel-fastdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-fastdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-headless-fastdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-jmods-fastdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-src-fastdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-static-libs-fastdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-fastdebug-debuginfo-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.aarch64, java-21-openjdk-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-demo-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-devel-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-headless-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-jmods-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-src-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-demo-fastdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-devel-fastdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-fastdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-headless-fastdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-jmods-fastdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-src-fastdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-static-libs-fastdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-fastdebug-debuginfo-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.aarch64, java-21-openjdk-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-demo-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-devel-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-headless-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-jmods-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-src-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-demo-fastdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-devel-fastdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-fastdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-headless-fastdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-jmods-fastdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-src-fastdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-static-libs-fastdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-fastdebug-debuginfo-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.aarch64, java-21-openjdk-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-demo-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-devel-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-headless-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-jmods-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-src-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-demo-fastdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-devel-fastdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-fastdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-headless-fastdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-jmods-fastdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-src-fastdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-static-libs-fastdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-fastdebug-debuginfo-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.ppc64le, java-21-openjdk-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-demo-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-devel-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-headless-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-jmods-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-src-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-demo-fastdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-devel-fastdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-fastdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-headless-fastdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-jmods-fastdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-src-fastdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-static-libs-fastdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-fastdebug-debuginfo-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.ppc64le, java-21-openjdk-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-demo-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-devel-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-headless-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-jmods-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-src-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-demo-fastdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-devel-fastdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-fastdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-headless-fastdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-jmods-fastdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-src-fastdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-static-libs-fastdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-fastdebug-debuginfo-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.ppc64le, java-21-openjdk-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-demo-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-devel-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-headless-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-jmods-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-src-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-demo-fastdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-devel-fastdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-fastdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-headless-fastdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-jmods-fastdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-src-fastdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-static-libs-fastdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-fastdebug-debuginfo-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.x86_64, java-21-openjdk-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-demo-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-devel-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-headless-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-jmods-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-src-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-demo-fastdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-devel-fastdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-fastdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-headless-fastdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-jmods-fastdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-src-fastdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-static-libs-fastdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-fastdebug-debuginfo-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.x86_64, java-21-openjdk-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-demo-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-devel-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-headless-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-jmods-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-src-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-demo-fastdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-devel-fastdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-fastdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-headless-fastdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-jmods-fastdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-src-fastdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-static-libs-fastdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-fastdebug-debuginfo-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.x86_64, java-21-openjdk-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-demo-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-devel-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-headless-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-jmods-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-src-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el9.s390x, java-21-openjdk-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-demo-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-devel-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-headless-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-jmods-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-src-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el8.s390x, java-21-openjdk-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-demo-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-devel-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-headless-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-javadoc-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-javadoc-zip-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-jmods-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-src-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-static-libs-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-debugsource-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-debuginfo-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-devel-debuginfo-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-headless-debuginfo-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-demo-slowdebug-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-devel-slowdebug-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-headless-slowdebug-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-jmods-slowdebug-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-slowdebug-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-src-slowdebug-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-static-libs-slowdebug-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.s390x, java-21-openjdk-slowdebug-debuginfo-1:21.0.9.0.10-1.el10.s390x
Full Details
CSAF document


RHSA-2025:18821
Severity: moderate
Released on: 22/10/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063
Affected Packages: java-17-openjdk-1:17.0.17.0.10-1.el9.src, java-17-openjdk-1:17.0.17.0.10-1.el8.src, java-17-openjdk-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-demo-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-devel-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-headless-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-javadoc-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-javadoc-zip-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-jmods-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-src-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-static-libs-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-debugsource-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-debuginfo-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-devel-debuginfo-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-fastdebug-debuginfo-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-headless-debuginfo-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-demo-fastdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-demo-slowdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-devel-fastdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-devel-slowdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-fastdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-headless-fastdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-headless-slowdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-jmods-fastdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-jmods-slowdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-slowdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-src-fastdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-src-slowdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-static-libs-fastdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-static-libs-slowdebug-1:17.0.17.0.10-1.el9.aarch64, java-17-openjdk-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-demo-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-devel-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-headless-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-javadoc-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-javadoc-zip-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-jmods-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-src-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-static-libs-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-debugsource-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-debuginfo-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-devel-debuginfo-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-headless-debuginfo-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-demo-fastdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-demo-slowdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-devel-fastdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-devel-slowdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-fastdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-headless-fastdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-headless-slowdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-jmods-fastdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-jmods-slowdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-slowdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-src-fastdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-src-slowdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-static-libs-fastdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-static-libs-slowdebug-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-fastdebug-debuginfo-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.aarch64, java-17-openjdk-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-demo-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-devel-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-headless-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-javadoc-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-javadoc-zip-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-jmods-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-src-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-static-libs-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-debugsource-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-debuginfo-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-devel-debuginfo-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-fastdebug-debuginfo-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-headless-debuginfo-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-demo-fastdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-demo-slowdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-devel-fastdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-devel-slowdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-fastdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-headless-fastdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-headless-slowdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-jmods-fastdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-jmods-slowdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-slowdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-src-fastdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-src-slowdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-static-libs-fastdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-static-libs-slowdebug-1:17.0.17.0.10-1.el9.ppc64le, java-17-openjdk-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-demo-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-devel-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-headless-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-javadoc-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-javadoc-zip-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-jmods-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-src-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-static-libs-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-debugsource-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-debuginfo-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-devel-debuginfo-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-headless-debuginfo-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-demo-fastdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-demo-slowdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-devel-fastdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-devel-slowdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-fastdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-headless-fastdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-headless-slowdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-jmods-fastdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-jmods-slowdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-slowdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-src-fastdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-src-slowdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-static-libs-fastdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-static-libs-slowdebug-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-fastdebug-debuginfo-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.ppc64le, java-17-openjdk-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-demo-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-devel-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-headless-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-javadoc-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-javadoc-zip-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-jmods-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-src-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-static-libs-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-debugsource-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-debuginfo-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-devel-debuginfo-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-fastdebug-debuginfo-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-headless-debuginfo-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-demo-fastdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-demo-slowdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-devel-fastdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-devel-slowdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-fastdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-headless-fastdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-headless-slowdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-jmods-fastdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-jmods-slowdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-slowdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-src-fastdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-src-slowdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-static-libs-fastdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-static-libs-slowdebug-1:17.0.17.0.10-1.el9.x86_64, java-17-openjdk-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-demo-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-devel-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-headless-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-javadoc-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-javadoc-zip-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-jmods-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-src-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-static-libs-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-debugsource-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-debuginfo-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-devel-debuginfo-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-headless-debuginfo-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-demo-fastdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-demo-slowdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-devel-fastdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-devel-slowdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-fastdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-headless-fastdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-headless-slowdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-jmods-fastdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-jmods-slowdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-slowdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-src-fastdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-src-slowdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-static-libs-fastdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-static-libs-slowdebug-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-fastdebug-debuginfo-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.x86_64, java-17-openjdk-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-demo-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-devel-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-headless-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-javadoc-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-javadoc-zip-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-jmods-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-src-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-static-libs-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-debugsource-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-debuginfo-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-devel-debuginfo-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-headless-debuginfo-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-slowdebug-debuginfo-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-demo-slowdebug-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-devel-slowdebug-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-headless-slowdebug-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-jmods-slowdebug-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-slowdebug-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-src-slowdebug-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-static-libs-slowdebug-1:17.0.17.0.10-1.el9.s390x, java-17-openjdk-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-demo-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-devel-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-headless-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-javadoc-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-javadoc-zip-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-jmods-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-src-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-static-libs-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-debugsource-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-debuginfo-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-devel-debuginfo-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-headless-debuginfo-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-demo-slowdebug-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-devel-slowdebug-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-headless-slowdebug-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-jmods-slowdebug-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-slowdebug-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-src-slowdebug-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-static-libs-slowdebug-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.s390x, java-17-openjdk-slowdebug-debuginfo-1:17.0.17.0.10-1.el8.s390x
Full Details
CSAF document


RHSA-2025:18983
Severity: important
Released on: 22/10/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: thunderbird-0:140.4.0-2.el8_10.src, thunderbird-0:140.4.0-2.el8_10.aarch64, thunderbird-debugsource-0:140.4.0-2.el8_10.aarch64, thunderbird-debuginfo-0:140.4.0-2.el8_10.aarch64, thunderbird-0:140.4.0-2.el8_10.ppc64le, thunderbird-debugsource-0:140.4.0-2.el8_10.ppc64le, thunderbird-debuginfo-0:140.4.0-2.el8_10.ppc64le, thunderbird-0:140.4.0-2.el8_10.x86_64, thunderbird-debugsource-0:140.4.0-2.el8_10.x86_64, thunderbird-debuginfo-0:140.4.0-2.el8_10.x86_64, thunderbird-0:140.4.0-2.el8_10.s390x, thunderbird-debugsource-0:140.4.0-2.el8_10.s390x, thunderbird-debuginfo-0:140.4.0-2.el8_10.s390x
Full Details
CSAF document


RHSA-2025:18823
Severity: moderate
Released on: 22/10/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063
Affected Packages:
Full Details
CSAF document


RHSA-2025:18822
Severity: moderate
Released on: 22/10/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063
Affected Packages:
Full Details
CSAF document


RHSA-2025:18825
Severity: moderate
Released on: 22/10/2025
CVE: CVE-2025-53057, CVE-2025-53066, CVE-2025-61748,
Bugzilla: 2403082, 2403063, 2403064
Affected Packages:
Full Details
CSAF document


RHSA-2025:18826
Severity: moderate
Released on: 22/10/2025
CVE: CVE-2025-53057, CVE-2025-53066, CVE-2025-61748,
Bugzilla: 2403082, 2403063, 2403064
Affected Packages:
Full Details
CSAF document


RHSA-2025:18816
Severity: moderate
Released on: 22/10/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063
Affected Packages:
Full Details
CSAF document


RHSA-2025:18817
Severity: moderate
Released on: 22/10/2025
CVE: CVE-2025-53057, CVE-2025-53066,
Bugzilla: 2403082, 2403063
Affected Packages:
Full Details
CSAF document


RHSA-2025:18984
Severity: important
Released on: 22/10/2025
CVE: CVE-2025-6985, CVE-2025-7647, CVE-2025-59681, CVE-2025-59682,
Bugzilla: 2401958, 2399917, 2400449, 2400450, 2399917, 2400449, 2400450, 2401958
Affected Packages: ansible-automation-platform-25/aap-cloud-billing-rhel8@sha256:29f35764429050a5e4a4dd4cd6cb3ff837c5e57e149f8ec11b69a172e8b3ece9_amd64, ansible-automation-platform-25/aap-cloud-billing-rhel8-operator@sha256:e79db40abedb3a71462d0c2a4935d9e4dcb37caf146a1baf16fef866865f37ac_amd64, ansible-automation-platform-25/aap-cloud-metrics-collector-rhel8@sha256:3709741724b71bb458dc2d9c9e838142e218d07dc5831c4a2fa725c273377aaa_amd64, ansible-automation-platform-25/aap-cloud-ui-rhel8@sha256:44624eac1c25c145dc873d3f23816121e088247fafb9acf51615a181042bfea5_amd64, ansible-automation-platform-25/aap-cloud-ui-rhel8-operator@sha256:e4b53aec81a5e2c4fd9866e599b7f2ccb0c9bd3429ce142ee5655e83ad000f3d_amd64, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:90eb42bc20881a0d5b43a9bd17e6847b5aaa4763b9f1609e8eff3dc396e18eb7_amd64, ansible-automation-platform/platform-operator-bundle@sha256:a08c6fb0ac30984e8bf508e29832d3c145ad6a43658e2abdb45fb282acde89f2_amd64, ansible-automation-platform-25/ansible-builder-rhel9@sha256:0ae1d2ae61dbc0ade834b39635e6c426a7f5a44235b6e7c96e7383a80b85a04a_amd64, ansible-automation-platform-25/ansible-builder-rhel8@sha256:f1a19fa2727dde9f5938663ded792658752e1f0447f71d8edc59d952b9766a8f_amd64, ansible-automation-platform/cloud-addons-operator-bundle@sha256:dc5e1a714748b7310815fbf177d8d6dbece65d2e50317c92118559c0b5412cd5_amd64, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:d2ef218661642e2666fe391dec56c897dcdcda5e043f3bad06e13cc6e9c67cfe_amd64, ansible-automation-platform-25/lightspeed-chatbot-rhel8@sha256:2543c0e4d0ca8c31a0b0bd71c161123c921d690d4c5f046241f1f9e2da478da2_amd64, ansible-automation-platform-25/lightspeed-rhel8@sha256:fceb9b86d84b0fc6b31d14c3df0ee02f8c8cb927350fbaae3a8efc15cd726d85_amd64, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:4fb70db26ce506fce9714a7ab29f76f2307ab1e9d22e28afb1d13c2912555fe2_amd64, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:392965928b3d0ae9dbc7425e0f1eb158a645f3a551a389cc695c40ed2bd4ae94_amd64, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:6e654d8e8f110cdc44cbcac959476b4b1ccbc1cd3eb91996483db441b0828af9_amd64, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:113ba2083ce4c63d8b90bbc79eab71580f1a6dbfecac6f7be9769c4e21bb9ad9_amd64, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:2787d3aec88292e4391272e105feca165b043e549e14fd321fe50054c166ec77_amd64, ansible-automation-platform-25/controller-rhel8@sha256:6411e73fbc10027d09917588efbe89c27f899c7574af6c989652cdfdcc3d514e_amd64, ansible-automation-platform-25/controller-rhel8-operator@sha256:8cd3e41f594bfb0a40f3a10dc0862a3451230a20db4a58c6b00664e28cd2eaeb_amd64, ansible-automation-platform-25/eda-controller-rhel8@sha256:533e0bfc76c6864d4547febbad6425d263c032374697398c57b61e18b45e2a4c_amd64, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:485a4adbf3245bb52135ef4a68fdc0cfcc2134ab48fead8a3ff756191dfac19c_amd64, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:a0886a9d545677c427add127a0eb4ce0fb5f4e897944b70e79131a8e43e4bfdd_amd64, ansible-automation-platform-25/gateway-rhel8@sha256:67a84d2f04e0d119eb55240f39fd330a6416e8f06b81838e1ee8fae4429bb379_amd64, ansible-automation-platform-25/gateway-rhel8-operator@sha256:51f9dfd039bfa1a7f2b5e6be694cbcb43c95cf7dcd1704eff955dafdd1661f94_amd64, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:2a77b6046c804f6cdfacdf07a7e15c299258485fd04198cb9f72eb06ed1aa03f_amd64, ansible-automation-platform-25/hub-rhel8@sha256:cf31987b1ba8ba46c4e3135f5636b022f071cda0bb43d0e17fa6a46e2f0b2b93_amd64, ansible-automation-platform-25/hub-rhel8-operator@sha256:84821a47872960a5c607a4b67ca4226bf5fac6c07970247e6406d88de0385d3a_amd64, ansible-automation-platform-25/hub-web-rhel8@sha256:d866c0d9dbbb177bfdf64c2601a287ad1ed6868abe18c1a633b2800252755369_amd64, ansible-automation-platform-25/de-minimal-rhel8@sha256:f469ef5ebd75b82a3f3548e552939401b0f7b4b77cd9ac66d5ce5ef3329017db_amd64, ansible-automation-platform-25/de-minimal-rhel9@sha256:4406d5dfcbd11eb288ba1b8ff6900372e982dd6dfa38fe6559c275fceb0665ad_amd64, ansible-automation-platform-25/de-supported-rhel9@sha256:2bf90698b0e071679f0e9d8e58f8eb59e35488eac8676a4ceb174ce093e5708b_amd64, ansible-automation-platform-25/de-supported-rhel8@sha256:aeed2ae69927b739d5ef1c962eee4ffcff3d3011a8a5e7f609fbaea8f5dc6f69_amd64, ansible-automation-platform-25/ee-cloud-services-rhel9@sha256:43e877fd8b0ee7375a801d76e57db43e2b2c77398a0758cd7d63f2b8407415d9_amd64, ansible-automation-platform-25/ee-minimal-rhel9@sha256:c2a82e829cd5ec39cb08ab93a81ccb3969304036abe3dbc99740f65630ad55fa_amd64, ansible-automation-platform-25/ee-minimal-rhel8@sha256:8afdbc54f823883d96feb758dc661d03c68f34e722ff2cc419dbcfa8aba192ba_amd64, ansible-automation-platform-25/ee-supported-rhel8@sha256:4dce3a6fde512433ec54fc6088736f42a2bf8dd71258e7d53a331cf6b233f2b1_amd64, ansible-automation-platform-25/ee-supported-rhel9@sha256:9fd3b5a25ea86085f96ce64378772080520797de498a3b647eb209bf636e86d3_amd64, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:600b16776eb474eb71fd27ecbf01e45b53c98c92c83acc9d072e29f3c6962f32_amd64, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:6f3c6f328a98fa1a2f27346df680eeca0b771dd450617b875511da98974f94c8_amd64, ansible-automation-platform-25/receptor-rhel8@sha256:a8a825f126374e671281442985c64bf11b96b37851c86c95b71172bbde7450d8_amd64, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:10e410d8de8c63abe04361ed7ff3f9189c7862ce40317c074dd8a8a1ed32dc6e_ppc64le, ansible-automation-platform/platform-operator-bundle@sha256:5aff09767f2af0f45c0042b0f83aeb2743039a2ba20f87aadbeae9297377662f_ppc64le, ansible-automation-platform-25/ansible-builder-rhel9@sha256:4b958e867fbb280cd1efeb0d5ad4b215494dcf404dddeae5e112c35b40bcdb8f_ppc64le, ansible-automation-platform-25/ansible-builder-rhel8@sha256:b62327fb0e9293ee37c6a268d37fd6f0c8c558c272fad5f58a349c60c602f041_ppc64le, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:4dbe8d8140d24928f11c9e8ae76cb439006f4de521ca0464f9cbd27eb121f2ca_ppc64le, ansible-automation-platform-25/lightspeed-chatbot-rhel8@sha256:b656585d313822bcecc3d40deea47c270c769ea554b9b1c3c607b7bed2bccb06_ppc64le, ansible-automation-platform-25/lightspeed-rhel8@sha256:ee25346eb6828c48b28e234dbe1f9d96ab05bd486aa1a592303190e2739037bb_ppc64le, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:d7895a5d3638af46c99fd808efd5d379cf64e90d8c425e6d95c0db958960b0ac_ppc64le, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:35543386eaf782db2541d6756752bb7598436fda9a6c8b20a0630313d8d49088_ppc64le, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:658a567fdf7069169ebdcc10807fe019fbf585c74edd40792fae63a5866e9323_ppc64le, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:5c6ed68e09ff9aff3fc0a8eea101636e7eee0ee38e6dc1b5ed809fd9bf8c49f6_ppc64le, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:6f16f048395b6ef9736b26eca81045f74a08b44e7776089e5811d1f4a83f3d1a_ppc64le, ansible-automation-platform-25/controller-rhel8@sha256:7fd50429a5b81e86ccddb5c544d77ed10891adf0f3b29b4bc4c4f2157e7bd3eb_ppc64le, ansible-automation-platform-25/controller-rhel8-operator@sha256:44601fa9aec17455ec27bf553653953848b4adb21d16f0692fd89e6aec1d3573_ppc64le, ansible-automation-platform-25/eda-controller-rhel8@sha256:610f8dd8b9a559d36c18d0e4a8256a193afb31d310fe475b4838770ba741342c_ppc64le, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:a977c896ebede48b2588c0b9d9f7cf0b3092c60330bd1011b4336d909a2e7a87_ppc64le, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:66a0df7b51e345476c9bdd19a4b3be3d6f7691a6f55b5519580aaff8f69f54e6_ppc64le, ansible-automation-platform-25/gateway-rhel8@sha256:c453ef1e746d3b36878fad71b8934f7d96b3901d51ef48eeb8c162420f97fcce_ppc64le, ansible-automation-platform-25/gateway-rhel8-operator@sha256:f1b9dfb7a7c946a5a86205094ad152ea2e032d88f72a212802d9773f47117671_ppc64le, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:b8fa968396de33e4b1a49966e0e7c9995293d90180fdf59e48b2aebb28d9ef08_ppc64le, ansible-automation-platform-25/hub-rhel8@sha256:a548c21621c0e4dd3ee15bb4be00c92492b75ee380c9e4a211f67e00bed5e473_ppc64le, ansible-automation-platform-25/hub-rhel8-operator@sha256:b628cbe3d6146447ac4a6199213b79aca80cf9aaca02b0cf2684ec9f6b24bfed_ppc64le, ansible-automation-platform-25/hub-web-rhel8@sha256:5dfcb926fa1e8ac5586f2aa68ce481869b8b8666d5b989b16f501d073c35b435_ppc64le, ansible-automation-platform-25/de-minimal-rhel8@sha256:bd8b5b0632dd29a9dd6169ef5fb762e08e0a06867b1586f915c6a24f30dcdb40_ppc64le, ansible-automation-platform-25/de-minimal-rhel9@sha256:1ed22d709272ebad201e45dec1ff13a174a44913994c84b275e4794762856730_ppc64le, ansible-automation-platform-25/de-supported-rhel9@sha256:f4679b01c393fb08a415fccfad438d33aff3269bba2e81352b4a164ba6ab00ea_ppc64le, ansible-automation-platform-25/de-supported-rhel8@sha256:755f1a582f26130367b0f808cb3d2f601e2e98acaa5ed4531145974b2e77414e_ppc64le, ansible-automation-platform-25/ee-minimal-rhel9@sha256:6a8ac5900b1ce9482c11d05d6a722f919aaf2cacb9e2aed807eacaab0dac03d5_ppc64le, ansible-automation-platform-25/ee-minimal-rhel8@sha256:b88ad4a30600a760664c0d6b7bd17cce2cb8ce52f297021341a31338269e10bc_ppc64le, ansible-automation-platform-25/ee-supported-rhel8@sha256:9ecd89020a881b4464dbe47684b62c7b78c09c43342f585ed97d4088680f74cb_ppc64le, ansible-automation-platform-25/ee-supported-rhel9@sha256:c1cfadf82befa198d8975688b59fc3cd22aed6c48da672829245c0e595056596_ppc64le, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:81e298cdf6082383d1222635163bb8c3faee12c0ca4e46faa01439868eb40fb2_ppc64le, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:2a0eba8b35b2ec39b1360899859f539967d9652093a8808ffcd0c361edeefb4e_ppc64le, ansible-automation-platform-25/receptor-rhel8@sha256:b9983b2fb28a3757f2bf67cac9195dc9a49d50491c43773accf03f88865c3f87_ppc64le, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:3ba53a793be22186b3f51ee0664e80dfac3c022fafaedc2c85056effc323369b_arm64, ansible-automation-platform/platform-operator-bundle@sha256:85d656344dbfee1085469a8cd752aea9f6c7c907910763f41f629f277c69a737_arm64, ansible-automation-platform-25/ansible-builder-rhel9@sha256:0cdc55c5da954717193b20e608ec73464109ecbc7e6b2396f0dc83b9f109eca0_arm64, ansible-automation-platform-25/ansible-builder-rhel8@sha256:c633f402cad4aa97eaf901ca3c0cb614e8a01024d524d7ee27d18afd5c52729c_arm64, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:03578fed4a13fc7380437e94b42a7af133740f79ebe8381acb992575def9c39d_arm64, ansible-automation-platform-25/lightspeed-chatbot-rhel8@sha256:abaf0237fbeebd627844d3fe367d687b597c3b1b4db96a0be76a180e7c85bb72_arm64, ansible-automation-platform-25/lightspeed-rhel8@sha256:d18244d2d74acd2a63955a2cc0e9d3e96793b117dc9b6f9df19b346b17f42aed_arm64, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:1cf4e822261714a9efd10fcfb777319bdbea27b19672e4102f8b19705dcc88f8_arm64, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:f249504b48f898e195064e3e31918f8f762d4dd4f1c13466fcf3739a19bc12f2_arm64, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:b88d912c76f5572b884367014b2cf95a2da9771efcfccb474869141cd3e2a16f_arm64, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:b9bfe12b4a97ab4271ffa772d9e4592196ed3db0bb2df16eae6b4c915eb12235_arm64, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:d8ea0bffba2b2fb95064eeee7f868f014d321d3fa6d1d418cb81347a34482d4c_arm64, ansible-automation-platform-25/controller-rhel8@sha256:4a3c69845aa0637506f93baea3c2980a10136509a7bc00fd1b8e2df44c8aac9c_arm64, ansible-automation-platform-25/controller-rhel8-operator@sha256:5da198ce157646a75068916f6ae64a204247341428227f371b3655fe3b6b61b3_arm64, ansible-automation-platform-25/eda-controller-rhel8@sha256:8ff11a0289e06534ea7284b27aaed7d70d13ee11e13e47095eeae32903c0acab_arm64, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:c8426efee8560089695d12b52cca24919d554445d2fe54e6e220bc0da445193b_arm64, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:3aaf1ba1b090a9856c27f3edec76dad60893e51f1ebb36994468589b79d49960_arm64, ansible-automation-platform-25/gateway-rhel8@sha256:8bb7e1a8073babcd3315cbe724854789a79266dd46c8b30ef8d76513e730ee9b_arm64, ansible-automation-platform-25/gateway-rhel8-operator@sha256:2f323acdfb20283b5e06fd6a6b68a4bf84cdc750f3c5436e2bcd4022f122bf0e_arm64, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:c3791e719fa812108acfaf0573aa2181e9a36ca18e35517561f22a8e2b4a5051_arm64, ansible-automation-platform-25/hub-rhel8@sha256:ccd6ef6e3481915772567bd76f0947f800057f90f959927e069f0093d6aadafc_arm64, ansible-automation-platform-25/hub-rhel8-operator@sha256:6db678664194da78643d6bfbca3577d3c51e4d8def4653633ee87a5602baee5c_arm64, ansible-automation-platform-25/hub-web-rhel8@sha256:9711c25e383a1a3cc9036653753e1fa2e3bc24ade65f19647474594c391c8aad_arm64, ansible-automation-platform-25/de-minimal-rhel8@sha256:9b59d04174c445a67bf283740d823f3d9adac973f46cef5ed228b3b0e88d9e51_arm64, ansible-automation-platform-25/de-minimal-rhel9@sha256:53c9bfe1f68de89557aab4cb7aa0c78f35a14f39cf206e71590cf9d2c9e2f2b7_arm64, ansible-automation-platform-25/de-supported-rhel9@sha256:f4f8f332f4ac620f49c638ce762d211f32b5dfc09da0bdd390b0bb815898a337_arm64, ansible-automation-platform-25/de-supported-rhel8@sha256:f6202f11ffe5aaf264fba099f66eb0aaba6bed440523aa6e120aa7e531c30bfe_arm64, ansible-automation-platform-25/ee-cloud-services-rhel9@sha256:6a2a34443db72e0499b153a1b6965a86b4e718081de779703ec1875d0f89116f_arm64, ansible-automation-platform-25/ee-minimal-rhel9@sha256:eb43926f1ec90c2187ea6ab00543080f5fa8fe33a7050873c3bf46da73966bfc_arm64, ansible-automation-platform-25/ee-minimal-rhel8@sha256:5d88fa5297e2f0a61c1301083c0d2c69815ac0996a0f9d207a05a02eb95a8102_arm64, ansible-automation-platform-25/ee-supported-rhel8@sha256:61f91356732dfeda11a2afb4d6a1c6415d20aeae1cbff8dedd003fa907a32a12_arm64, ansible-automation-platform-25/ee-supported-rhel9@sha256:cf1191c540297e66a8ba31f5b07561eab63932e8399f552aac2b29453f9b90ae_arm64, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:410c1c8920ca8132ad7464a22c4edd0e8927a450234cae653468b2f25ac09ef4_arm64, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:1047564d067fb2b99a3f941d0e24347d6ca1f5eca01fde6ea7b91291f4eb7f31_arm64, ansible-automation-platform-25/receptor-rhel8@sha256:1afb32c8ee7a62220280086155b7001ef673caefd908609c1a45c56d676e1678_arm64, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:dbe711f8e735dde870f62b7e41d55ff173750da0ee4db6ce8877ec8a416b2ee1_s390x, ansible-automation-platform/platform-operator-bundle@sha256:89d80b95abdaa98f1ed3faf3646616e9e599ee74f9ac0504273a165d7feb5272_s390x, ansible-automation-platform-25/ansible-builder-rhel9@sha256:78bc404486c9dcf1943c9c83e3d1a8fe8368cd2116e27bdd214cec919d6e9c23_s390x, ansible-automation-platform-25/ansible-builder-rhel8@sha256:5a0c17df8924b9ccf169651ed26f003a6f207142ad500f5dd617099b2e9b779d_s390x, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:ada7b2d8e614e8b6b877540abf9f787648b331af37787000c543736799228940_s390x, ansible-automation-platform-25/lightspeed-chatbot-rhel8@sha256:41d5a72f02e71ba55da3173039c6eb44e54434d801123817f86e659125e3cd71_s390x, ansible-automation-platform-25/lightspeed-rhel8@sha256:f0c92772c9529b1cec2acc302e6da4530880cc5f9d5871d66cd048560dac9590_s390x, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:2f391a8d0b6b0dc499d75f721b9eba7cd28d9d5288e352592a22bac793d37b0e_s390x, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:c485b1d688aa7556f94f77cf672bac1fc984e41925c8c20e1789961f68ac6835_s390x, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:a6902421b0cae79dc0288ff7ae66a42cb691a68ee28664a2baa0ad7961ffc2ad_s390x, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:2b49e4c0ec4c7b489876ee0c4f5dc16c6da16ea48d417526338b7c6cd0a8e966_s390x, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:73d6a83d622c471d7f0f076642f5cb8c454d7d9ef8279818d3a6abf2b50bf520_s390x, ansible-automation-platform-25/controller-rhel8@sha256:79e54de2c545ed4c34d9ca574b44ffed0e3c3706ca1a5282c0cd335d863ed478_s390x, ansible-automation-platform-25/controller-rhel8-operator@sha256:28140a7b3fce6ac355fe2f517840d96ce84de839a6a4e9f89e4f6e41ddf668ce_s390x, ansible-automation-platform-25/eda-controller-rhel8@sha256:985a0ad96f1551fdcd655c09b6c192fe2fadecd647bae40cea26e4cb111d4547_s390x, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:2c7b14f09ad834b54603420952e2502f4cccb35d73a669c2dc739587b4303743_s390x, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:a248e5e5750e4fb5734e9333ec6f55dd7d0faef684e1011799ca3d7378e896e9_s390x, ansible-automation-platform-25/gateway-rhel8@sha256:7cb685e132646a2c095e8c10494af45b84bfc7ff88c5ec19fe8297ae45e90c6b_s390x, ansible-automation-platform-25/gateway-rhel8-operator@sha256:965c6cfb03fe6e4e18a4ec662e1bb1601a2e0ae89e3c9dc5c055ca2e2ba599cb_s390x, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:2dc4ce173e522517133a9ffbccaebbf222e282aaeaca2c405c038340e1ece930_s390x, ansible-automation-platform-25/hub-rhel8@sha256:5f6111fa3a5620ed9f707d0b169c8117056afd47d862928ea35ab92461bbca01_s390x, ansible-automation-platform-25/hub-rhel8-operator@sha256:8f8961a738232397e968e9d497000f9be1a6bc7f8e1e5c37513f2d19cb25f5ad_s390x, ansible-automation-platform-25/hub-web-rhel8@sha256:493e1edd8366b2f99934706b33f906169c9588975b53a1d5648ddcbcfbfcc730_s390x, ansible-automation-platform-25/de-minimal-rhel8@sha256:a1e8173f039c54a3c3fdd256bf2d271ff9851ee36cb713e3e5c323698f7f7ae9_s390x, ansible-automation-platform-25/de-minimal-rhel9@sha256:f5d151e2f24313d8e1d2800c52a91d6fcfb79ecb9c551cc16f5b2539748d6af0_s390x, ansible-automation-platform-25/de-supported-rhel9@sha256:ebff233d29ddaa8fe62e85c9537b57c42e0aa0e6e07e4312085df6c0cb44dcc5_s390x, ansible-automation-platform-25/de-supported-rhel8@sha256:709a77c8fc3a6c66868a486a396ad8708c83f72ad3f40ad68866a9fe2acfc2f8_s390x, ansible-automation-platform-25/ee-minimal-rhel9@sha256:a705178af7ae16db79a54e8b865b61b9d81a0060a655cb8c1bd56ff7923482e1_s390x, ansible-automation-platform-25/ee-minimal-rhel8@sha256:4f2462fe4d7b860c2ce29111bbba80ce66fcd017912f89e6952571fab7d1f843_s390x, ansible-automation-platform-25/ee-supported-rhel8@sha256:397a8953fd93a9505dcee320d778e5da1f25d0690f94af9fe31bfe1539d14f1a_s390x, ansible-automation-platform-25/ee-supported-rhel9@sha256:889d19373ddc53846769e0e5edc6b3ce64fe471461a3b561c9a3404a7f4875ca_s390x, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:ef96b48a1bde7a0731ff7bc20dce7f0070b560bafa132573e4a73a99b3af7526_s390x, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:ec08a1a7e12c8d8d5f296a5046f81768643531c61672f01690912c9aa51fe77e_s390x, ansible-automation-platform-25/receptor-rhel8@sha256:2c504d5933fbb515d18860af1f1635e104df965ac5adb7a624dbdcbc97a76b3a_s390x
Full Details
CSAF document


RHSA-2025:18989
Severity: important
Released on: 22/10/2025
CVE: CVE-2025-55163,
Bugzilla: 2388252
Affected Packages: registry.redhat.io/rhoai/odh-built-in-detector-rhel9@sha256:f1f85783c925d3700468cb16b02f33337d451a12ee73336b67fd344c1c42d3e1_amd64, registry.redhat.io/rhoai/odh-caikit-nlp-rhel9@sha256:10c69db41c36cd67ec7e1d6a04991f73b28579e55aeddd3a5ed66a7e6c0be9d3_amd64, registry.redhat.io/rhoai/odh-caikit-tgis-serving-rhel9@sha256:0998364898c7fd5c019baa73e504994c60470e74810f46f520dab164d0bfbb45_amd64, registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:e5b7f52d85802a2448d6bf51e5b1965d4974ec325792b4d3ea02e21c633c42f6_amd64, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6f8c1ce27e24c3a5bad08a3098cdff4b6e90f06052a0d04522099885ef4796d4_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:e3cc067ce280995940e469935aaa5f4119fec1d049d0b3d9fb01643f8976fbba_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:9c626c9b79dd14361c5385a95923e5608912c6a84c3c865437c6804024601dc7_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:6e2aa8acb2081521429cdc1c5767caef962b101e38b9228b6218dae95cfad1bb_amd64, registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:c2b828eb42467e7d656cbab634fb3d65c69be740d3ec0cf764074cd3f993877c_amd64, registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:a119a8bd0e005124a829bbfd9b2e4e3f0de3ace4084c3f603d60118a8a6ba80d_amd64, registry.redhat.io/rhoai/odh-fms-guardrails-orchestrator-rhel9@sha256:ff29088d848831b60ba56cd305cac9554157804d33d00c65d96f302264720413_amd64, registry.redhat.io/rhoai/odh-guardrails-detector-huggingface-runtime-rhel9@sha256:cd9c36624235ae3c9b034bed22835b624aa1d6cd6e8037a53f085f1ed6e9a1df_amd64, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:2a652abdde76839ac22fe561f8b6c8dd7f873ac9fc2cdf9f15d2ad5a4cd24c10_amd64, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:bf565f14f2dd44ac10a2be2dbb0a9b2938acac731000eb070c349f34a8b556a2_amd64, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:fb13f923ac2f8d98bb3682942d14a191991879636697c50b8a3359bd300b7d3c_amd64, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:2a7735370b33072d3e2b0a1835a12e5f96fe146f73bae7ff25daf747c49ddd4f_amd64, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:bc6ef85ba1db7a952e9ecc2f79826fbcb739c3e2ce1a42318d40b11cd54dbff3_amd64, registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6b6fb2123969ea470d633f89ca18e92fedd2c8c2b6c8ed78b4c7a827a0be5796_amd64, registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:7174bb9d4a0a8281807df885b1b08097b1b3c10de5d91a86cf35fe3b6c8b7a10_amd64, registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:0ba89da620fec8e6850e409c0d5ce4a8cd555d49fbc4bcb41c5ca45d697d79c6_amd64, registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:c808836f1daafddd7563dae99ac6b0d0cc850dbacc23318c2884766a83a3906b_amd64, registry.redhat.io/rhoai/odh-llm-d-inference-scheduler-rhel9@sha256:b127cd98cee515ed91a92130ea430872ad590c6d6182a40b5efa476b140363e9_amd64, registry.redhat.io/rhoai/odh-llm-d-routing-sidecar-rhel9@sha256:12cd3b178ee5141d08fee2efe19c6eefcff55466f1bc334a5758acbca9c0c9b8_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:a13703e008bb5fcac0b58aa40695eb644c53ee96fa0424d3a25cc17d6c333ea0_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:c1cea28b3bbb71c5632039fd4bb213303abe2177270882f98fc5712d526752f8_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:72b45d3b5978f9fc233876559f4d92485fe3cbc1fb2f32bfd9fe7cf50920b4b1_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:398ce9918dcbd33e4097ae0b9a5f1f5bba11d78a741d8fa748a475bd9ec6d831_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:b819e34f586a0df7b19b4b2b085fc0e0aafd6d9894ec941c853643121b2ec696_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:536462b7f69355d29fd15b282c2c0b5047424bf3581c3652bd79ae4da0b330ff_amd64, registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:7aa50c71ca2e0132f6fdace3ca6ee3efbb8a94241defb3d0fe169ffa0eaa68f8_amd64, registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:944cdfc85b4716cf2b5000d2c034c91867abb79d971d9cec032bb46ce7f9e2fb_amd64, registry.redhat.io/rhoai/odh-mod-arch-model-registry-rhel9@sha256:1e71e07f6a851e4c757c889aee6091cf6f4de095ebe79de7e55978ba03adfffe_amd64, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:87b8d493efd3c4b1eb42dd7b02917e764d7328a371906bc4935c8e7d75ad5e38_amd64, registry.redhat.io/rhoai/odh-model-metadata-collection-rhel9@sha256:14f532b69dff152b3f2f38976ba1ceab4982550e0c7617686d90784d5d190dd2_amd64, registry.redhat.io/rhoai/odh-model-registry-job-async-upload-rhel9@sha256:63fd59f1b808e0bafe19cc292ec22f0fefd3f459655a779383c8d87c973381b8_amd64, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:fb75fdf16ea2c1e2124c78fdc40828cc0e16ef8e270a3de3589c5e0ba5c25e68_amd64, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:2d84546facc2f5cdd232c02e6fa4c5a404eb65157ba170d23d180b8b5e68cb38_amd64, registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:cac168853f1bca5b4e8d1c56fb0ee770f85636fcb39131cc648238174d23a8ca_amd64, registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:512554172e68129db8de5fe16be8ced5f4678de8d2d03e5427c4d5a3cf06acba_amd64, registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:923a9b67ee2dc4f972c82d4e21e71243f92900d4757785fb7b42ccf3f09ecfd8_amd64, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:f768d0def6c60b2bd11bae8a99b44ae1a2fb8dc657fa21870fa6c09a6cbb88ce_amd64, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:769a7a8885da67ffb63d3ea552bc8570a2325393a99d294094cdd76190494984_amd64, registry.redhat.io/rhoai/odh-openvino-model-server-rhel9@sha256:ad34a7858865b9ca15f38481a46f5f04fa1cc409a47fa4a1ee6ab8209c965f5f_amd64, registry.redhat.io/rhoai/odh-operator-bundle@sha256:06d006c9d365629d57efc6e758b9d3d742358fac7ce8a4ae85459530d37115b5_amd64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:62acecfdde8b0419179d0bb3430ddfaff2f6d5bb5ffff46a908819d3e194cc0c_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-datascience-cpu-py312-rhel9@sha256:81293ba4e8adaed7e90ceaf03852739169f6fae7c98d1b41a953c5bf26b76522_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py312-rhel9@sha256:745e64eba64187526f71b1703d04307bf9b62b129a9641c583bab1dbb66357d9_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-pytorch-cuda-py312-rhel9@sha256:4867df2f39ffe1dbef62401c742ec5c63fdd9ccdeb65a0d59c445076914cd829_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-pytorch-llmcompressor-cuda-py312-rhel9@sha256:51e000c742fa53b1a1d45f3f71833050f978fb0cc0e0a0a11f723779a670068b_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-pytorch-rocm-py312-rhel9@sha256:4470f3d1f313f9bf953f3f631c10082b2816a6f89fb7595cdf1e61c3b79ba2ad_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-tensorflow-cuda-py312-rhel9@sha256:fa934a3ad9c68684e4b30e42079ece749ac9652e2645e2977e9030d4798f8866_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-tensorflow-rocm-py312-rhel9@sha256:442fee1859ab44f1a26d37d5847481f4d6a56a8db8d210f21a7105ac5cd06762_amd64, registry.redhat.io/rhoai/odh-ta-lmes-driver-rhel9@sha256:daa12e99a501da7ff5c76db2ff2af401a6e1920eed863c2a27af083a45750fac_amd64, registry.redhat.io/rhoai/odh-ta-lmes-job-rhel9@sha256:b02e79e1fdd7a1ee37b8fdcc0b77a734e2af29c2e2f2087b65b4b2d4529e28c9_amd64, registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:f7b9ed8a9219a8989f8a1c5042dbc88aa670647fd782e0c51bff59653c17871d_amd64, registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:70142ca5435a62437ea27f610eabad86c7a7c69697ca1188351bd8771fa1605c_amd64, registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:ff9fa679656f042c21de035929a53f96d7c9fc5847ce5403dc46a2de43d15e87_amd64, registry.redhat.io/rhoai/odh-trustyai-vllm-orchestrator-gateway-rhel9@sha256:7dfec0917f15ca4aecdd4cca6843afe39f09285dc1104413086c8e86e8a0d851_amd64, registry.redhat.io/rhoai/odh-vllm-cuda-rhel9@sha256:37f8d83496438a6c9285f1e4bf6f0fa7c5b24b0a8cfade0ff7a0604469ff6f02_amd64, registry.redhat.io/rhoai/odh-vllm-gaudi-rhel9@sha256:2ddd6384bba82522446b473fc1f38a924b369afb52b53e36f3e7300e52561d9b_amd64, registry.redhat.io/rhoai/odh-vllm-rocm-rhel9@sha256:d9286ba85d29c3bb9405fa8b937346ae51ef400f11d46fc97cb868dd0a2750de_amd64, registry.redhat.io/rhoai/odh-workbench-codeserver-datascience-cpu-py312-rhel9@sha256:aac19f4e1f5d7b9cb48282df0adf0535cd70b95f6620398b839b6cd169889407_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-datascience-cpu-py312-rhel9@sha256:9b5eca2d23d95d466a4a2cc06d1c740fde1b9e174b84c2931cdaebe8cbc91f61_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py312-rhel9@sha256:6c33cd7476b7d2227ae97c438982adad4eef63ab580f9cac25a967c61c022de4_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cuda-py312-rhel9@sha256:7391b060ec4cf7314aa2b473ae6ac77bc67ee42165acf30e99a20dc50a519abd_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-rocm-py312-rhel9@sha256:b6ce134042f7eb3bc3259770ba5d3c75f2dde95e2f968ad9be43352bddabb70d_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-pytorch-cuda-py312-rhel9@sha256:335c7a9368db9745e747b3ec7c92e087520691777d3982638f20f60f05b8d55e_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-pytorch-llmcompressor-cuda-py312-rhel9@sha256:85d63e068ab1511a183e2c20a0ef6ae063d025ce8f7875d7ea2c6b8bd4e6d662_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-pytorch-rocm-py312-rhel9@sha256:710661ed57a9468135fefba53cddb7bbc11bba07120eaee7b3139516d26b37c2_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-tensorflow-cuda-py312-rhel9@sha256:bc1bbc13010863b1d1d2198f8fd16a98a8c8c15869cc82619e88a2677240fcb1_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-tensorflow-rocm-py312-rhel9@sha256:20a4dc72e4924f2ac078491c5ff57a3a1122730d1745d6084e1cbe70f2473800_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-trustyai-cpu-py312-rhel9@sha256:a5837c8b5804429dcae0e1c9d162f3de0c00b93109e8871f7e4d7e750f592e5a_amd64, registry.redhat.io/rhoai/odh-built-in-detector-rhel9@sha256:b44adf601a3726ffc49ae8d3a0bc6a6daa0604ac7378adb5da0b2cfd51d047a7_arm64, registry.redhat.io/rhoai/odh-caikit-nlp-rhel9@sha256:460362ba090ae826c4591c5a24fda8acd23da957963d7f1fcb43c585e2d7650c_arm64, registry.redhat.io/rhoai/odh-caikit-tgis-serving-rhel9@sha256:bbd8ed6e8120c4c8219ce6d3b53bf1e9b1798c35311816d571be4320e487200c_arm64, registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:b836bc6db84cca8733a0565853fc7cea681b61d9bba7878a4742aea3db496d64_arm64, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6a172143438efc23dde3b9ebd8f1ff8c651eeaf35fabd829df6aeb570a960aa2_arm64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:f3fc0e862d55f6afc1b967ffbd10df894efa62994e22742cb80b794caaf9024a_arm64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:7a494b2c336dd3c25343c08539890150f08a006f752b88dcf3e57cb6a8f04f33_arm64, registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:e7a197c57fcdfbbf01735f948cf9fb91ff5bf6dc8408ed8e348f5d2217174f3a_arm64, registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:13522c2e94b3099dc18707443229936cd92a45e7258a7e0d7cb445c82f84d538_arm64, registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:0ccb14a1bc903b4266fd56978290106ed61810ef53aff6016de3d7a4e5cad10b_arm64, registry.redhat.io/rhoai/odh-fms-guardrails-orchestrator-rhel9@sha256:1f2c1b68d355d22a5869e15be9ea1ce996bb0519e3125fda9f762d5797aa734f_arm64, registry.redhat.io/rhoai/odh-guardrails-detector-huggingface-runtime-rhel9@sha256:b41a2091c127e302a3a9bcd272cc999fe165d15484b3c220319304c3ab1d3eff_arm64, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:238074f27ecfe9cae588b50ccb6f5e8925425533136d833dd295cd4e2fa8e8cc_arm64, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:bb52c649242cc982ad1f5d7c14c676f67896e78548b3c513589fc93991205d58_arm64, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:3607261ad017c3c52d0380260e6417581ee8498e295c811f0901fb067ad29ef5_arm64, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:09634f59f1f53f3c1107a2084b483f5ab98a99def85da2763a7e67af4d92fa00_arm64, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:fe43a214213d4278fd0e68d3b4724106995c7f4f9bfdfc9dd0b9e1de19b5e8d3_arm64, registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6d70a50aa2d498f69012aa9a515a447c7fe4fba82f7bc7b7f76608c3ec8bb43c_arm64, registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:65b2bc5c673f6f1471170f3bd355a726575ad447f67054fb9cc294fdee5957dd_arm64, registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:277793f31c4580cc3760473d0b34a9f186301d0bb4bf4bc15ded8ee058edb717_arm64, registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:b513e5a3df8f16f1c78a1549b3ef2f812898c53701b89d0b61336a7b7e67187e_arm64, registry.redhat.io/rhoai/odh-llm-d-inference-scheduler-rhel9@sha256:ee9566461391daeb754c1aa611112db90613944b8ac675252d28e16620a7fcf7_arm64, registry.redhat.io/rhoai/odh-llm-d-routing-sidecar-rhel9@sha256:d896bc15df6bd7be08af2b285358dbf137605a0e0e145e45cb30d67778fb86e8_arm64, registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:8da01b6208b024b7c149a6a3da6da5a58b0c898a2c06482300c87906c49af8aa_arm64, registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:3fad2642913676d5339bee025180eb350be561787ce8a25a55b3f6c685141b60_arm64, registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:d819c512fc301cc5b17cf408eeae757ec27fb5d856aed331a7a7a38420684a11_arm64, registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:016f0e713580283c6605380d09b7ab1a068a9199cc81596c244d12a0940e74fa_arm64, registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:38d598884abee790d3ec5cbd7fdbaad3af0bbed52ac0ae31a3e17c22bb30b5ed_arm64, registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:0d511dab27f3406d98a57811b63bc3e7152dccd119b58a31af16ef9413217863_arm64, registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2967b0525da14db8840068d3d93a69c42c0bcb3e2feb33874b0738068add980d_arm64, registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:51d392c05747072f9913bd68bc3699788fcc427074f125ffc4ea8924a597b6d3_arm64, registry.redhat.io/rhoai/odh-mod-arch-model-registry-rhel9@sha256:f7df2d85085a80a3e4bb8aa878a854fcf8f36227a763c46ef928487dac7fc9fc_arm64, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6d0622b0f637181fae7d9cd1db6aece71ad31454cd4581b1a7af774fc23cdf25_arm64, registry.redhat.io/rhoai/odh-model-metadata-collection-rhel9@sha256:6d5bff9c7de7fc96bcbfc5c68a07b78fa59a4398bc6f1d7dc397861b474fa9d3_arm64, registry.redhat.io/rhoai/odh-model-registry-job-async-upload-rhel9@sha256:101fa6d3e4bec7dc1eda03900ad78f53041d234bb468429285644a3cb7725acd_arm64, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:5e3388f431a1a6a6680d071b5bf6549431dc12d2427a18de81f492d1c8a408cb_arm64, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:2816539a18c84116e7149ddb8f006d767ca1c50b0c1063336debcb99bf4d0c20_arm64, registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:41f1da32654394f8342c4333b668bbd34b15a158499d16fab45084052b8aaa28_arm64, registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:7d9685519ab64245cf8f3b4d4da59764795f973430d993115b8b4cc1eed6de2a_arm64, registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a65f8fcc5e2e6227f00b5e44b68e0faa4df18177bafd13062d33c60ce49c611c_arm64, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:5b8e7b2f6df3644908b3fa449a4920eb1d205b5e2a3781251201c69cca898fa9_arm64, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:f18510f1fbc01aa0297385af39e098d986721c648bc8275d7368148b5a60eb34_arm64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:1c910921f1acc4faafdf95fbb76ca6e0767e8770c7412b6f9d1ec19b89857526_arm64, registry.redhat.io/rhoai/odh-pipeline-runtime-datascience-cpu-py312-rhel9@sha256:72576442674f0b3d722d1ba6919e94bb8c4c7afd741a668fe5269bcc4ef7711f_arm64, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py312-rhel9@sha256:b380972c396524550a4ae1a62ef676501713ccd37ab8f911352194944f23418c_arm64, registry.redhat.io/rhoai/odh-pipeline-runtime-tensorflow-cuda-py312-rhel9@sha256:d6fe21730b27a2284e9511834871f5bbbabe573b33de710cf652f25dabe09204_arm64, registry.redhat.io/rhoai/odh-ta-lmes-driver-rhel9@sha256:3130a7bfc4b316b3d2f197fb401273b4ff12776d020c4b3d81cfaf9cd53bfbb5_arm64, registry.redhat.io/rhoai/odh-ta-lmes-job-rhel9@sha256:7601a7d0a578e81f4cf2e8a9ba9cb510e805827bcab9a0a56b8d52c6dce2cf7f_arm64, registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:100ce7692a99917f15c5e69dbf36e576ef824921c3be4a0c4569c34ff0e43580_arm64, registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:fa9b00264260c299213d7496c9f140a6520e6cf0edb5f6ffafe4d91cc0dcc98c_arm64, registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:4145e849e3733ed1d42e8c67bd9954dab8097910cc969a69f825ab0695faa887_arm64, registry.redhat.io/rhoai/odh-trustyai-vllm-orchestrator-gateway-rhel9@sha256:ecdee5e48c311fa20d8b4aff352819b217bf60ecdbba62de66516c236896d242_arm64, registry.redhat.io/rhoai/odh-vllm-cuda-rhel9@sha256:eeb23ddf31d356ef1712843b7e8bbe00845556a47f8450e35279e8a28fd29267_arm64, registry.redhat.io/rhoai/odh-workbench-codeserver-datascience-cpu-py312-rhel9@sha256:973b5c0e963a7f484794b611c79c3c26173f7efe3db728f682694ca3f50f7590_arm64, registry.redhat.io/rhoai/odh-workbench-jupyter-datascience-cpu-py312-rhel9@sha256:5310646c2bfbfe7050b405a83b9c67604cb04a084b3a8247fc51aa1fa30003bb_arm64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py312-rhel9@sha256:2f64e34956bb3e51880bd2c865d9fed8eb2c92a520ceeea57f1631a0523cb5a2_arm64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cuda-py312-rhel9@sha256:8118afe96113ca64283b4f641b236f17490f86e9b506da80a1619559082e4bde_arm64, registry.redhat.io/rhoai/odh-workbench-jupyter-tensorflow-cuda-py312-rhel9@sha256:867745d69b80e1a94383e0d0be08bc7c7340352b26af4f6e7105bf1919e3763a_arm64, registry.redhat.io/rhoai/odh-workbench-jupyter-trustyai-cpu-py312-rhel9@sha256:78a47817c2c09e08b8a9d8afad14105fd868a7e1e9f6f4518f44f9b618b2bd70_arm64, registry.redhat.io/rhoai/odh-built-in-detector-rhel9@sha256:4da613e4e88ef1259b5d9e04576e18fa4165c234e1f1c0f59e9b428a01b91847_ppc64le, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:45225581751b5abc90b02dccb0ff60335b58d282fd2e59818d86cf48d8bd6461_ppc64le, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:7a01c4646da0e8b1f47a5d2c8ee09765f281ea71bede3e9215f0770be1a28f1f_ppc64le, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:3bd776732408a388c882f37bf23b6def943e72ef975c2e9813d78ab07d6cfb54_ppc64le, registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:953cee9162c568098a361c26bb3975346afe685355d4c7fd296797025c4cfc16_ppc64le, registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:7bf71d59a6a0835f414a59c9074c46094531122416ca677cb429c625282d59ba_ppc64le, registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:4830a4c843574dd9b9a320d81f99f2c991f10052dfc0c1cfa30aede101901c8d_ppc64le, registry.redhat.io/rhoai/odh-fms-guardrails-orchestrator-rhel9@sha256:74a3f2e6eae255da12029e0271d9430a66af0a74c3725c9dfcdec30324c8fba5_ppc64le, registry.redhat.io/rhoai/odh-guardrails-detector-huggingface-runtime-rhel9@sha256:8110b083cb6d5e821de4bb15618f7db9965e02ff471dfaac5f468b8ca12c93ec_ppc64le, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:1127e661d08e4544f3acd0328471ff523c92958a24aea21c2442a32d7ef39186_ppc64le, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:fb5d14fc6d99ee3dee6a17ec98a13bf13f9b6505ca84f1bd099b3ebd86291e0e_ppc64le, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:d04f1b72c42f49f779a95296e34654300ff59ad64120da024636c2ef5ad9999e_ppc64le, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:dfaad5cfe2ee8b96d073f32f5eefd1ae8f2126dfcebc24f4d7745983c2639798_ppc64le, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:79573abac0ced3f19e07520c473286d7d55205157e58f0fec18dd95e239aa15d_ppc64le, registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:d0a13283807840370c730d78563617911a61af88b8c1f8bc9872fb626e1e2f47_ppc64le, registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:8ccb3bc82fa8faafea790254ea1ff650ec5c209abefb99d92868ef0acf803bcd_ppc64le, registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:4ed3daf6ea2c146a4d41657ef217630e416a3d9cddae6b53b062bf34a6d52d7f_ppc64le, registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:1f52c3bd1be5f4d589680cdbefb03ccdc2423bebd9ad1c75e18a68809d61a4db_ppc64le, registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:ff9a9c493d84de7fce6b40411831ca754ebb3403754a8053d94dcd5cc63e41e2_ppc64le, registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:b6fc8b1fa836bfba54b13a21c96893b29c6bafaef936bff31608d9255a191f6a_ppc64le, registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:f62d9257d3d532f439dbb2195597d572cf5ecf31b2fbcc8926c05829d1080d8d_ppc64le, registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:a46dbbb36d18102e9304287db6b0acae87bf2d0918521c5ef6f07650c9ae24b3_ppc64le, registry.redhat.io/rhoai/odh-mod-arch-model-registry-rhel9@sha256:27efedaf962e3c4e48bcbb9380c2d041d99d9e90afeb9af861f01719fd6b5eb4_ppc64le, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:e87e07127c31212bf5e52d1eb26a61069b05ae02be3aae741c761ffb69906eb5_ppc64le, registry.redhat.io/rhoai/odh-model-metadata-collection-rhel9@sha256:f6e7587002ecda2e87b4a0ac425357f47928a725067991f4e8948f2ff14c52ee_ppc64le, registry.redhat.io/rhoai/odh-model-registry-job-async-upload-rhel9@sha256:335ae841d3815615ac3cab39e19636ce166c9a618f551c233946aa489c6b70cc_ppc64le, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:bd798a40b680fea1d40ea78bff31170d50244fcdd00479b5dac9abed8de25d32_ppc64le, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:72c786f47cacfc3110d2c79865acc7461fec74c515e52d3b359acde040a575f7_ppc64le, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:8782e159578f2168b3c74dcadedc286012b611d70fe26579079523e173613cc2_ppc64le, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:8e5eb18340379b7c487595bb32f2f447517c5756a88c6cb06f4a68e27823c880_ppc64le, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:95a85fb155c07e89c4629a7f36d708e80f00347332ac1930014b42aaf5cbf994_ppc64le, registry.redhat.io/rhoai/odh-pipeline-runtime-datascience-cpu-py312-rhel9@sha256:1356088fb887b3fbf832f23f06b67497bbffeaf53f14b3a11eac00731d9ee977_ppc64le, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py312-rhel9@sha256:8e4598d2ddf47dc4b4244f4e2c8a4501202845f7a9ce0f5f479ca35ecf0d3f96_ppc64le, registry.redhat.io/rhoai/odh-ta-lmes-driver-rhel9@sha256:c902eb08fc33acad73df5a8aeba2803e10f28cf71e32019585f1f9463046a509_ppc64le, registry.redhat.io/rhoai/odh-ta-lmes-job-rhel9@sha256:1d87305668c3fd06fede1a269eac1e0f0e5c39e0f290dc73078d5b883ba0641e_ppc64le, registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:57f3e1b9f8e91f8ea30ddecf6abe0557c7348488b09d21f3821dc6a2254bcf33_ppc64le, registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:d8a8ffde59c579472b75eacd5a44e441f2c7e7e3a82f0d224fc93444566963d8_ppc64le, registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:d95b8a260b3f1a296eca88d04ffa870d54c1484ec1bfc90c3dd1c371ad6747a0_ppc64le, registry.redhat.io/rhoai/odh-trustyai-vllm-orchestrator-gateway-rhel9@sha256:26a292a7963757fb7c2c35b00f86fb34489eff3d086a6dea7892d693244a570c_ppc64le, registry.redhat.io/rhoai/odh-vllm-cpu-rhel9@sha256:22e850a39d0aaced3adc5238c35ae684234b8702ca6aeda30805ee2c486323e1_ppc64le, registry.redhat.io/rhoai/odh-workbench-codeserver-datascience-cpu-py312-rhel9@sha256:d2e41f85c740c5c5f0c1ddad6dbb991ba3633b8aedec9b6185b06d9d9b1bb6e2_ppc64le, registry.redhat.io/rhoai/odh-workbench-jupyter-datascience-cpu-py312-rhel9@sha256:81fd2d2584cd4798ecd69fa065329cf6a0dcb9e4ee7550a7aee04511f0cc0ae1_ppc64le, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py312-rhel9@sha256:d10fa88f9eb32c6af78427918a3a43e19a42937c3356b1fd03836e2124cfebc7_ppc64le, registry.redhat.io/rhoai/odh-workbench-jupyter-trustyai-cpu-py312-rhel9@sha256:0123d88642aefe122b7a706f2d766580303ce47ed3ee760d518f030d1c465f34_ppc64le, registry.redhat.io/rhoai/odh-built-in-detector-rhel9@sha256:a3df395912b11c6889ef3cbe4bec00db22662336cbd39245ca4ce43effaf7507_s390x, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:2655ad5f27d196c049f8d911e810ec71648614398a3e4414a29b1fbc97f5a3ca_s390x, registry.redhat.io/rhoai/odh-fms-guardrails-orchestrator-rhel9@sha256:5c5d989b75832735158a6b4586db868edeadff4cbcd1e71c702f7d37bcf254ef_s390x, registry.redhat.io/rhoai/odh-guardrails-detector-huggingface-runtime-rhel9@sha256:569f98165d55fe0c48daff4a5d7b31eaea644c823f3005046204095e9d4a9cd3_s390x, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:afdadd61d611877e0f0d60d8d9f64b8c005f81dd07332d2d14fecfd818d9e18f_s390x, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:88402d3b8594a035988c12945029e23cb6cfc40da7c811129482713fdbea971e_s390x, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:754f47287857b49de2313fa8a62462c36f8eb599ca626fcd5b300fb47ed482d6_s390x, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:62cd7bebc9c7a5f94c2493315a070d83dc8b5eb80bc559040b2bd3e75ab11c61_s390x, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:101c657e287e7e87350ddc6b6a28a701423e2ebaa23b72fa8b044446063db67e_s390x, registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:77f226b5e64311a3d12a46013633f7249cd5a6c541be4b3889c87a9e250c0365_s390x, registry.redhat.io/rhoai/odh-mod-arch-model-registry-rhel9@sha256:8a7a4105e4ef9d76990e470fe1ef6f7e6e02ea97aaedefe0b83c186162c64518_s390x, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6a03ce14411778d085790f9080294a426d6706b84e0ef14ca4be150f880b6076_s390x, registry.redhat.io/rhoai/odh-model-metadata-collection-rhel9@sha256:6f443121accb8c1f0061af17a89ae1089b3a6b7d3fcdb63ee17093cc836e2e88_s390x, registry.redhat.io/rhoai/odh-model-registry-job-async-upload-rhel9@sha256:97e688b9ed5a3e954971ed12fec3ae69cf2875eaaf57df16600ccfe3783b92d3_s390x, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:0125720e1544baf3f39241f4860ea7e0c6e4fed72979c54338380b3d67d36110_s390x, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:6198cabd07e30b6e603f2c190e65cd8488e554bb810acd5539ec56d0834000a5_s390x, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:98d0527d9291b6553a3c63912bbbf813bea977c8094fd5e54e9409389601f07b_s390x, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:8db9a474fb957ca49bcfbd7c0ed974e6b9c51d9c32e86c967d474dcf3385c356_s390x, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:1b17e3da97d7877f8f1295d13f4c031426c8d68e8a265b2ac50d5832786f0394_s390x, registry.redhat.io/rhoai/odh-pipeline-runtime-datascience-cpu-py312-rhel9@sha256:949fbbd319d11a894a5fd7cadde7443a4edb6710400d3bab8a5569c4d4d4dfb1_s390x, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py312-rhel9@sha256:d12d872e7a17039daf1b238883fe0d59a09c60c0b5a74979722a96198677dc13_s390x, registry.redhat.io/rhoai/odh-ta-lmes-driver-rhel9@sha256:f43557f3efec369979f1361fc5bf39245832d34019dc8b722f838e1ffc5ff43d_s390x, registry.redhat.io/rhoai/odh-ta-lmes-job-rhel9@sha256:20507cfd61b8c09146f81b99d4a3663c7d73bf494fa33a2d66f2dc7526e6e8f7_s390x, registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:0f2f508091c50e12c8fc055804920badb3f3abd0fd444187f8ee89ff21d79f8e_s390x, registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:d568a1ea32462ca7eeafc1db67838429f6f139f51eaffb8f2ecc85b526d9b6a9_s390x, registry.redhat.io/rhoai/odh-trustyai-vllm-orchestrator-gateway-rhel9@sha256:76cb73f1cc58c757ce52ffc5505c061390901903a648055d6dafdad99650ac3a_s390x, registry.redhat.io/rhoai/odh-vllm-cpu-rhel9@sha256:82c5b7d82d5dbc091f99d76996bcb6150a932a0f7b6a3de0e84e08d204590f33_s390x, registry.redhat.io/rhoai/odh-workbench-jupyter-datascience-cpu-py312-rhel9@sha256:c83dd5fe03466900883c817d71385fe9cb82dc19e058f16cf8e473cc3daf7b52_s390x, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py312-rhel9@sha256:c06c8aa4b492ad1a358a552e684b09422ef0fbc868e3b879dc214f6409c3f796_s390x
Full Details
CSAF document


RHSA-2025:18979
Severity: important
Released on: 22/10/2025
CVE: CVE-2025-59343, CVE-2025-59682,
Bugzilla: 2397901, 2400450, 2397901, 2400450
Affected Packages: ansible-automation-platform-installer-0:2.5-19.el9ap.src, automation-hub-0:4.10.9-1.el9ap.src, automation-gateway-0:2.5.20251022-1.el9ap.src, python3.11-django-ansible-base-0:2.5.20251022-1.el9ap.src, python3.11-galaxy-ng-0:4.10.9-1.el9ap.src, automation-controller-0:4.6.21-1.el9ap.src, automation-gateway-proxy-0:2.6.6-4.el9ap.src, python3.11-django-0:4.2.25-1.el9ap.src, python3.11-galaxy-importer-0:0.4.34-1.el9ap.src, receptor-0:1.6.0-2.1.el9ap.src, python3.11-django-0:4.2.25-1.el8ap.src, automation-hub-0:4.10.9-1.el8ap.src, python3.11-django-ansible-base-0:2.5.20251022-1.el8ap.src, python3.11-galaxy-ng-0:4.10.9-1.el8ap.src, ansible-automation-platform-installer-0:2.5-19.el8ap.src, automation-gateway-0:2.5.20251022-1.el8ap.src, automation-controller-0:4.6.21-1.el8ap.src, automation-gateway-proxy-0:2.5.10-3.el8ap.src, python3.11-galaxy-importer-0:0.4.34-1.el8ap.src, receptor-0:1.6.0-2.1.el8ap.src, ansible-automation-platform-installer-0:2.5-19.el9ap.noarch, automation-hub-0:4.10.9-1.el9ap.noarch, automation-gateway-0:2.5.20251022-1.el9ap.noarch, automation-gateway-config-0:2.5.20251022-1.el9ap.noarch, automation-gateway-server-0:2.5.20251022-1.el9ap.noarch, python3.11-django-ansible-base+activitystream-0:2.5.20251022-1.el9ap.noarch, python3.11-django-ansible-base+api_documentation-0:2.5.20251022-1.el9ap.noarch, python3.11-django-ansible-base+authentication-0:2.5.20251022-1.el9ap.noarch, python3.11-django-ansible-base+channel_auth-0:2.5.20251022-1.el9ap.noarch, python3.11-django-ansible-base+feature_flags-0:2.5.20251022-1.el9ap.noarch, python3.11-django-ansible-base+jwt_consumer-0:2.5.20251022-1.el9ap.noarch, python3.11-django-ansible-base+oauth2_provider-0:2.5.20251022-1.el9ap.noarch, python3.11-django-ansible-base+rbac-0:2.5.20251022-1.el9ap.noarch, python3.11-django-ansible-base+redis_client-0:2.5.20251022-1.el9ap.noarch, python3.11-django-ansible-base+rest_filters-0:2.5.20251022-1.el9ap.noarch, python3.11-django-ansible-base-0:2.5.20251022-1.el9ap.noarch, python3.11-galaxy-ng-0:4.10.9-1.el9ap.noarch, automation-controller-cli-0:4.6.21-1.el9ap.noarch, automation-controller-server-0:4.6.21-1.el9ap.noarch, automation-controller-ui-0:4.6.21-1.el9ap.noarch, python3.11-django-0:4.2.25-1.el9ap.noarch, python3.11-galaxy-importer-0:0.4.34-1.el9ap.noarch, receptorctl-0:1.6.0-2.1.el9ap.noarch, python3.11-django-0:4.2.25-1.el8ap.noarch, automation-hub-0:4.10.9-1.el8ap.noarch, python3.11-django-ansible-base+activitystream-0:2.5.20251022-1.el8ap.noarch, python3.11-django-ansible-base+api_documentation-0:2.5.20251022-1.el8ap.noarch, python3.11-django-ansible-base+authentication-0:2.5.20251022-1.el8ap.noarch, python3.11-django-ansible-base+channel_auth-0:2.5.20251022-1.el8ap.noarch, python3.11-django-ansible-base+feature_flags-0:2.5.20251022-1.el8ap.noarch, python3.11-django-ansible-base+jwt_consumer-0:2.5.20251022-1.el8ap.noarch, python3.11-django-ansible-base+oauth2_provider-0:2.5.20251022-1.el8ap.noarch, python3.11-django-ansible-base+rbac-0:2.5.20251022-1.el8ap.noarch, python3.11-django-ansible-base+redis_client-0:2.5.20251022-1.el8ap.noarch, python3.11-django-ansible-base+rest_filters-0:2.5.20251022-1.el8ap.noarch, python3.11-django-ansible-base-0:2.5.20251022-1.el8ap.noarch, python3.11-galaxy-ng-0:4.10.9-1.el8ap.noarch, ansible-automation-platform-installer-0:2.5-19.el8ap.noarch, automation-gateway-0:2.5.20251022-1.el8ap.noarch, automation-gateway-config-0:2.5.20251022-1.el8ap.noarch, automation-gateway-server-0:2.5.20251022-1.el8ap.noarch, automation-controller-cli-0:4.6.21-1.el8ap.noarch, automation-controller-server-0:4.6.21-1.el8ap.noarch, automation-controller-ui-0:4.6.21-1.el8ap.noarch, python3.11-galaxy-importer-0:0.4.34-1.el8ap.noarch, receptorctl-0:1.6.0-2.1.el8ap.noarch, automation-controller-0:4.6.21-1.el9ap.x86_64, automation-controller-venv-tower-0:4.6.21-1.el9ap.x86_64, automation-gateway-proxy-0:2.6.6-4.el9ap.x86_64, automation-gateway-proxy-server-0:2.6.6-4.el9ap.x86_64, automation-gateway-proxy-debugsource-0:2.6.6-4.el9ap.x86_64, automation-gateway-proxy-server-debuginfo-0:2.6.6-4.el9ap.x86_64, receptor-0:1.6.0-2.1.el9ap.x86_64, receptor-debugsource-0:1.6.0-2.1.el9ap.x86_64, receptor-debuginfo-0:1.6.0-2.1.el9ap.x86_64, automation-controller-0:4.6.21-1.el8ap.x86_64, automation-controller-venv-tower-0:4.6.21-1.el8ap.x86_64, automation-gateway-proxy-0:2.5.10-3.el8ap.x86_64, automation-gateway-proxy-server-0:2.5.10-3.el8ap.x86_64, automation-gateway-proxy-debugsource-0:2.5.10-3.el8ap.x86_64, automation-gateway-proxy-server-debuginfo-0:2.5.10-3.el8ap.x86_64, receptor-0:1.6.0-2.1.el8ap.x86_64, receptor-debugsource-0:1.6.0-2.1.el8ap.x86_64, receptor-debuginfo-0:1.6.0-2.1.el8ap.x86_64, automation-controller-0:4.6.21-1.el9ap.ppc64le, automation-controller-venv-tower-0:4.6.21-1.el9ap.ppc64le, automation-gateway-proxy-0:2.6.6-4.el9ap.ppc64le, automation-gateway-proxy-server-0:2.6.6-4.el9ap.ppc64le, automation-gateway-proxy-debugsource-0:2.6.6-4.el9ap.ppc64le, automation-gateway-proxy-server-debuginfo-0:2.6.6-4.el9ap.ppc64le, receptor-0:1.6.0-2.1.el9ap.ppc64le, receptor-debugsource-0:1.6.0-2.1.el9ap.ppc64le, receptor-debuginfo-0:1.6.0-2.1.el9ap.ppc64le, automation-controller-0:4.6.21-1.el8ap.ppc64le, automation-controller-venv-tower-0:4.6.21-1.el8ap.ppc64le, automation-gateway-proxy-0:2.5.10-3.el8ap.ppc64le, automation-gateway-proxy-server-0:2.5.10-3.el8ap.ppc64le, automation-gateway-proxy-debugsource-0:2.5.10-3.el8ap.ppc64le, automation-gateway-proxy-server-debuginfo-0:2.5.10-3.el8ap.ppc64le, receptor-0:1.6.0-2.1.el8ap.ppc64le, receptor-debugsource-0:1.6.0-2.1.el8ap.ppc64le, receptor-debuginfo-0:1.6.0-2.1.el8ap.ppc64le, automation-controller-0:4.6.21-1.el9ap.s390x, automation-controller-venv-tower-0:4.6.21-1.el9ap.s390x, automation-gateway-proxy-0:2.6.6-4.el9ap.s390x, automation-gateway-proxy-server-0:2.6.6-4.el9ap.s390x, automation-gateway-proxy-debugsource-0:2.6.6-4.el9ap.s390x, automation-gateway-proxy-server-debuginfo-0:2.6.6-4.el9ap.s390x, receptor-0:1.6.0-2.1.el9ap.s390x, receptor-debugsource-0:1.6.0-2.1.el9ap.s390x, receptor-debuginfo-0:1.6.0-2.1.el9ap.s390x, automation-controller-0:4.6.21-1.el8ap.s390x, automation-controller-venv-tower-0:4.6.21-1.el8ap.s390x, automation-gateway-proxy-0:2.5.10-3.el8ap.s390x, automation-gateway-proxy-server-0:2.5.10-3.el8ap.s390x, automation-gateway-proxy-debugsource-0:2.5.10-3.el8ap.s390x, automation-gateway-proxy-server-debuginfo-0:2.5.10-3.el8ap.s390x, receptor-0:1.6.0-2.1.el8ap.s390x, receptor-debugsource-0:1.6.0-2.1.el8ap.s390x, receptor-debuginfo-0:1.6.0-2.1.el8ap.s390x, automation-controller-0:4.6.21-1.el9ap.aarch64, automation-controller-venv-tower-0:4.6.21-1.el9ap.aarch64, automation-gateway-proxy-0:2.6.6-4.el9ap.aarch64, automation-gateway-proxy-server-0:2.6.6-4.el9ap.aarch64, automation-gateway-proxy-debugsource-0:2.6.6-4.el9ap.aarch64, automation-gateway-proxy-server-debuginfo-0:2.6.6-4.el9ap.aarch64, receptor-0:1.6.0-2.1.el9ap.aarch64, receptor-debugsource-0:1.6.0-2.1.el9ap.aarch64, receptor-debuginfo-0:1.6.0-2.1.el9ap.aarch64, automation-controller-0:4.6.21-1.el8ap.aarch64, automation-controller-venv-tower-0:4.6.21-1.el8ap.aarch64, automation-gateway-proxy-0:2.5.10-3.el8ap.aarch64, automation-gateway-proxy-server-0:2.5.10-3.el8ap.aarch64, automation-gateway-proxy-debugsource-0:2.5.10-3.el8ap.aarch64, automation-gateway-proxy-server-debuginfo-0:2.5.10-3.el8ap.aarch64, receptor-0:1.6.0-2.1.el8ap.aarch64, receptor-debugsource-0:1.6.0-2.1.el8ap.aarch64, receptor-debuginfo-0:1.6.0-2.1.el8ap.aarch64
Full Details
CSAF document


RHSA-2025:18217
Severity: important
Released on: 22/10/2025
CVE: CVE-2025-5914, CVE-2025-5994, CVE-2025-6965, CVE-2025-9566, CVE-2025-49794, CVE-2025-49796,
Bugzilla: 2370861, 2380949, 2380149, 2393152, 2372373, 2372385, 2370861, 2372373, 2372385, 2380149, 2380949, 2393152
Affected Packages: rhcos-aarch64-4.19.9.6.202510140714-0, rhcos-ppc64le-4.19.9.6.202510140714-0, rhcos-s390x-4.19.9.6.202510140714-0, rhcos-x86_64-4.19.9.6.202510140714-0
Full Details
CSAF document


RHSA-2025:18218
Severity: important
Released on: 22/10/2025
CVE: CVE-2025-5914, CVE-2025-5994, CVE-2025-6965, CVE-2025-9566, CVE-2025-49794, CVE-2025-49796,
Bugzilla: 2370861, 2380949, 2380149, 2393152, 2372373, 2372385, 2370861, 2372373, 2372385, 2380149, 2380949, 2393152
Affected Packages: rhcos-aarch64-417.94.202510112152-0, rhcos-ppc64le-417.94.202510112152-0, rhcos-s390x-417.94.202510112152-0, rhcos-x86_64-417.94.202510112152-0
Full Details
CSAF document


RHSA-2025:18932
Severity: moderate
Released on: 22/10/2025
CVE: CVE-2022-50228, CVE-2023-53125, CVE-2023-53305, CVE-2025-22026, CVE-2025-37797, CVE-2025-38461, CVE-2025-38556, CVE-2025-39730, CVE-2025-39751,
Bugzilla: 2373529, 2363686, 2395858, 2360224, 2363672, 2383513, 2389456, 2393731, 2394624, 2360224, 2363672, 2363686, 2373529, 2383513, 2389456, 2393731, 2394624, 2395858
Affected Packages: bpftool-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-core-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-debug-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-debug-core-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-debug-devel-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-debug-modules-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-debug-modules-extra-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-devel-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-modules-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-modules-extra-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-tools-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-tools-libs-0:4.18.0-477.116.1.el8_8.ppc64le, perf-0:4.18.0-477.116.1.el8_8.ppc64le, python3-perf-0:4.18.0-477.116.1.el8_8.ppc64le, bpftool-debuginfo-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-debug-debuginfo-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-debuginfo-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-477.116.1.el8_8.ppc64le, kernel-tools-debuginfo-0:4.18.0-477.116.1.el8_8.ppc64le, perf-debuginfo-0:4.18.0-477.116.1.el8_8.ppc64le, python3-perf-debuginfo-0:4.18.0-477.116.1.el8_8.ppc64le, bpftool-0:4.18.0-477.116.1.el8_8.x86_64, kernel-0:4.18.0-477.116.1.el8_8.x86_64, kernel-core-0:4.18.0-477.116.1.el8_8.x86_64, kernel-debug-0:4.18.0-477.116.1.el8_8.x86_64, kernel-debug-core-0:4.18.0-477.116.1.el8_8.x86_64, kernel-debug-devel-0:4.18.0-477.116.1.el8_8.x86_64, kernel-debug-modules-0:4.18.0-477.116.1.el8_8.x86_64, kernel-debug-modules-extra-0:4.18.0-477.116.1.el8_8.x86_64, kernel-devel-0:4.18.0-477.116.1.el8_8.x86_64, kernel-modules-0:4.18.0-477.116.1.el8_8.x86_64, kernel-modules-extra-0:4.18.0-477.116.1.el8_8.x86_64, kernel-tools-0:4.18.0-477.116.1.el8_8.x86_64, kernel-tools-libs-0:4.18.0-477.116.1.el8_8.x86_64, perf-0:4.18.0-477.116.1.el8_8.x86_64, python3-perf-0:4.18.0-477.116.1.el8_8.x86_64, bpftool-debuginfo-0:4.18.0-477.116.1.el8_8.x86_64, kernel-debug-debuginfo-0:4.18.0-477.116.1.el8_8.x86_64, kernel-debuginfo-0:4.18.0-477.116.1.el8_8.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-477.116.1.el8_8.x86_64, kernel-tools-debuginfo-0:4.18.0-477.116.1.el8_8.x86_64, perf-debuginfo-0:4.18.0-477.116.1.el8_8.x86_64, python3-perf-debuginfo-0:4.18.0-477.116.1.el8_8.x86_64, kernel-0:4.18.0-477.116.1.el8_8.src, kernel-abi-stablelists-0:4.18.0-477.116.1.el8_8.noarch, kernel-doc-0:4.18.0-477.116.1.el8_8.noarch
Full Details
CSAF document


RHSA-2025:18931
Severity: important
Released on: 21/10/2025
CVE: CVE-2025-46817, CVE-2025-49844,
Bugzilla: 2401258, 2401324, 2401258, 2401324
Affected Packages: redis-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.src::redis:7, redis-doc-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.noarch::redis:7, redis-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.aarch64::redis:7, redis-debuginfo-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.aarch64::redis:7, redis-debugsource-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.aarch64::redis:7, redis-devel-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.aarch64::redis:7, redis-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.ppc64le::redis:7, redis-debuginfo-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.ppc64le::redis:7, redis-debugsource-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.ppc64le::redis:7, redis-devel-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.ppc64le::redis:7, redis-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.s390x::redis:7, redis-debuginfo-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.s390x::redis:7, redis-debugsource-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.s390x::redis:7, redis-devel-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.s390x::redis:7, redis-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.x86_64::redis:7, redis-debuginfo-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.x86_64::redis:7, redis-debugsource-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.x86_64::redis:7, redis-devel-0:7.0.12-2.module+el9.4.0+23556+1eb46139.6.x86_64::redis:7
Full Details
CSAF document


RHSA-2025:18890
Severity: important
Released on: 21/10/2025
CVE: CVE-2025-11419,
Bugzilla: 2402142
Affected Packages:
Full Details
CSAF document


RHSA-2025:18889
Severity: important
Released on: 21/10/2025
CVE: CVE-2025-11419,
Bugzilla: 2402142
Affected Packages: rhbk/keycloak-rhel9@sha256:a9cd6589d4ef0b3eabd938a17b1caf29b5b037cf55590175c9c1800820dcd3e4_amd64, rhbk/keycloak-operator-bundle@sha256:4799ddae8374f34fb57fa7a27f5248f02420b808ef1c62042fa4315cc88f0dfb_amd64, rhbk/keycloak-rhel9-operator@sha256:9d0f6631fb91d3c4019b8cb724ecb3c23f8ea37224b1878cb83df9b855ce469f_amd64, rhbk/keycloak-rhel9@sha256:841e97f39fade3aadba63173ab240617be5d45248ebd62891883e719e75a89d7_arm64, rhbk/keycloak-rhel9-operator@sha256:95132189f2539f5c80beb8293acfe858e62cebdc1824aa86d54f56a9183d5469_arm64, rhbk/keycloak-rhel9@sha256:79da0f754d37d8e30f747dcd965d3257ccbccfc40b24e2d60528b160d92a4d68_s390x, rhbk/keycloak-rhel9-operator@sha256:087a5a887392ed14b858d87b92fe46abb5c49c8bae96fe78abcf0767fd20f0ed_s390x, rhbk/keycloak-rhel9@sha256:d176b6ea43ccbb1d8fe480bf8674217d52b661667da2d1df1516a94347c2e764_ppc64le, rhbk/keycloak-rhel9-operator@sha256:3ea74e7e42176115fcda6831ab8c70ab21975b42b5d0d3f8e60114396e992420_ppc64le
Full Details
CSAF document


RHSA-2025:15397
Severity: important
Released on: 21/10/2025
CVE: CVE-2025-5914, CVE-2025-5994, CVE-2025-6032, CVE-2025-6965, CVE-2025-49794, CVE-2025-49796,
Bugzilla: 2370861, 2380949, 2372501, 2380149, 2372373, 2372385, 2370861, 2372373, 2372385, 2372501, 2380149, 2380949
Affected Packages: rhcos-aarch64-4.20.9.6.202509251656-0, rhcos-ppc64le-4.20.9.6.202509251656-0, rhcos-s390x-4.20.9.6.202509251656-0, rhcos-x86_64-4.20.9.6.202509251656-0
Full Details
CSAF document


RHSA-2025:18233
Severity: important
Released on: 21/10/2025
CVE: CVE-2024-48910,
Bugzilla: 2322949
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1f8b04ed4c869cb15570be71a87e1e8d8feba95fd7e73ba3e2aa01a816369e27_amd64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:6308a2a7453315ee1c79ff78c7fb23e4fc4851353bc5d588f1386804720dc4d4_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a0f87582caff709ef616cfbf8cdbb3b05a5613c0cf6cd184108d2d916cc6fcc0_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c94fab9787b16897d8c3c60f45be214024abc85e28068dedc6beddff9bd3d3c6_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6dbaeacb9049bf124f3ad3fa70b714934ff65dff83c55e6ac19fc0cbe28143e8_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:249e9e821e2a0de052b93825e9e855842daa022e859899f56a50ca234d85c8e2_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e56fb770426a3ad789908a88a25c9791cb9974df47757174bd8d52bd55eb9c68_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:52cc8276aa5266029a31bb97c45413ad02eee9e6fc723cc1a9cab787958e7c39_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a4b497fef2954a260e173efa9c61aaa4845a4b9f147e1b4408f70f18eec2bb03_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6f55be5730058cd9e8d0b6a48c93c32ba858337f9be948b6c1b1c36706b167d3_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:495015058e94a78950814042ed8b9e556ec56611607c2cf0493aa7606cbcce84_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fede3d6f13931644fea3ef5274bd5039711555c4cb8fc5e4e44b82b1d702328f_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:94225d6eefc675532577f45b2d4d8cf6bb0d43c37fda771bba9a6f38af043719_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f3fe81f3df6d60218a8b9f9117ce919f9dbf888836bebc386f020b3efdb59dc5_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1721194129837b356e81051779603a189333b776113c05853fd1fc6c458d76ce_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ab512cd7822394937008170d3dd317357f81fd3530681aa91b5313a1f0b5d258_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:625a495568930222467d6a8920bc047bf3f25b3f1ff0872a9c680bae3a8b44e6_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7cac46452dd65d72540e75000370df538bd31d0242ddd2a674360e318da92c2b_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:070f669e1b55102288588db52c259a52b9a36ef4aef8daf385e053f03edeaa90_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fe1644474ffc28196978f3b450c99149ddb91756663396ebf5fe836f73257ae6_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:4d54d7343ef2a5f3bc06f8f3bdfe2bcbe4a9ddd6fdfcc5e98102081bd0829cb3_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a4245c080b80209105d1cfbe55816516fd35d0d32f510af588f698104669368b_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:03626ec2f68421e0fe610e57c1491aa39c2161533f6966f6be7f3b6adf4e0a78_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:40800a2245413bd5cf2a63b14efad6dcc3e532f6c2f5817f9560303be7581a3c_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4578a5a29257f0557e5b7a2bd1373708cdcbb19a2de6bcb22a5bfb9826b84250_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b17d36c8da49beb29f24096a32eefc383cfe3830b19dfb84205226a5770b1772_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:85e03cb80fe42fa6977966658876ace912a4e4e8051c28a3c8704976d3dfed8b_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98a4d243332f856343c762bb79f1bfd4ce636efc835764f8b49c417f5da1fa7e_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb41ae9d3884958e2691b1c8e4823cd01fef9238804c61a9716a8fac8b2deedb_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d6712d313ba8be83b2ceca4e8007e45bd775a25b06074770a64653e362950a76_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:ed313414cc4b881435365d77fe0b31d4612aca19868eb6c60057a3361d9ca047_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8483bf9b1e4aa38cbd6f26924fb02a6313a069c74a2f5b3c7810ce79b04ce6f4_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ecb3a47e1f1913c10f985345387bc59359e2f1a88b5fe4531cd909e5521add28_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6163f1e47d0faaa7b143a59df1b3b986dde2034460ca74b88b1e3a27776644d3_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8d123266293d8ca6198b3df2a18c9dcdb55c2da809b843bbc5eb78e0fa22879b_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:deb7322a479e596ba06394c2abc2323ee0447cf2ad8a29b7223a3f5a8805740d_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:aa7b93e97c10c70b6ff16f032a4f00cd16ebe1b6fba76ed62baa8f7a9a7d3f25_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64ce671bda795f7252c37cb510c85f5a12e4c055e0b1f3ae615196a15cbba035_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:bded7d9e3f796c4a84b78302430d3dd93ddce089074cb8fc044c0e17f0442c00_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1b9b11afb28bf3a13fa6c0a5acfa636c2ced20ab6922cb5b19f9d04f16cf8d00_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:510217cd384928e8b5c12960b2596aea3c29b02e0ee5862de95cc33c566e498f_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:042a97f5c222cea746606c3df7204dd28c72f8dae87ef1710d8d102761d2e43d_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c8e2f6b1961efad0c27efa3aa2fdb099590a3f9fa7a0ddc499737703cf1390ba_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a830c85d632c5b49e9627504089ca1850abdb2e90d6bac7503901e82c4f33176_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e4d527060cc771170d4a23277cc4824e94b8425db60cef6a98019de37ae5db84_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fe20e2aa6a3fe5cc486f219a989aa4cac5ff98eee47042d111b9ce1c640d3ba5_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b3145874b4d78d0ceadb94a3d5df19c892b6a8df84136478cbcbb409b335c35e_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:63b7a48c70bd2e50a601184f8601eb8946a80bf8f176bd798ba460b841579cd6_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c673be77a39fba2008f2b323ab590b0d808f8853ae1828d233494b633c01c656_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:f30d55c995a8bd14440660fd0d6734f52066597da980e35f65aa967737995027_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:d25762e08a2a165f7fd25c4ff284d2625b4f3f49a179d6b0b65e38aa737dc3e2_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b5814ad1437efbe16532b86ad217baa44b6a244f71c7dc5b0814e07ea84f4810_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:0378546cedb5bdb84614349430ddd8afae1b6da8d8695dec53f979012f1b4c21_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d1885afe542303e608974e00e1284ea69e536b574a1723d15a77601454eccada_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:cef2b27c6bfefcc81657a6940ce2bfcb609aaf34b1e120111f811f8330760a8d_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:60a3d51bab20c792ea285e7bec6c26917e8e8a7151c02d44306f9744442f799a_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3fc45e1791b1f10c1061348f69aaef9b4d3cdd060b6c4cbf0abe7bcac1f148a3_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10d2da249d8e7a2690de336dfbd1b9b33dca70e4aac6c78aa5d615b780a6aac3_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:cb036d946c201af0690e24cde73d291aa4b30e5b8c17a4537548e6d15645bed5_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5ede87b8c6958b53e8cd9ba1a8459c79a7a7885c4156b7eb0f0a575397599d8b_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ad98c2f589219f4959b012dcb46e204096a2e0028a18e8dfd74d67b180f60f32_amd64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f342207bffcdcee56cf7623a9be5f823f5fa1fd1485699ce3751ed4f40096a29_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d9f7ebff2fc35143aa5d991b813942f7305199510985e309285e126b03866235_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:9f7c6fe36399585c51d7013d99776265913ec9e3004226a6c70eb16f8ed81d92_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e6d98528c693a623c317ebb9953efdd8dc97cb85ad424356be81f3ac3b3c82a6_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5a65e9ede372a73c6a5abfc247d7f3c589adb52da5862a04f23ac1cf994c25e3_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:18c4b6f91c8c29b3856d3aae9323470f6b69bfef47d385785e3bb21ce94412c0_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:40e8776a6efe4fa2b684551615afba5ebfddc387868a932d8464792f315f855e_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2ba3cc00c6c61221242fd7d098163728982b1b20a9ffe50e03744361b48bd7dc_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9835acfc2df7392916ded545851f2f1e064ae3a114358dea821a0c9f630e513f_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1d942ec7025f9418a741cb9dbc1c14a343e36778a103df479271b951ce66f842_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0da7fc6c69c95e344b79896f53c3c20b52702556ad7f4ab9056124d906d3ff4_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:02222ed048523ec13f1e8dd7cb58594b923330fa66eac556d89962f754993427_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6902037a0320e0b08e56cd809c18cf586273f4b657e45c19916b685185159b7a_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:da5627cc41b172a1b59859576333608d8a273134086b593ef51a9946ca9c9e00_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c8f8f677268ceb99eddd2922ddb0e86aa1e4a6c4597a38dd7b2aafc9096daecf_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:22336cfc8f67ae355fb351b16d09c5fb59f6819ff53562ab345d96ab75a242b4_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a79e05cb72a57e0c922ceeb6b4d66b5a2013c0f88e44312a3afdf2b6b162442f_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:74276ac1c9648512a133d3244476b9508ab40cac6dae2d8784c8a646cd0448b1_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2160c0f017fde70a90b638b192142ac0c25bfed3b7dc0d1e497b683c5d531dad_amd64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:a1cab8182886d118b3d822bef4cda420a4652c01c9e0ef30d10866d8b5aebf39_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:10c8b2d9718bf002e00003ba639f5a877d172115fdbd221e5135ebe9a895e7f5_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:25e0c5dafd5571fe661f5998be3cf469c97583ee5ca19a2e1dd2233308ea4b3a_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:8f56a5819e0a202857aede6bce42fd4d504b0ae616d9b203bb04f75e9073d75f_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b3d47c3c3b125db6b4bcf88d3a1f41b4d1a08bf6d5095519c0550f01d9f4f58b_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:62d95d6217b7e6a431d433ca7c27b8e58483b442679b1123e67b8215db6d08ca_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3d4e20f3f9c57973f386d1b42982c7e3e730bd40878a1193ef7afd2e404b65f1_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:7a5bd118b9d80e628b92ab499e4f29b51edf4a98b1593c90184af5e49b471838_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fb94dae020fa15c9d49f3f7ab266a1313200e9d5c290bf7b5994fa64b1e882d7_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4b04ac8a77854bc0b44d7453d0eee03381f829bc551c6f1e609b35b034a05710_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:20c8ec537e3c281a7d2ee9d3a5c6237e26b7601372e9a6007f136d9cb7abab01_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8dc1975366a8d360de18996975c4582f17d638c524ca00496b82a3d339bd4a76_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:5c371d77dd81b5c18c9952892750e88893043f321d5e6858c24b0f89e3d0da88_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c41f0c30fcf7857d2e51edea7c7756dc2417220c97a0cc9f039a2ca1a9897022_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de4787928dbbe5c3206b703cf7a071c88bb9b1a085718a37ce7054ce273242b3_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:52649b4f8785d7a80964facb8a05ff1b52bfb539b5aa96e1dcd6b5d96eecbcd5_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:814b1af5d33671ac7eaa4e54663f71358ddeabbdb892f2a82dbba270dacb47e2_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7bf641e605d2fdd40e96d2bec7e5a3f7295057932c64f30e6e19f9471e7f166b_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:37e2535afa876c66e5ac57f8356c0dd0f166a284f6fef9a2853f50a8b49396d9_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d591e48e58c3636614816afc53b3a54cf4ffd90a4a495a6d3c62100ce008a0c_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:edc6ea58b8bfef413f29c3f8982e49d09938adf92be4a1f00e40055de755c2df_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:bbbaac312ffffa04426ec5018c0bcc63da6c6ae9d68faad922c9bcdacec6556d_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34c718c9e646ca6ed630f63572df9f513b11879562c0297879d2a74949099e85_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2ceafbc1b62c7907d2f150c7aa67df663e3d48ad17b0084cbf4b5b68827b08ea_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5a16e8ff99ff5f619054f0e3c26e7b88babe6b411f2dada12e0a23b8a3df52ca_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0e172229b3597352224da86caef35022feeb0cff64875997a4eb31ccaeefb105_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e0e32d14fe92dd9baf77c57fb0fb56af78cffe2142860a39fe9d7c060d17216a_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d0435a1c3ae2bc5d73c0176d39d43a90b909bb46b7ae76c57fb936f2ee1e9af7_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b14474e4d2dece4d9cae167a120f9eeafc615b853c34789d0c5f31fceecf5d59_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8e2af20ce63a0dce03c126e18fb4ee4c6d1141583c6614aa3e50575aeaa364d8_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cd8732eeac610a93b24ddf153d3d99692e1bde5b1a0f14d042e3d82c794ef64f_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ffe76cd7309a351fec2c8e7d6ce0720286412d432f0435449dd8ee013b515f05_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:03dab2b186d374f92a01f77591e324ea4dcca3f3fa3c693c3d716ee1edd9eba0_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a1736ec9a20f8aeec8ccdf6d97642db8d3c0e14591c31748a0b22abad4f70da2_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:4dfee05873b7f44308a063c2906fbab07613d5717a1150d2003800c03c60531a_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9b6214c184fd74b5a6dd48750db17cd82326aaff12e73ff7f95e5e41150095f2_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c678962893066dc290339e97faea19c341cf6eb29a737709a2ded7f0ac881c5a_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:fd1eb31b50c563f225ea82ea28bb9222908d64133ef6dcd8932f8862d8c04bb8_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:be03ad4e5ebecc0cb58e141ae5ba3e215528b3be6f4dffd80c83ac4fb00108a1_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b4a78f0777185887e5ac0ecb0287f648cbeada980476d9efc6f252c6479eb2c6_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:4df0285e935d8f4d5f82b99cac7625270eee0b47fadb07ae548097efaf03a886_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a23aad912f81806127cef274231d027e1914e0d334d4c420ecdba6dd1338aec0_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6ecbc6ebbb396fc20f5e08035cd42174d6bf2a794052783e870680933894ea36_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:90af64c58a64d7dcbdc1ee4c038baaf90dcb2cc165f88e237c82d143af73b7a3_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7f3173d74950c7bfafa96eb3d5a97ef2bd9e6004892e5eb7fb28127d9fe5a894_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5dab3d4ec106bdb7f1ed81b6a3b54c28e52cbd92d9edd1f7065875b24cee869a_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d3012cc893359793a6c4c22968019bdfad786b5f45902c1128b1de5a14469af5_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e8e7c942f7697fb89c158a49cb7e6c92a8ac7d21f56d4a9551746adbec7bc24c_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e963900b1bb1cc55b48b9c0ebeca4e8c98fb4c992e11b3b00a8d2b3cd81bac5b_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fadb07290b3687fe77a9427b3ca7341dab70f6e564de019c7bfc202fb3c87ac_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:34bf7515908c92875809fb4c092d4bc29490235ae6da3ba7e66a5aa039632079_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4b0dbdca50e76488ed45cb8c79bbff2c0e3d59b3d208a8e9be5ae5cfd4c2569d_amd64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:0be6481c97161a20d6e96c2e6b2e9f73f7dd3a115ac8b040917ace8a7d0940db_amd64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b1d61bc4130cc99c32ef0f447648547bc284c33edc829fc71fa910a5e9a3c59f_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1b1ffdd4007310e946643bb992b61f124699383b455c494da7065aac586c46b5_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:390b56b1e0c24f58280aeebb76fbde26f798f749d5fec835e3805cd473f5bf16_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:9dbdc66adbab65ad0d459b9f21a43f3b3d696112f03fcb89d49be11f6ab45b2e_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a9f841339f2f23dfb3b020b70bc4f41354440be62530e4969caf014997d2a558_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1e001f3f99a821d8a9cd424c3bf9a2c4a70d53286f2872de3b5acccc4b0b710c_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:211faeeb71c7bf49f87ef0c8123f27aea3c78e8505fd9fa0a436559def6bb63a_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d384f7e592214449c265eebbad24891a98c4cbfdaf78d3190619f6b4aea9eea2_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e402d5cb3fde916896fc4035dc49f4059f2f755b174288ffce59d6d3a470577_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bcce4eca4d62bc32292cf8c9d2f2211b04a649d7ebdeddaa37465810a18d9e5d_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:d8effa081fe21a9cd1561b7ba8cc7cdb64a71d6f82be22a28b3118c0d8eb547f_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:484514ffee583b67dd51a5f42078c63f7e5312ed1d465e83b610fe8f8fe83928_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d7c3e5c4115b8cbf668cbcf1bfed3b178f715f98d02fa5c686b6f15be14b4d03_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:cfabc9238540d5bddc9eb17db81bfc5aabf0fbdfe9958689269f3381100b8615_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f2e33d65507b61131d7d560c682e6a9aa370dc2be04936d8db404753d1dc6297_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:34e7b0f543e84e06bd6fbd561e3ed70e8671ce2b115382749dae3ee1bca71157_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:eafcf9c3c58c12048e8f6f09f870e59e7d911faf940099f2fe274f5124cea161_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:3bc4172e1ccafcff20efd8a263fc143e70bdc5cbd8d099eae624afda4ae7e3eb_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da7133ac314fc9348c2afeac818a25005190809265688e5006c72ad33070fc89_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:20a4e3eb4f5a38243c86360df915b1e31c587d22a15ccfe069a1ff0eab9b2ae1_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:ef849dc5d7c481c29c976243b886bb64c8ad7e39e41add36592c10d5295fd6f8_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:0485aef4e27a23533ed45d470b4b6e25386a4319fa63e24d6d208bf2a0238714_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:348984647a72851013c643de8d8480ee9a27038b93cc0d9d713ad8147d2dcad4_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:524a97d6babb1661a6f343093435e1336e2aab6ec2efa21a589f95490cb61c66_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b894af7907e3233b014558224c982cf4aa964519ce9a7f0ff47ce48129b28ff6_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:37b13d3eb12c9a9718212c291f217c67e47d03a0067324e05da7aa66fecfa2b3_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:457f3266496f6880cb389df8da90f90d221b122b049fc7b0a9fa4cfcb725ff5b_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6a6e2e9fafea4963c8d3738f3fc7562345222bcb5565c22a1252c41d96ec3544_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:35b3eb75bb30313eb16290c413c08af2968b7482b7906729f55bf5c59e341605_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c8bf1c219cba96861a0919076d91e767fd77a9c0366de35c97dc699d915fd0f0_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dc3c1dcd50e5f5f10666e929f504ab21f022eac6ce9065b62f88e56b9f0fa8_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1316d6e89bd8d8eb13ad5e9620befe35afccd8cad5e5a53938b829037c869e4a_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:f8d068401f4d468d7499b94fb38d536b9ac686542d38c065b37bd30e08afdf93_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:855b5a8d1f4e3daa96b2daef23189f2f40c2d2bb182967057c59ebd8c132f150_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1e9e3eb0b3314b6de67b48f8480214ead9bdcf554d88f6e537881abd483f9f_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:dad851bc9a09de4477e63f8c6450318dd78b4bee0586e7ab9e20e3aafd11bf6a_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8b2509f101a268fecbc4587ae0549fa02f76b66e0e5521eaa60497ce307bd85a_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:2e6f58ab26ddb6b227f006f27cc978dbb178879d7d1f19880fefa1865990d2ff_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:e6c1033dd99c94f74f379860c52e538a194afc8e44bd3697d0d2f037af02709b_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1dc6427d6d8b5ff871bc398e451ed0cd5392f69975dca01bbcff041335085658_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:5f05ca77bb4326b4de24488ccb04bd01c12d7202655df96b8f1c12ae72a7aee5_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:308fcb489b733f99d475546a5ea429b70dbd7e2745e880d69a2286a43bcbcee2_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:308fcb489b733f99d475546a5ea429b70dbd7e2745e880d69a2286a43bcbcee2_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:72a1787e88e694518a9c40dc0e07222a036f83dce8052b0cd6f6cbb1ab7bd5d7_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:72a1787e88e694518a9c40dc0e07222a036f83dce8052b0cd6f6cbb1ab7bd5d7_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:d8adc0c777a4ca528e181d1de719628210176a5ec187b7b7e669606b7dc4fcab_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:664164b15a21d6cc01fc1c3090054c91ed0f2689dfb3c33fd2b0ebf00c91f336_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:28218bd502e0c2e318316895baa071d38b086107fb32539a07a8115860f624ca_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:81962db58a1b0ca80c7542cc13d78a24958bc13d7133d86df52c22a33d811937_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:da13c951d206d1b944bf0e0d0b7c0998af2822674e7b13bf9167c8123053250c_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3a95220c47230e82ae9a628ce933e030f03ac5d027f5229fcba48a9397f21cf6_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f24f6d3ba53d1523b26290ee845c37a370bad775935b6c3a8d490317ceee811c_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56bcbf12a2cb8dd2885e877b590ca5b43fdca8e809e8906ad052e78533799984_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:3fc75d901dd031f78367a36ff000a5106894ab0ae9b6fb4bb4350e209db822e9_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:38b2edb41cc47e27f460e469fbb185141147559cf3c3045c2d94861083b745a8_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:aea4ba19e00f4cc6fc4f1a8fce66b1f880dd7e9c4ad1fe3ac60cc5a218bc3ad9_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1e378f1fa8260e06693f2db2280cb0bd13ce9a45d716759d1bfa9bd99d022166_arm64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:4c68084e6a49853b66a03829dbc4cf97f51cf3e1cd5653b35579a06cc0d85f3f_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1221c2bda22b9de365536ebd17254c24f7b5710e61e2f752456c89f5cdd2243f_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:35dfa31e38b6d310ded284e3ebb269c23718abc50721e608e714629d2ae15441_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e7652a2a0aca49a016e83c3af7f4b59449eaeb8ee6ab29c9e7cd28bba3210292_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d6606ee8ba64d5aeb00c55ff5c6d22d8b2e546bdfc1a1d895ea3fed5f0a9db27_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f789a084649ee83f7215b012d468b54598bba4d30e787305f51958588d4de6ef_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a76261e5af398f08ea131ef37b01c8213ee3f98af89177473d0533f28cceb048_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55dc486e572343677bbdfe89b4c50ecea8d0cd5e2e77d3681a9f383b26be00b_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3f8711fec56927740f5a7831c667295751c2da7085bfbfde895c6cbdcf06ab70_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:55506c0f3395c4b37aeb53de5d9ad564da2a3e48e3de965130f23be2b2df6841_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03fccb490bd9cce39c2533d7195839c2d4db3cc6aa4022332986c931ff103f08_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b11c48a7b5d1793a45cb398cfebf4e7843722fc7c5347a7bf75ed71d67164af7_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6987c6f071eb49d0a193f016ebcdadca3fbcee8cdd29841f2926b99b008e8ebf_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:665deef61dbbc0259b742659d66c78521c1d16856cca1e3f9fe10dfac360a282_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5e68e09526376dbf1c493b410c664f8d15d34f8a58d640f6184b1154301ef430_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ad3df1454f1b8c5624562a8d303d48f99c442e8c0519d8e9531de792b7f7eaa1_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3ac20bfffc60ba94007a1e33f171d38db5360081419290b702d7007e85fae37a_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:dae1109c388c32eabcfe0f7ef8bcac7507b189ddca27a842b8f01e402498f85a_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c0bf02cb80e9df36cb71d75afdbfefe9c936da6734067be280e632d117e11653_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:427322ab38eafc994938f934a55b929182b798f62899a67ae5febf2189c9d2d0_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa0dc8394f40c35d88990f5c68c4fedaaac8e729688e7d081a44ca6622446e52_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:edf5118b67497751f09f8e9fcd76a8ca7b685461c787170c0c7b42e237fa4d12_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:eda4024dca796ae3b18515cca631c2888a5905e57874be0c7a4148fbba18a011_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:35defb17bc07c0eaf66f7ab678972d6534f2f5d820085d06f61f90643ea9bcee_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:1353888d6cb90a1769b0f5db543797c12baf14728735b5fc95c188550f9c3385_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:52a0aa4a51dad19602e0ce62d60ad8dd9e0f665b180fd701c4f23f7545e47be3_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:ff6ae945b7ffb0cf50b509af000a4ca7234b3f040fd007dc860c3553a903d9e4_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c310f8a2d07a70bff1a003990fbdc505fa4ae19f1d0cc6c238ecf85cc4ebda65_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4767018885f60bbe646a888dce00fd8ce28b9c113f5bfd7304d393bcc4ab4c00_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f42230d716d6c379e2d2c9803bf3611145edb610929637c80f2bb6d41bdaf88f_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5a0e9b7c70c48d555d8b43643675a33766d1e880ded6765ebdbb66a5322ddd83_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:465f633a7e859591644a594c39cab0327535ed94f9e1d45f7e4c3933ec0e8f17_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1ee89c65f4943b55771dc4302d51f00b791cb19cbb71de29832965b39120579c_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:590975075bbbc928f75007f5425cf97bd55769cd049bb9e63dde6ebd39794820_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:280da8083376f36e83b51474655c3e89787672f8c09687a72b7338b93ddaae11_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:be43b90306e7e520cf7d6035c1769a999cd14feeb74feb3dbe4fd1d20662772a_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d6896c0e41703263b1f096a09e30d86d029182ca89b7cd6f6fc8e06131e245a2_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7202566a89f3fff9adb3b01d199f0b8d86d965568be3deb43da2311806075791_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:55f004a7e577a92ea9dfa276e354f60e7c24bf93c529dbcb00e20cb7fda03fa1_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:af203e4da10281ae8cfa24997eeb0e385a31f6e850850b0ce741af4d020b74d7_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:43a0ba961352974e90ad30dbfcd2dd2d2935c4a5d13dc424fb78486959a7c3ee_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b92547614487db7ee4cbc2de51d077b67748f992f5e7a8407eba36c09216a4e8_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:f5140d33dad66dd7ba3267888a1d88681c4be966a41d030feb9c65ac2c26a1d5_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ea7cfe71b41c83389e236659ccac0a613735ed023f1b454ec67939dcfb108c37_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:62de9f7b0c1d16daa2c1257baf7ea3697d3c79eac482773f65923a2450f551fe_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:30eae568990df0c4e5d596e9927e2f5800459e65d3f236996aa44306eda4784a_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:a7950cd558ba43dc7ebf0610b7ef14d6fefee5ac81c300ec6e0921bb76f4b534_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:28d4dc0a63a9ff043f8dd43ca2c635c22ed2e9ccddc3f40b46961562f02d1851_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4708fd97766bf2989268a4b760d7ce1482ab2b99b583535765cb77527e562c12_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f54a5418352a925bb76bdc2fed23dd4546e92fbd95ae74fd58f8e93e829313b_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:abc6649667358ea845a756bbd260c385d63983b1982c67dd5012f64366d17c94_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f094cd6d59dceda1f171ba5fbcfbed823ba24e69361c392a433a5a8ecef7e67e_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0437620b11d1132c610134d8e9bedd82a0b79098d83d8e20be4004bd6c4fda82_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a6b87f5ca60c6140c1c16ddb398551817322fae910bdac6412eb05e0c3ea7be2_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54bc5c1c4ba8fb33f920565b6091e56e2ba6b6f5b961cd1567ad575826f75a73_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:895c299980cbcad1bc15f014b4dc2540cff9675520319a675e61e93a5142d9b0_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d20f0df612950248a549c499aec152682b11a51cff50a270c24750e3fdd50ce_arm64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:8d18225e0cbeded27b45c0bd4f7633bfb8bc9e3beed62b6ddb2e59bd1bcc1ea0_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:776ea1ba11bc63b6efe5adaf97bffd5461918928b5f7e868b3908c05695186b7_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:127169b0d16ef755fef80d53f698558276f99009d4522049394e76009b1600d1_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a7995bb1686582053795c7543804f01743cac2a5d27ec2b533f68d2165796aee_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc5056bc4486295be0c0dc6670c6082f951beb8271708dc882c84468d44c80e5_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:54ddf03c97ac09f24bc004d8c3c4399ba58adfbe9974f90eb546b648a6d04cac_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:dba5c18364d01358a1a6f9c4e0f60008d1e6325c920a0dc4b7b502889c43818c_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93747a8506bdf7f4299a0b1b0bb9c86281f1897daf21d57e62d6ee26e7412730_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f17ba8d9dc59c0dc293da2edff8c61cc37565486a8c010988d7d689f479db99_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d077aa0d67de1c60d09769f6eb8cad141bee57532620425b36ec4d699a2fc318_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ceb5ae203ba31e8cadfd14351bf5dac3dd275c7989e6385d6ad247c944be6479_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6572892c765243eacd428b3095238b23e55c10c27f00228be39c5a1117185381_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc2af768867fb781d5a8e1bedf4160afc41a9d5bb198ee5ad76eaec9d05fc225_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f2a1cbb3196063cb629244d25aad06a62f5d533fc06a071268b349dd48e0e376_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:caf6fa61df0079936bdbfd84c84afc4bc2369f373fbeece891dc57dbb35f2725_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:73c4d9c5078c9b6d13f45e07456027ea69f10fdddc2ad17546e8f3a390bb0163_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b7db39b9a8d9e3fcc99eb795e520d40142d10002778cc942ef40804110311468_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:91a4dffd98529f8547608bc7e87d47cd8b181fcc3cb1cfe59d2b6f684c71f91d_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2bba2be4f2f0cf52c22f0e23766b8e66d5427c5661e8a9c125bc1f6d23e15466_arm64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6a00503ffeb162c46ce12e57f11efd667ec279936936a680326c9daf24a5615b_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:41bcc89c0c7e0ec85f33c78a214a09c9a6f967a7fb0d8d4264f757ce55563fd6_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:afb5f3921a90d27cfec56ceb509c314591305589e5c3fd7e6a47dfae8933a02d_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f3c51133774d9e7ca7818b52942c516dab7a25cd5be505ef3606e41fabbbc7b3_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:30248cc5bb9b746570e5d5b17c8cfcb2e198841de0fbb7ecf748886a0c6e7004_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a312ad500f1325bc415a53d501e58a4851783f85bdf8fb9601775655d0f7ba22_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ee67693d776da41210d030700b7ca4b4e9eaad8e81de3f02eb548bfbbe6af47c_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b5c659707241a5e6acfdb9a9836e88e62a498353e76d311af8103696c40b5dcf_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6dbde35f0abcbf28e954bf6cb25b56fbaccba5b6863e37a5b9c8bbaeea8de2d6_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:0d381049a78e2aa3e1bf77fa66ef7ad2031f9d39f54bb8ef99f81e7013256753_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dffeb79d8d10ffe52cc80bd7b9ace8eb7a7ed3b5338788a719972dc56bfc58e9_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3ed1327c7d5130e40a1e905d873f0784b4c25a8e17f7acaa64d756f4ca3f9afb_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:16d8da17653568c00abf3988e9473bc9045509b8f60d9d8875e83739deec1dfd_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e04b2a2963e351be1866eacc14e6e1747a751dda95ad63a8470ada50fb6d83d6_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b72d52080029bd053e8f0075adfc610ef81c5b4f71048b1a973af131c81e3665_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1d328918e22577cd19fd595a0d24c895ca35693cb18cfdf363d2ecffe623120a_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:00fa2f8cc5f29b62a6a261a2f23bced90bf919c5e86c81051f57def2d4d208b2_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2fb094d4344ce876c01d657daddd77e42c9637da6cee1aadead56c690d2bc304_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4bdfba6187bc88bafd16555177c2d4d2e4ecb38f07d636eeb4dc15744c16dfaf_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a2fec9ba8619fc4f9050e9b3c42719223e107b711503cf3a688ce6043feba70e_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:90c927d275ce800b02343f4b31f950589b4a457f6b9cd8bade3b4a7beba628b8_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:44da4f0a73814e48aa7f2dfa8006d80e73f160cdb1cf347dafbadcef92ee7367_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:389e5bd46951519b144b770f8b666a2d7e90f94e30bfbff6e2410d3fc51c2c09_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1f5307e3ffd576c2eac4c1374302404b0bc0d8431a3aa7465f2b7836be89ee0b_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:58072154c6de2b7dfd93528ce340648f68baddef0d38507b1db5684522a4c6c1_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6ed8d3b9b67d304c96f140dea16fc8e0f4a7d58bbc60028c78350d0279ae4f6d_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6fc849d0c6adc06f60f8459e88514acb55aae09e842d63ba3e507c02fc78f9a2_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b1333ab31522810d84159b57882a110349d49939013643051fd2e2b5334de919_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:aba60c13c3f7d6b1e4e222b95c7f314da47e3c55ff318cc42d215b65363a8acb_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d9884a6f8af9802e6d4f224f25768a1f5774fea726107d58f582b110234880df_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f9906c226698e41979be6ce7ffe2992d8e191dc177eb856b71c4a0d30c47b29a_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d1c230b9100205d25bf4172e2ac13db3359c9b1a3fbb0fe3a30c39ae43ff4146_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b06b801db4d0853d1c1785171086d107e9c9280a53b07b86e8f7be1a06653b8d_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bbee40a9e9eca880430f830b82ef6e633681311a2812e5b7126cde97ac1adee5_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:3d457dbbdac5a105bb032a2271c65b45a26c1861139f9410b0a6444e0607d762_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3426a6251e2196ca65cc61ca46f9ea98bca9d45c0404494ee8874e2a20c929e2_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:34af2be111fcb6d3726b20d745f98773cdaa4bd294be94b1974d425190918ad7_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:142265ba158eb4dad3d06618b3be15e28bbb45f1af33fad8466c5d89c008646a_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3cb7cdee70195a30df8d1b0c6fa7ec6b627a4f4abac50239e34beed182c4c39c_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:148eb296df3817e187b9d58f1217304f361f6e52bd8f92335a675037940c7e35_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d566d9a13eac8afd1c4738bcdd02939afc1b37b68119fb1e2823a62edc546b78_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ee904899f0a765f285225de031d7f6bbb0c167039a5db33d62985c2e7e823dbb_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4d713042cb0a2b141f2ae8fc4f5aab585ad76208f1612e8743593a70f312575b_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4fa473b2728b86aeb52e817a83ae8221828b16a4908b4f5f197881ccd6cad6f7_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e9feb913f67e71037796c9bf019d088f3c2349b00947b5a871b1756c9d579b4d_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5825f4326153962623a5b7355e933d9e7b18dc178a2c129ceb1b470a94ee109c_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:e5d102bcd397ec839df27b2dacfd2b242d57250fa3a146f6c164fa32e2c38422_arm64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:17e377be5f1fbc2f69709ceae19ba28ea8c21bede49fc5f22c9c00ad211f514a_arm64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:09f7bae958768fbfc09981f332cc87f930ced3fdbfea8876be4197fa5f006055_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:2824b67b16edc0f52034a8923c9a443a6ee19939e4082fdf256ebb8c01a31cd0_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b4804fadbf0833e35fb57f270e5de384c50bb0edfe2787cacd2cce41595c3b9b_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:5e2bd291717510a052209572b5a13a0d080a0a00ca8c90d4f15fa9113b799822_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1216c6cb02b3484cf63ba1c3b121ddfbe52d1e625cb3a361dffc1b77e3a1ff27_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:d8561b4dfa6f37c33746229cf889339562e080e6df28dcf64cb1d380b5feb73d_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:059fdeacf29086cab4821da5e0c246dec9e9cca418c2861f14832da3fdb309e2_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d14a790cd0de3ade8696b358381ca058d0a5402d70c285758e134ab02149ff5_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:a2e0111816ba545279530aa647402823e36cb0889f6b57c4aa0ca620102aef7f_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cabd17b7993cb6d0a7fe40737a7225ba768d9bf140e19ffaa3fd3b082ba0b92f_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e7af2a71998728b17eec87a0401b72968adfd19bfc203d251c1c3d6329fa84e_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a4e92bcb8b3a733b8805e75f39f9d20795394568107dc56c43e9a4c1cbda9c1c_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57d9a87d1bf508530740d799f846810b1dc57f12c1a4c7942e1762298b033635_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2703f8a8e04ad401070dd932cd94bca24edc8422e590d5052abfbef4bde66578_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:17dcff748144c80f58042a43b0d92010a8a08c95f944836501e99ebc19e058b0_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b920ad1d95494f7a8ecd7b0a22c8e7160259501f5cbc4660aad8194ff72e0017_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4081e6c17002fc336e529720d66f31830825e8b4eeef969e3b3852831aef7493_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f156aeb3344762df595b249a783e3c572471272f0762429ec37e8a0e82c1bb72_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2f929c3a312c3a4026d325e77a6769592eca06ade38cf441d032b6ae0cb31b8e_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:092678f63ec34c38f18b3c3ebdfa2f7a288f7bd7085a9a4b62b72463f4d8ce1b_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:a4ef4da4025c1b7ae758455eca51fa08b3532ad5262afe4f725349f21060ca37_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:23300f8cf7022dcd5cafaae6ec162b8c36bdbe263e026caac1c76ec72827b97e_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:e002a91c6621c42fc1659d43feda30cf51d60f815808f16d8e5ba5b80e7e8221_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cd22d05ec62dcec54694d3f1ad02cf4bf2decaa576c67b69bc95850da7bb6de5_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6870bb63e95aeb981ae09a46e0c8b03ea661a454566dba5fd5629b24247123db_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:45a694af5a23b30ef751d966e235b21f5d6fe4704c7faab6e278393bdbe46993_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d1c6588037e4bddf63a8279d67a059765f9edc01b05ef159a823d5784835bf05_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6418df2cc8d035110ee4358ac908e35d388dc888a4ae1f8f3e441b7443bc1aad_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b4925b0fd7736987fdb6c20d048ec84551e70e50d8c974aa4023d6a15fce15ca_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a5d5bdb585169dac708d3ff3a71690c36ddf65ca30e92a69559aab668c492732_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4dcd923402c58a32cc402c0e77ece6eb120a6e18d5fee12bf2ca5ac3fe71c196_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c186f1d85751a3c3e919db42c838f64f6c9a3e978fbc996d81ed3a2ef4c1f297_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:16b82f1fe179972fe33d7db51737d83c2677c0ffeadc677c690f3be7eca3b6e6_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:fe11bdafdafab80527a716f79221354b936e6a359d8834568575daf5a147b21d_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:eedc9ad102b9cef7015ab9d0726f819650887b946a0d56e542c8edb865bc6341_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:452d332709b6c0a4b9cdfe5c7b5aa4228879766356bdaae9b4958f12806e8ebe_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:1083bbf42b237a63c4882b57b8f9e202be1739e266848ab6d9ad5c6c34fa6961_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dea2fac5e95411185a42d677af5c5244f50f6686c8bfde7c63fb349c8fd89c05_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7cf148ed9e689c2f1dc537528571f7e7294dbed8c9000592e978546caf6a8924_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5737ca70ad8b6d9e4646089328c215eb5c7e96f0a8f468cd73ab3ae9041afb_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:33699a2873128bd1841e7663d120de8c5b308baeee340953015b65acc2c8d317_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ae899884567baa3d12a37d52af71747247c05e360f33b4aee8349ac4b2408e62_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:63de6aa7c1376034a0550be1fb12697a14681618496e3aac0526f3adcebb4fa6_ppc64le, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1784a69dfad93c22d275e01be9db7764fbf5601999accbd5d7b4539338440325_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:8a950de1f4f554691a4384841eb0ffbafbb57df5c73023f854179ebeb154cf96_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:21cf3876d3fef23d5fb8a09d31be7d8a6d3f5404279b15b760d26ceae6a37353_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7fe80f9a0df2645b5026dc15a1c40688d445b8b52a8109d2f3f7d8f65ca7d859_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a034f04d83d87d61a032f7fc5f44e58903f79816b33a462598b1f0b087d88c1a_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:36a48fd58a70064eedc554f957e2c3426f9c52438683dc831a8d23724e0028d9_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:54ccc707560cb1acbeea231a538b5c8b3766631fa8f875049d782995646bf8ad_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:304d98251ed8dae2e7985220f13f68d535f7e92279a5b87d4d4f55df0138feae_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb72696ada3b1a89141653172146af360727528af5757edd0fe4bde91458a47c_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4175bf2d76286fc63741c852efb1ca0a657d5d8ad3482879646b13eb5631a55f_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:afbc0f072c20acdfe4b0af36609d51f14090865000808f9a4c9f4a45ff337cc4_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:850e176c6d498831141817734b1cb1693921a903a80d48ab5d58a2fd50a4ed76_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7c722c0067f8962b328709b73a38f9dda5c577807fe17c75480061fd82ffad66_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2162ffbb03b771bbcd5a39fcbf2e120c279ec3202e6bada650c58ff83d302064_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ed906badc87c3afa6988745661977582de16718158078e6743f7c35b0a80552d_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e8e9a3fcf7d1c3c4a1d9c542d50f5c26c7f6b6ddec0471ad808dadb9e5a45e9d_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:f5724788fa3a8f114736a117f7f8b59b08c50a2ebfabb9137f4fc40f019d9b75_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:dd82a9ab4ba9643c959c81a9fcb75da23020a879806775e6390ca676ca33fdac_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:5c1aacba0667d89b1812ed9a959690a641e649503ac1bdea3d65f65e856f8e7f_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d990844eabfdb95680740f39437ae34fa2df28f5eb7f99815373884682e07b98_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73b59488d51c23f4d42c0289da20f4cf88e164b53c34bd66c5f1bff144be7d11_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e8c31903b1afe90f326c8988d2958ba8de04917cb8d9328d6ea82569091bbee3_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:613270960aec818a9574c02f99597a21c114bea24a62f18fd835d2ec008f4c1e_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9a176aacf3571f21e191466c9ae82f8484213cf6ea0a183a0543a9aa572b73fc_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7387c81060921baaf06a6abfdcf1cff2e29b91332882c4f1192216abca27d572_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79c27af9b7e67866b6eab2b8446659b33d09aacf97acaca566be8aa25ee9854a_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7a3383e52108ffbce86d90bdf0ab8c87876669572d86e9dbb3f530bbd8dd9a3f_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:c519c974ead50bdb6b7d03ac94340489a997142c4c8159f19b7930195e9a2acb_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9c109a21b22715257348bcb7e9ee5702ba64419ea7531371f564e98198b41f4_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:80c127c10c7cb15eaa3372d2925b80e02666066f96b8a73120eea09cec99f072_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bfa986f897a9429c811f121eafca56c8554808dee69b14ffd8f837b8c9084821_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:0b0933629e4f052140cbe8e43e485c00ca6276e6af03b6304100a7c5fe8fbc62_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f238da1e1d742bbaeacaba2545828d723c2a41faeaa10a9632e7ee180a03cbe_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4e4a929cb13954c7a60546e3f2c38dbd68ee386f96226ce482b6609f36e436b5_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:d0ba74e233991379681f962e3b70fd3988428fb77aaf0ada4ab1fb6a78e6a106_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:315b8cc3a771341f09c25ca8519cb3de2c60f94bd014b7e684290313d0ded96c_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4f9eb26cc2b7303e5618d2d48e45e339557015ace71aa1b84033a8e54b746e32_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a28efb47f23bcf172ed1ed2c10809134ed1b8a67ff617011ff27a31d6f921544_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b07826ee41824042a80b7ccac27577d43c0f9e49959d756452ac45f25becd2cd_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:7549e44db90ce7c77bb96ba3e0733e9b5f2ec9695587e157a9d29e8d548ad042_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:deccd4cf15eaac6843a6fc2f769acb9906234f2acf9b04fa736327bd96bb5fae_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:87b67170f8b1435c9a3a1b5056f72e575903e0a0110ca4dbfb5d097c90ab06ef_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:419200e590865988f2b6625484c022996eb0b85d5fbe753fb1c1affc15f97f1e_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:8f94b4cd6cab5f8ab3011c0bcd975fbd028e4a64f1fd31e3ca0ad9dd978d7daf_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1aa41ff732b134c602ddbcd74d9473bb3adecb7ac785ef940c9d542054df5bd2_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a328bd26d84e25c92d5dfb139c7f3271341155e10bd6a16880dd73c50675a880_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0d74c7eb7880e68356757d5af4e541f9f554a69511afcd303f2ed3ba1a4c69e4_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:dcd8821588887dba6424b8b8b784dea1720590fe3fdb9de6719c173a7e70d3c2_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:be0736434cda08316eb452c078550b3fc8e415b792edc360a46c8e4feb13882e_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6277846fa8b3d2e3312366b585795316f90ac73e491ce88020afdd9b1970ad22_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7ed6de702e71ca4fea0b18dd20650f21f8b268c76db5947508293ceb576240f9_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6b4089941733eb4c4de4400d43480ad434f2bad7794ee56ef14dbdbb9098862f_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5cef607c6074449f628435bedb2e58c46661ab636b6e4accc2739227b9da340c_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:5261780052f0a13e510dc979b56b3e682ea5e0d003102c32a04298f88b8a539a_ppc64le, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:cb31e80b5a41993f9c605d2248ec2f2436eb3d0844f44f35ea5f10fa7cd6ed05_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aace5e2ed6530f13ca4cddac71bef66ed02606db3547092a3a97f060889d0811_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c2796c75417b125620de722a409e65753c2562e36b134443e8ab88252f738b1_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e0b341b49513d0c5a1914c4277e137ea7ff151519b3686c30db21d79b84624ec_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:de0d47ee6b0c9fc1edd97347eb2562011cef3fcfe41ced99b7a64251e35ca81f_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:db135c8063b10f9935b1041d56cb868c670c1e4cc854184eb486ed1fa0e66844_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b26f7a7445ed18ad19b12b8bbb33b706b6b0e7abbd1ee62390a42d337725dcba_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:445298ea2692ddfdebb140982ac57d52ab84f5a9d6b05f880e4df69c13233551_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:fabb1fb3199ad8653ceb76f30b5a9f7463788d8435553fd190a6be4bf886f36b_ppc64le, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:a5c52325b47f2a6ad54a05b82d8d69e0beff991d89768eadfbd7941f297c8fab_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:08dc1e5f01903e5399f549dffbd274d0685e027953c4a816b5e9226a158d8286_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:b386f9975b472a85c351a60b1d610fb1728b141b759bd4a2efd40aed1dde9cb6_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:008198e6612a63dbd7b6a836d81a44b88f3f08342b5a37b20b2952f6154e59a6_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c84e9d40da3d1a5c169f2669508ea33939a88fd5c24210a0bc6654498b9dbd2a_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:30d7ee4fe76ade356447267674c23c87e023965588e6704c62baee07937fae50_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:ac004f2784fc4500efc4b40c9a9a221b5d0ad3c857735873c9174d3add1a4e84_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:45c72d6fb5c6ef6c796586823798e7d8bc24ecc237b41965ac6b3d532d85467d_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:0f1e7b49be247a53a3a668f4433bc59be76153a81d5a4a80b5b7dc0d1e5a660d_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:bf98491083102ce16f10d0faf93304c4b50820551c21c908202613db806cd934_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:183c023f27b1d7de105948481c58eaa8277053078f69f3361bf70cd98e6a4323_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a698b32ccc8132cadf7f73f811dca1fde249099157a469cb7b6e54b40ad9c7c_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd9d70522f69588750a60790bf07b0acb2872c5927853caba47e0d1c7c4d8c83_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:20d75ca3535bcc772cfd7caa0967ac94c77db72378cc8be7a5f73145e37592d6_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d6ce92adb3e3687aa4f058a2bc7fb1127414fd41fb3940e4a09709ee5ff92551_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:714896ceb799b9b2320d78eee4ff13110a3c01cb06258b403d9fdf81a5d3dafd_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:07127259cfc21b10d33bb76e88a4d0519ec3d00a623a2e7844bb0d984a61242b_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d1246af778c160219168599bd5115e6b9cc6ed3900bc354f018d9c49c90cc2d5_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:754f194cf6744dfeb37f81098b86408f71421c0a6317ce4339a754064fd45816_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2b62886406f2099cc9ef04f642c0a111be8f60847bc2dbf765498338fb4bb819_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2b258124002d6cf331518c3bf4bff401d7427baae7b02446c4b34010272a14ce_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c10e3c5023353eeee19a363b2c3a4bd5fea259bed848e3eb5fd224b51ee1c52_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d97530480d1c496dec8fd9044a3a9031657403a477df2212be86cf5db4efa73e_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9fe7c7938c03ad03be7139e7c03729561cfb706299834ccba2be01fa4bc05c11_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5e016b3c1a1daea57c3b615f9e401958b256cee627a88c701133516c668b9511_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a2684d49b51fd9447f38be1d9cff545b0ccc8bc1ee39d8b29bd99dd14d2f6fac_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a8f7632704d2566183edd378455dccb3d00c115e74d6dd07d3554a15f8c14b5_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:af7ac52f1cb9f21973155e298766aec4f9be2264425c4bc1f9aa36864e512d2e_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f591e8377df1dbd0ed9e8a3d34b04418731c2be69665cc7c51a1548bd9943ae_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f055cd41051df9079bf65a2a346cb3fcdc27a3dba5bb0016c27a5598af7b70f_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:742378c2d6b48167ce2bc2e7c48ebfea1777cd3c6579f5a9fc37d034e64a7432_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:05df31a10e1331d90aaaddbe6940366f03a4dcd28b11cac8ca4ace9f12532e8b_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:7e5fad74e200ecb4bab1affab0bd4e04ef34c40e7a2400d68217a432c78cb53d_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:76c907c63f94ae3c94d401a16cdedcb5e84c2724c44b464321dcb5d2fa2c6461_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa5d2344528c50c9785bfee8aed7c1bfbae399b613293c4ef3a8e427436f9bde_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3372a98f1e96be1f88e3936f7d31fc33614cce43104fdb05b5761c2e28272f00_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:00bd30979fd6fdf20a71c0624c0c8d6a165cc03e5c5cb458de9f86d4e13b2df2_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a1918445497d632a27c9841583d26599c14b5c29afad9dc3b4e5728c58ea4340_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:c2ff83208c2421cf4898ec6097a71035b8d698c6090adf83b52449a4440d6868_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a9ac405f23c7e0c0700172b59669d8835fe5203ac90f33a98a1aec15e3dec781_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fa0e65e419ea05f854af1e51bc3d19e77a20879a990caca92de8a0fabaaa6903_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3a31725499377ea6afdad7fc3087f80bfb7fc5fe625d92c3de8fc82d5a9c6b24_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:26b2e56df8816406125f642dac9f218c26e2375440c530e377017f6e67797a2f_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cdfd7d42ce61e5e91987e277b40122f319cea875abf2a0682515bbbc4b198123_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5e173358e685b816e3e6d8f70e4310083c383b57ae59f0c90c18a13dbd946d6b_ppc64le, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:f11415232d78e679bde5a121a67e7820671e4812a1a16aa87afc213b5c8cf0d0_ppc64le, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:466aba9c71e614b9bf45cbf6d5bfe5ae1728235fe37f2c47256d7cb6cd4b9b75_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ac1db0a51732bf15d2fdf1d4a2e3460b66dd4d4e25bacb759215cf110a481b4b_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d51c77e4c66b67fd3c5f12f0b4e01766b881bed8b18ae4cd812dcb0a001b1216_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e0f0ea03c130ff8a9181c0df7eb7403d0af85057708406880fc90cf3e5e5b1a8_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:76e019bb31e83b6b809557ca02958285fffdabc15fce5885f44ea45a53094615_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3c6c38df3f084602fdcff42553e85fc2139c9ffa28b91ac250f4c98c43a3a2f0_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1a5769dae94e62ae9925e8a110bfa718a3617cb3af867b693d0c12ee16560184_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d0640d4fdc9f838849d78f648e2b2bb8d6eca27b9818325db9a4c51931c9d79e_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ae692214f579a6284e4d3754951270e531b247f47cbc1d3608474410cd18a2a2_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f013579adc08be79aca4f7317461eb30ba1cb116fec502c76a1c54953d0968e5_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:21bcf69f519ff83861169dad52c87be2b2f29c37e0d8de2af1ff8db23354a297_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9c01d0f856e6d8d00f3100240862a7c413f68686cc4f10085a2a99a64026cbe3_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:09969e8c581bb6c1e9c98f1fc3f721069a9577632d6d719fea82946c844097b8_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:7d699db42bcaf469b6fad076b8cc2590d17f51696508523cc4550939e3ef3bb4_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:63151aafb5a315f440cbb5a0ef00a6c62d6591c21431736f81f88b05fc07b69c_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fc5f8323c7f79ac9780ec8db13e6e69a0ea148ce4b8f62e09567b0ed7168e11e_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1f8be0b67ddcca6c82da0e7cd875d739a76c456a30517e5a428f75418a58359e_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:21b8094ba388bc86043302e3584f849c6053686d52b92cac9082f788f04dd8c2_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6e43b98f53a4fc49c6c4a95b495a468c2e45a486dc88ee568634c51102d9d585_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:8bdec39903aef376a0f4367a89a9a69e7259640cc42e022fe139cf301269b126_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e884f49af794550dd30e841da07f61c263a8111579a29e3c07cb9290f8a21ee7_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7bd86d18c26f99bbd218f98235915edfd06462f697e6bf5f719257738b25ce64_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ccd5155c7fe500835da15f7479c880dcf7277db1bb60543ed7738e39b1975faf_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:09bbba086015f5736bb00723919d6e7ad5bd48cfbbb28374894d48e81314c785_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:daa899dfbe040d1ac78e36a1a33c262e7d84023080f977ba86b93287b19d5e11_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:acb619aa4c2912725706e6bba20423eafb9fff36656e8d9623d8693b9353b075_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10add9f57a11da916d73c0edf2b47e5a87a4bf281034efd4c1426d84d2970f6c_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3cc7ebe28785de6b3c6824686d33066ea80a642d73387094e037722704a485ec_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0ec445aecd34c42f6ffee1516b45a8a829be45b94a82f6eb6ef394d80a4c56ba_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:030c71c721c9e60ed04030e2106b15a1a5ebc2bad27858d76d362b5984185fda_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:e5ffde56dc64265136fd454bf8417e7d71934a5dd99fbe9f88e11df07b449f5e_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0498b208fabe94010477f3ef0039b41b864dd33f6e593ffc970ac2790f5557fc_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:32d0a3f8ad34878e58d35ff8e157fbf98aca2f7f6fc967d6a24cc7f27a19f4be_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:10d032c3c2e2e1c155fd92e3094b155b5c2889c81ea190ec66159d67ee0adb25_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:145f4fde310e402b539a84b8bd6a1fd59d6f27a6dc3dfb338f86070bf11dd5dc_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7e488c08356fe849062e8c55ef5a1613163689e1e58f0ff2256b08c4eeab6d19_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b218f389d9e1f1e77b4fe709fa12b0f3d02de6f0ced36c4a1f061aeed0006ccc_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:85d2165d9bd8f379091cc58cdbeb1ca8e6a5f439e725468bb909698c23466c20_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:34cb5b3169efca8b552d7c994f3f889c7cbbfd65b8c9711ff59653225d1a0d77_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a39688702f0d793298fa883119b105e5bc046359348747815ab477944b2b381b_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:985b66047eabb8b4b788b8d2c71fa5c7f24280bd8c193792e020a1e61de8bcc7_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:071e7a3d7353824be7f8569fa3c4d6079c6491f4f15926d573e646178f77eb97_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87e28d23fd445eac78721f40a89607758fc099b2e7658aa78ff3c3b5fadea5fd_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:05d46128ca5ae6766b4b4e9b9ac4ef7dad851d7fd28563f4732e18c97a82e8f0_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:fbfa997bbec5de6da196de95ebe0111037cd5ffbd6880a0f931262cd60bcae0c_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e9a9b363a1d13a73d05668f428d71311f182c77510ccff5a89351a7dd3737882_s390x, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:98a7e1d1328f381e6dc28644763f1f89ee157c936ca1609b19a65c0acf1a0f6b_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:f6be487a5ac196cd34c0ea5988c7e8659ed65e13dd75974ccaab035c834bf949_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:440ca27e5bad0471cdf2b8779e1e047afb6d62bd4081defabba17a1b316ec4db_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:89b72d91f6c78071fa7fbc9f150244aaf17e301b0df6897fd997843f0f629c24_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cdee962cb49df776ab31ea703c068a75d3d6bb96d915bd350a501c5760266e52_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5fa46bedc986cd0f6675d5aa6a872aec007babf46854a2d2eea1db58cfd87fc1_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c4df4fd0d1663e1a7ac7576afadc8238c1520d389cd598edf3a1fb26638c8eb_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8837c2bc24d1291f31f3f38d343b010035eb2b0bdb9e0f1347f604bc2693a40d_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cd7ec9245e893c781f56fd944be85540255a7671e0337aebf930735eb3dc918c_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eb105b39a0019b6352198ed5985e04fa815ea51954067fe1af9a2a398da64245_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ee30dd9192e856b30bd610a5db1d94b60a7390da0c9bf6423be22a534e157676_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c473f43feb4dd72758719cda63fad089ab7674157d532ef6c33c31be8ea0fc39_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:e9e2d71a59cee8100656bc2fe7ded112868e97b47bcf7f46c594d203390bad52_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c0ef13ac8c565f8646d1f73e6e3b06e4ced8dd020b1253325994d15b5fca8187_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e247ad8ba75f9f452be089f7a7ffa233a73f51d53be03a3990aff3901b1770f4_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c84eae188e174a53a4006d1c57f826a52fd45492baf75a370338b60856468ac4_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4db516f62fb6178aa314a544a8d8e863cda9d71fcc287c670519aeebf5836f0f_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cb7b0f26b21417ac4e31814999b1304d7a2d643866b0f620c51120964de46487_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:c5c8bd54ebe8d247cf3bd8528f8ee0d625402e5c443b769695798c3868b775c0_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:248f8b6c503cf5482e32c070822baa958927659c1e296c6ebd26d245fe20ec83_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1a364f357958341fd0f75bb4ee10769ad08fd4854af1f96b7bf626459d66c94_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:64e464d38e867e884b0ea0b35780e7ebc84f752150dd964771babeb89834ac2f_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:51c93491a39af8d0fd459b763a75799eae0fafb9f1bc344bdac4bb319c2e9960_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:72074f44c7684c1ad3975976997475158c5240ad8a11a6bedba476d493127621_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:558069f4710dca15e9337b40823866f4641a6d0feb1fd52d5cd99e370cfa802d_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2cdb799845a0d293273cc2ac5110e496b7d4297b1686382a41123662fda6dd9e_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d422225b5b9c99b34a9919f417ad7fd9e735570006b076a9e4f246b40427c2e0_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ac4b74280b1b06b2855f613b1fce027f93cd3184110be0568ebe6ecbf22b4e27_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ffe2ed2b2317aa6fd94f3a258c747426fd4e2a01099d1034787cb45d03df71ca_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4d82e01d584f440d7928147bd2408485eeada08fbbf019ae30ff048b1e3acbdf_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:381c75f6977c8013519897a60ce9e90eb83780a58b08871ca144d30eea32c31d_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:dcb62a0e666463eac484f47fed3085e00c4b48eb98188a6ec06e596c67aa8615_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2f3c688f31ca84eec9c4b6d5d6d3b3693f9b66432cf97462ad1af9403c1a1f49_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e545ae7bce2c131e5c344d716d513ac699f86a4e07f590402fb78fac5bbb29bb_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:65223e19be034ef3efabe5bab4df2bf1d1f3ddcca45303610ebda69c3dedcd2d_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5da2eca8fd474743c63ccaeb561be343dfd9246bb07673391ff5daea0c39e0af_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:148c4440a507f3a2f534e26c2def4ff7f6959446743f061054876bfe085d7773_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:9a6b66dcf934ea7f54bb8ea30c7fe0471e8a8465700db7c71c62f19995b82978_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:934c438bd0d4ad0006425836ad26efc2e53195859f6769c69d72f7c4cc4c0509_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8e36163fd210cc9b2af590f782d5ab3a819e5e5269bae877bf69bd696c236886_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:da7e1f0b99fc403f963f5953c774773184607a71408ddc6016a38763800b25a1_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:b9a09e5806f5a9ace5cfd36f15a3362117eb47a9528607a1d7e25fe647ad4bac_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:6410924162a93404192b3caede8796a1dabd27fc1754e1b9c4cb99fa18a6ae1b_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e45cc0b64c3356103eec566ee0ba02dee76a9bb3a1f4232f45c3f8e04e05af27_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:86aa7a60fc52d3a3c4e1a6da537318aa354d431f0f44925de1d977d16a241d8c_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8615d7258038691ffccca3e0f9bf22e10df74c09f637b85c1e7985388ccf5782_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e44871003a367db0ab71c448f5f164dff4b34d80a1576f1d930e786667375845_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:206050b6bd1e4fe274447208cc86ab0c1de8c5b5ed2594f637483a5785363aae_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a1c7b1de79358ad5be0dd739936f8ae57cf407cbea3d6b2045f402e79bf4bd0c_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7d880f01b352c166e009331ec854ce1264794ae71435596778df8ba43aa75657_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c41d0fbc9a2d0fbc2cd6dc1c129468e932d7af2f8de2eb1c91fd90fbdcce2bfb_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:8f00330e531753f3812c24f7198241d688acbe9124292806a5eecf92a18bea7a_s390x, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:cd61fc78bf606b3dab5737969e293a26c5d7366a2784d0b2c575fb89bc070eaa_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:43a1ebd02a6944f8cf910aad8cf01fff155a205d12f8cb83126325ada6c447b9_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c25185b6324556c0e909e067f6fa79a176ea78a5bc65796e4bfd9f89f0278cf7_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:17d2966a1f416d48c86eed3cebe1f1f0e977d5b5fb27ec641d1f65b5530e4a41_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:00a26c8613c44bfb7fad150988feeaf4d0a2583f6557932b17542a2e78e093ba_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:76c0633148ea978272090ebc1ed47bb9becd02e7e58e04a43bfe37c65f5c7a05_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c975fc2f7bf76febf4cffb0eef0112df1e6c2c905798e96dc0212d40ca187f25_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:683c18b67553a4a2efbeee4e63ddf8ad71301ae67f61347a301cb3e5e3fcb3d5_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c6ace43cf4fce5c6905304fa16d9272024a38a3cfb09235f8888ce6dd1c50b5a_s390x, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5fdb25cc63928ea58866af0c009b87d26cd0299baca2747b1e3ac55b28397363_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:09a5397e767d3e3f00ad68257c60082fbbd5e6addf7f01c17f69536c0e0b632a_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bf2e7b6fd9980e707da0ac0689bc1fe1931962305fc53aad67f0716638c58f31_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:836d3cf5f932c484f5539e770b4acd2121a42d39a938175cc152f43a4dd4e4ed_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c9803ddf4a99bce5009470ffc5e1149dfaa643312b6297aacb36f99229fa2ccb_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e0c3dcad7f41180073d2bfa7e795413f838b5c92d3fca05c11d224b02275867f_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fdedb23b197df9ab9bd25e9b587618f9a0d2337cd1dbfdc65d99800dbabb542c_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:65895c9050d813107f087000ffaf4453934ba219c80753668638cbd5021a0414_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:de6dd29316f52e490466583c5f388ab9578857cd79410f02871acbda6b3cf3f0_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:095a9f000ee43cb87b374d19e50b54f0efe7f7c3d0d7eab1cccd43d037d87fe3_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0767c9df6bc9ebeffa20fcc6323d7a8088e24d9f0975f37a3772645b1a043a4e_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:25b7c03c7bc0ec24634ddadc8ebb02de786cadd3e05623173514caf9e6bfa831_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0390fb80adf9117d954af1d31ed71755fbfa950016b5806831867a6e103e1ee0_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9fd282e77ecd316c6c30032031a38944ed94932bccf847ae48e221b43bdd1d71_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:015cb121436e997e34fbcea111d8a33eb7667b0fe76cd5db27581f54bdc85ad8_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b46307a5d15e9034936fcedaa123fa2ef260b450dc8442fd26621f9113d088ec_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:320e55f76fe1b4cc9b9bb8a07e85a184988cdf2735cc9f8f10a3e2eb14ba1ac9_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a1e55f685ffb85cb92932d9e03cbd0cb74756c98981ced17e524b01d34b9d49f_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:24bd3dcb03466ed7dafae05888197ad5f8893216325d4b783191260571d6391a_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:11ab7d567cb5ae2c59b5b208a55e86aa8277ee6a923c6e3778e9633d477ee9d2_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:37cec909ba7d46f8f1b666c8495ac0fc296080da038f337fdd261c9a42fe44d7_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:98ad4789c4626805f2e1bfc18d241be51c91a8e0278e483ad8f822c3d760853c_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f11f0d1d884f631da81d50f263cf8786590a2f734743e661907207a760efe8a6_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:740b038761ca01cc7ba1d7673fd99cac260412442fbf9faa8f55497d5df309dc_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dfab7341976b48d007b7b6c27d961a5b8de0c259bd8254e7ff4ef952ea560c13_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4dda37db01484bb5607f611ea87ce9f12324dde57c03314e92c19e22dae89116_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ab80a28bcaffbbd939bd85bc17b7a0335196eae50eb0e180736f3697418ef826_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:6621a95b0a9bc715a5e6c218ed3fefb2add3253650d720bba75b2f67b9aeba5a_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:532ecc9928c51fe7b1e3a3b735abcc200089d83f6a839cf770c8aef05fa80ddc_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b9671e2430a0d3533e742f1c3b1595d6dd6742179f0f03a05033b9e3f2bdb752_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d9e73d6074571d48d0ee9d125c1cfd9f07f5d60e2f58ad1b593ba05ffcc6e95_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4c50c315c80f2d3d34c050c8588dd0096eb961fef1306ee738249226608b1a6a_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:501dddb2f10d9f9923f737bc0fc518a82f0431e66474e157904282d19db4fa62_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19123c531f71d4a274495d8b79acfe8476ba2b0d970a928a049c68361e3ff4ba_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:262c84d2d814124ee3f7204fef46841c69285ddeae70ef73ab98ed2fb8864f56_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:676edbf0b11cedf6d1876a2ffbde8cbfe3f447a282a8eab8b9614b7ef7fa1c05_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:19c1f2a05d69c2a836fff0c8f2e7b32170bafabb76025a20489463f651277473_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:35b7214569b7b3808bfdb84e0a9942cbc6c63d668a48f9dbc565ba84ade3ac30_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c8b04f61b510215518cbcd2566cc9a6ee868f880428704d354e085aba86598be_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0d17bb3df75a07a7ff88bcce0905516e30bbc2f84fb86a2d422845f844015520_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3dfb96390833a0dcc35fdd07281820a0ab141c0efe7b1ab0fe29b89df8555072_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5eb62052755b7531b856b3068a332696ed9922e9865e62b62779a79edfdbbc07_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:24240e5153b3347fee598a62e079bc3dcee66f02adc7b9b4f2df8517cfa7a5af_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b05155d218a591fe1592db995517ac9d6384fd851597fe587e277673f92839de_s390x, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:1ca17b331100167137e75889c9c5df98fc03626afbe0ceb93821b42991d1968e_s390x, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:44514bfa8403f86ce1b4d204b0508966e90bb9cab3f44d38b9b3e466d6e245bf_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:af0c646371e64ed20b5e666361902d8d818bf2fcf277204be1f1d0d73808c699_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5d990e47e860e6608f408cd7ec488756c1545752214cbcdd5201fe9d5c85ccf3_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:f18687bfce0c37d5685ead577bfc84e8fe8d98fce2eb9e427a2679b538c14569_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95e95b5e712349495bf960adce0a4ebe05a4d03a5ec0f0195edbe8c873c270b0_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:222efd44c8719ca8e3468f454592e32d902d3f286ec450ea8880fe0b49c9fa1e_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cd50e5e5c0acae1be39eb1d4e6a6136d703772aae9d2f19fb733c7529b046215_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d60d246de6183cf3833e7cee207f772126073f000af7f32361a122f4ce0ba9c8_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:da02dc61826ee8da6798afd5b7627cf4725a4e9d047c25ad307c28b33f8dd7ee_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a34d5bed039a9d03e2a846256523187014e9c2f2082a27ada2a5ccf8a49a6e_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d032a361a6ed87f525297a9a6108c52efd9e03355d35d532e97d84614726a91d_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:ada09c53e7495783ddde2f485a2bdaa74ccc4d7ab27beecdb4f23555eda16125_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6178985ea4a4e042926816b76955c5cf32407fba79fab93a09aa6769df40a57c_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:ecf3766c4fc919cc0411c769285789f13c3e1617c69e4790a426329f9a4330f8_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:76921b87ef1dd440b69c92dd97f3b64793d4665973df6bcd184deaae912e3d4b_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:edf5997bdd9a2568d8f4228ad3011ce83198dff9541607f2202951d2c4c71f72_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b7867e55fe8f6aae050d80dc0bd48600d9d114ba6a20fdcefb98c10d6d535ebf_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da4fa14ca5725cc0049bf54aa0326efe3694cca2b838265675dcca73012f211d_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:519de5f549dcdc88287850764102e443565ab8abd945d4901fe1f92cb9e88717_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9e0585273ae7fc642b7c8815938bc07abdb48ad654ca4bcf5023c388a928b4b8_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:effebd539cf566894dc2bf33378a0830c794596774221f62eef351555e87011b_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0d458fa2feacc03f3ab32508a2f7c9906e98e413e19385cccfae239171b9437b_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e1004084ddcfc3e2572d764d45a070d56071aa60fe851700f2f3b7d2c9725446_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:735bef59d0cf6187da5f9ae9a65c43952566a674c1ec281604077e3bcb65f507_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8af82a870ad7c72d6439f8608a7e59a73518eeadfa3094819b51d3f3c4ea0deb_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:693b52744f8bde8512bc4aeeae5b0bbab6a9db89c46ef87504b328d967bfe6b9_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee2451fe296185c463e6dfae779049a8a32ff8c818378c88a912ba327ab860e1_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c0385d1461d793a3632b7a0ef21debdaac34b88f1950977f71cc03ccd8cd7fd8_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:de9627f66a127d7da730c69734c2c303c20b825bf7273d0b23bc48353250a8aa_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f7a0aaaf434f0e9bcaa72bdf44c5420cf7eac2726f4a00d0b5592cd749679c3e_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c3f0de1ba8edaa5b0883518e4626161533fe13d7bd01362a9f4d3f64252833ef_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:7e88aefe9ce945734505c9105aa78db7549c9894d2d36a0006e14b558ca1161b_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:4074c73c6c2d4f36cc6248d5f6ec7fbbd3952071d733089902498b222ae83c1f_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20829e6ef36df59fc9334833c3b65a83024ef45d81087979544779e1666f9d40_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:398369177736737dc3eb01cdc72dc79c816c7810ee24cbc391e39fb874fcaff7_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:75e19c1bc9c7cf0180e706131e6ccd301cbe3e0ee4acaeeec294dc04e4ee05ed_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7c9bb46d3fb3d9f8218d0a4cd2b48573d6ec2442089731fbe937b65463dd00bb_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3bced85f458add3f2b4d379d82ca78c46c5e40ef576d357acd14120592e296a8_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a800c6b57cf4f56f5daf326140a6a5f6f45c87000fe41479dc02ad5fad51f25e_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0bb98492cfa0baef20d10a18eea666cfbcb3f7f0004daf38d503ce37471bda88_s390x
Full Details
CSAF document


RHSA-2025:18715
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: yelp-2:40.3-2.el9_6.1.src, yelp-2:40.3-2.el9_6.1.aarch64, yelp-devel-2:40.3-2.el9_6.1.aarch64, yelp-libs-2:40.3-2.el9_6.1.aarch64, yelp-debugsource-2:40.3-2.el9_6.1.aarch64, yelp-debuginfo-2:40.3-2.el9_6.1.aarch64, yelp-libs-debuginfo-2:40.3-2.el9_6.1.aarch64, yelp-2:40.3-2.el9_6.1.x86_64, yelp-devel-2:40.3-2.el9_6.1.x86_64, yelp-libs-2:40.3-2.el9_6.1.x86_64, yelp-debugsource-2:40.3-2.el9_6.1.x86_64, yelp-debuginfo-2:40.3-2.el9_6.1.x86_64, yelp-libs-debuginfo-2:40.3-2.el9_6.1.x86_64
Full Details
CSAF document


RHSA-2025:18714
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: osbuild-composer-0:132.2-1.el9_6.src, osbuild-composer-0:132.2-1.el9_6.aarch64, osbuild-composer-core-0:132.2-1.el9_6.aarch64, osbuild-composer-worker-0:132.2-1.el9_6.aarch64, osbuild-composer-debugsource-0:132.2-1.el9_6.aarch64, osbuild-composer-core-debuginfo-0:132.2-1.el9_6.aarch64, osbuild-composer-debuginfo-0:132.2-1.el9_6.aarch64, osbuild-composer-tests-debuginfo-0:132.2-1.el9_6.aarch64, osbuild-composer-worker-debuginfo-0:132.2-1.el9_6.aarch64, osbuild-composer-0:132.2-1.el9_6.x86_64, osbuild-composer-core-0:132.2-1.el9_6.x86_64, osbuild-composer-worker-0:132.2-1.el9_6.x86_64, osbuild-composer-debugsource-0:132.2-1.el9_6.x86_64, osbuild-composer-core-debuginfo-0:132.2-1.el9_6.x86_64, osbuild-composer-debuginfo-0:132.2-1.el9_6.x86_64, osbuild-composer-tests-debuginfo-0:132.2-1.el9_6.x86_64, osbuild-composer-worker-debuginfo-0:132.2-1.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18703
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: xterm-0:366-10.el9_6.src, xterm-0:366-10.el9_6.aarch64, xterm-resize-0:366-10.el9_6.aarch64, xterm-debugsource-0:366-10.el9_6.aarch64, xterm-debuginfo-0:366-10.el9_6.aarch64, xterm-resize-debuginfo-0:366-10.el9_6.aarch64, xterm-0:366-10.el9_6.x86_64, xterm-resize-0:366-10.el9_6.x86_64, xterm-debugsource-0:366-10.el9_6.x86_64, xterm-debuginfo-0:366-10.el9_6.x86_64, xterm-resize-debuginfo-0:366-10.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18704
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: firefox-0:128.10.0-1.el9_6.src, firefox-0:128.10.0-1.el9_6.aarch64, firefox-x11-0:128.10.0-1.el9_6.aarch64, firefox-debugsource-0:128.10.0-1.el9_6.aarch64, firefox-debuginfo-0:128.10.0-1.el9_6.aarch64, firefox-0:128.10.0-1.el9_6.x86_64, firefox-x11-0:128.10.0-1.el9_6.x86_64, firefox-debugsource-0:128.10.0-1.el9_6.x86_64, firefox-debuginfo-0:128.10.0-1.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18440
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: python-unversioned-command-0:3.9.21-2.el9.noarch, python3-0:3.9.21-2.el9.aarch64, python3-debug-0:3.9.21-2.el9.aarch64, python3-devel-0:3.9.21-2.el9.aarch64, python3-idle-0:3.9.21-2.el9.aarch64, python3-libs-0:3.9.21-2.el9.aarch64, python3-test-0:3.9.21-2.el9.aarch64, python3-tkinter-0:3.9.21-2.el9.aarch64, python3.9-debugsource-0:3.9.21-2.el9.aarch64, python3.9-debuginfo-0:3.9.21-2.el9.aarch64, python3-0:3.9.21-2.el9.x86_64, python3-debug-0:3.9.21-2.el9.x86_64, python3-devel-0:3.9.21-2.el9.x86_64, python3-idle-0:3.9.21-2.el9.x86_64, python3-libs-0:3.9.21-2.el9.x86_64, python3-test-0:3.9.21-2.el9.x86_64, python3-tkinter-0:3.9.21-2.el9.x86_64, python3.9-debugsource-0:3.9.21-2.el9.x86_64, python3.9-debuginfo-0:3.9.21-2.el9.x86_64, python3.9-0:3.9.21-2.el9.src
Full Details
CSAF document


RHSA-2025:18698
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: podman-5:5.4.0-9.el9_6.src, podman-5:5.4.0-9.el9_6.aarch64, podman-plugins-5:5.4.0-9.el9_6.aarch64, podman-remote-5:5.4.0-9.el9_6.aarch64, podman-tests-5:5.4.0-9.el9_6.aarch64, podman-debugsource-5:5.4.0-9.el9_6.aarch64, podman-debuginfo-5:5.4.0-9.el9_6.aarch64, podman-plugins-debuginfo-5:5.4.0-9.el9_6.aarch64, podman-remote-debuginfo-5:5.4.0-9.el9_6.aarch64, podman-tests-debuginfo-5:5.4.0-9.el9_6.aarch64, podman-5:5.4.0-9.el9_6.x86_64, podman-plugins-5:5.4.0-9.el9_6.x86_64, podman-remote-5:5.4.0-9.el9_6.x86_64, podman-tests-5:5.4.0-9.el9_6.x86_64, podman-debugsource-5:5.4.0-9.el9_6.x86_64, podman-debuginfo-5:5.4.0-9.el9_6.x86_64, podman-plugins-debuginfo-5:5.4.0-9.el9_6.x86_64, podman-remote-debuginfo-5:5.4.0-9.el9_6.x86_64, podman-tests-debuginfo-5:5.4.0-9.el9_6.x86_64, podman-docker-5:5.4.0-9.el9_6.noarch
Full Details
CSAF document


RHSA-2025:18695
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: gvisor-tap-vsock-6:0.8.5-1.el9_6.src, gvisor-tap-vsock-6:0.8.5-1.el9_6.aarch64, gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.aarch64, gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.aarch64, gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.aarch64, gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.aarch64, gvisor-tap-vsock-6:0.8.5-1.el9_6.x86_64, gvisor-tap-vsock-gvforwarder-6:0.8.5-1.el9_6.x86_64, gvisor-tap-vsock-debugsource-6:0.8.5-1.el9_6.x86_64, gvisor-tap-vsock-debuginfo-6:0.8.5-1.el9_6.x86_64, gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-1.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18697
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: buildah-2:1.39.4-1.el9_6.src, buildah-2:1.39.4-1.el9_6.aarch64, buildah-tests-2:1.39.4-1.el9_6.aarch64, buildah-debugsource-2:1.39.4-1.el9_6.aarch64, buildah-debuginfo-2:1.39.4-1.el9_6.aarch64, buildah-tests-debuginfo-2:1.39.4-1.el9_6.aarch64, buildah-2:1.39.4-1.el9_6.x86_64, buildah-tests-2:1.39.4-1.el9_6.x86_64, buildah-debugsource-2:1.39.4-1.el9_6.x86_64, buildah-debuginfo-2:1.39.4-1.el9_6.x86_64, buildah-tests-debuginfo-2:1.39.4-1.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18693
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: skopeo-2:1.18.1-1.el9_6.src, skopeo-2:1.18.1-1.el9_6.aarch64, skopeo-tests-2:1.18.1-1.el9_6.aarch64, skopeo-debugsource-2:1.18.1-1.el9_6.aarch64, skopeo-debuginfo-2:1.18.1-1.el9_6.aarch64, skopeo-2:1.18.1-1.el9_6.x86_64, skopeo-tests-2:1.18.1-1.el9_6.x86_64, skopeo-debugsource-2:1.18.1-1.el9_6.x86_64, skopeo-debuginfo-2:1.18.1-1.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18685
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: git-0:2.47.1-2.el9_6.src, git-0:2.47.1-2.el9_6.aarch64, git-core-0:2.47.1-2.el9_6.aarch64, git-credential-libsecret-0:2.47.1-2.el9_6.aarch64, git-daemon-0:2.47.1-2.el9_6.aarch64, git-subtree-0:2.47.1-2.el9_6.aarch64, git-debugsource-0:2.47.1-2.el9_6.aarch64, git-core-debuginfo-0:2.47.1-2.el9_6.aarch64, git-credential-libsecret-debuginfo-0:2.47.1-2.el9_6.aarch64, git-daemon-debuginfo-0:2.47.1-2.el9_6.aarch64, git-debuginfo-0:2.47.1-2.el9_6.aarch64, git-0:2.47.1-2.el9_6.x86_64, git-core-0:2.47.1-2.el9_6.x86_64, git-credential-libsecret-0:2.47.1-2.el9_6.x86_64, git-daemon-0:2.47.1-2.el9_6.x86_64, git-subtree-0:2.47.1-2.el9_6.x86_64, git-debugsource-0:2.47.1-2.el9_6.x86_64, git-core-debuginfo-0:2.47.1-2.el9_6.x86_64, git-credential-libsecret-debuginfo-0:2.47.1-2.el9_6.x86_64, git-daemon-debuginfo-0:2.47.1-2.el9_6.x86_64, git-debuginfo-0:2.47.1-2.el9_6.x86_64, git-all-0:2.47.1-2.el9_6.noarch, git-core-doc-0:2.47.1-2.el9_6.noarch, git-email-0:2.47.1-2.el9_6.noarch, git-gui-0:2.47.1-2.el9_6.noarch, git-instaweb-0:2.47.1-2.el9_6.noarch, git-svn-0:2.47.1-2.el9_6.noarch, gitk-0:2.47.1-2.el9_6.noarch, gitweb-0:2.47.1-2.el9_6.noarch, perl-Git-0:2.47.1-2.el9_6.noarch, perl-Git-SVN-0:2.47.1-2.el9_6.noarch
Full Details
CSAF document


RHSA-2025:9562
Severity: important
Released on: 21/10/2025
CVE: CVE-2024-45339, CVE-2024-45497, CVE-2025-22869, CVE-2025-53547,
Bugzilla: 2342463, 2308673, 2348367, 2378905
Affected Packages: registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le, registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le
Full Details
CSAF document


RHSA-2025:18684
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: ghostscript-0:9.54.0-18.el9_6.src, ghostscript-0:9.54.0-18.el9_6.aarch64, ghostscript-tools-dvipdf-0:9.54.0-18.el9_6.aarch64, ghostscript-tools-fonts-0:9.54.0-18.el9_6.aarch64, ghostscript-tools-printing-0:9.54.0-18.el9_6.aarch64, ghostscript-x11-0:9.54.0-18.el9_6.aarch64, libgs-0:9.54.0-18.el9_6.aarch64, libgs-devel-0:9.54.0-18.el9_6.aarch64, ghostscript-debugsource-0:9.54.0-18.el9_6.aarch64, ghostscript-debuginfo-0:9.54.0-18.el9_6.aarch64, ghostscript-gtk-debuginfo-0:9.54.0-18.el9_6.aarch64, ghostscript-x11-debuginfo-0:9.54.0-18.el9_6.aarch64, libgs-debuginfo-0:9.54.0-18.el9_6.aarch64, ghostscript-0:9.54.0-18.el9_6.x86_64, ghostscript-tools-dvipdf-0:9.54.0-18.el9_6.x86_64, ghostscript-tools-fonts-0:9.54.0-18.el9_6.x86_64, ghostscript-tools-printing-0:9.54.0-18.el9_6.x86_64, ghostscript-x11-0:9.54.0-18.el9_6.x86_64, libgs-0:9.54.0-18.el9_6.x86_64, libgs-devel-0:9.54.0-18.el9_6.x86_64, ghostscript-debugsource-0:9.54.0-18.el9_6.x86_64, ghostscript-debuginfo-0:9.54.0-18.el9_6.x86_64, ghostscript-gtk-debuginfo-0:9.54.0-18.el9_6.x86_64, ghostscript-x11-debuginfo-0:9.54.0-18.el9_6.x86_64, libgs-debuginfo-0:9.54.0-18.el9_6.x86_64, ghostscript-doc-0:9.54.0-18.el9_6.noarch
Full Details
CSAF document


RHSA-2025:18688
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: mod_auth_openidc-0:2.4.10-1.el9_6.1.src, mod_auth_openidc-0:2.4.10-1.el9_6.1.aarch64, mod_auth_openidc-debugsource-0:2.4.10-1.el9_6.1.aarch64, mod_auth_openidc-debuginfo-0:2.4.10-1.el9_6.1.aarch64, mod_auth_openidc-0:2.4.10-1.el9_6.1.x86_64, mod_auth_openidc-debugsource-0:2.4.10-1.el9_6.1.x86_64, mod_auth_openidc-debuginfo-0:2.4.10-1.el9_6.1.x86_64
Full Details
CSAF document


RHSA-2025:18673
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: libxslt-0:1.1.34-13.el9_6.src, libxslt-0:1.1.34-13.el9_6.aarch64, libxslt-devel-0:1.1.34-13.el9_6.aarch64, libxslt-debugsource-0:1.1.34-13.el9_6.aarch64, libxslt-debuginfo-0:1.1.34-13.el9_6.aarch64, libxslt-0:1.1.34-13.el9_6.x86_64, libxslt-devel-0:1.1.34-13.el9_6.x86_64, libxslt-debugsource-0:1.1.34-13.el9_6.x86_64, libxslt-debuginfo-0:1.1.34-13.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18680
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: 389-ds-base-0:2.6.1-8.el9_6.src, 389-ds-base-0:2.6.1-8.el9_6.aarch64, 389-ds-base-devel-0:2.6.1-8.el9_6.aarch64, 389-ds-base-libs-0:2.6.1-8.el9_6.aarch64, 389-ds-base-snmp-0:2.6.1-8.el9_6.aarch64, 389-ds-base-debugsource-0:2.6.1-8.el9_6.aarch64, 389-ds-base-debuginfo-0:2.6.1-8.el9_6.aarch64, 389-ds-base-libs-debuginfo-0:2.6.1-8.el9_6.aarch64, 389-ds-base-snmp-debuginfo-0:2.6.1-8.el9_6.aarch64, 389-ds-base-0:2.6.1-8.el9_6.x86_64, 389-ds-base-devel-0:2.6.1-8.el9_6.x86_64, 389-ds-base-libs-0:2.6.1-8.el9_6.x86_64, 389-ds-base-snmp-0:2.6.1-8.el9_6.x86_64, 389-ds-base-debugsource-0:2.6.1-8.el9_6.x86_64, 389-ds-base-debuginfo-0:2.6.1-8.el9_6.x86_64, 389-ds-base-libs-debuginfo-0:2.6.1-8.el9_6.x86_64, 389-ds-base-snmp-debuginfo-0:2.6.1-8.el9_6.x86_64, python3-lib389-0:2.6.1-8.el9_6.noarch
Full Details
CSAF document


RHSA-2025:18675
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: webkit2gtk3-0:2.48.1-1.el9_6.src, webkit2gtk3-0:2.48.1-1.el9_6.aarch64, webkit2gtk3-devel-0:2.48.1-1.el9_6.aarch64, webkit2gtk3-jsc-0:2.48.1-1.el9_6.aarch64, webkit2gtk3-jsc-devel-0:2.48.1-1.el9_6.aarch64, webkit2gtk3-debugsource-0:2.48.1-1.el9_6.aarch64, webkit2gtk3-debuginfo-0:2.48.1-1.el9_6.aarch64, webkit2gtk3-devel-debuginfo-0:2.48.1-1.el9_6.aarch64, webkit2gtk3-jsc-debuginfo-0:2.48.1-1.el9_6.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.48.1-1.el9_6.aarch64, webkit2gtk3-0:2.48.1-1.el9_6.x86_64, webkit2gtk3-devel-0:2.48.1-1.el9_6.x86_64, webkit2gtk3-jsc-0:2.48.1-1.el9_6.x86_64, webkit2gtk3-jsc-devel-0:2.48.1-1.el9_6.x86_64, webkit2gtk3-debugsource-0:2.48.1-1.el9_6.x86_64, webkit2gtk3-debuginfo-0:2.48.1-1.el9_6.x86_64, webkit2gtk3-devel-debuginfo-0:2.48.1-1.el9_6.x86_64, webkit2gtk3-jsc-debuginfo-0:2.48.1-1.el9_6.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.48.1-1.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18674
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: opentelemetry-collector-0:0.107.0-8.el9_6.src, opentelemetry-collector-0:0.107.0-8.el9_6.aarch64, opentelemetry-collector-0:0.107.0-8.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18677
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: gimp-2:2.99.8-4.el9_6.src, gimp-2:2.99.8-4.el9_6.aarch64, gimp-libs-2:2.99.8-4.el9_6.aarch64, gimp-debugsource-2:2.99.8-4.el9_6.aarch64, gimp-debuginfo-2:2.99.8-4.el9_6.aarch64, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.aarch64, gimp-libs-debuginfo-2:2.99.8-4.el9_6.aarch64, gimp-2:2.99.8-4.el9_6.x86_64, gimp-libs-2:2.99.8-4.el9_6.x86_64, gimp-debugsource-2:2.99.8-4.el9_6.x86_64, gimp-debuginfo-2:2.99.8-4.el9_6.x86_64, gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.x86_64, gimp-libs-debuginfo-2:2.99.8-4.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18672
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: expat-0:2.5.0-5.el9_6.src, expat-0:2.5.0-5.el9_6.aarch64, expat-devel-0:2.5.0-5.el9_6.aarch64, expat-debugsource-0:2.5.0-5.el9_6.aarch64, expat-debuginfo-0:2.5.0-5.el9_6.aarch64, expat-0:2.5.0-5.el9_6.x86_64, expat-devel-0:2.5.0-5.el9_6.x86_64, expat-debugsource-0:2.5.0-5.el9_6.x86_64, expat-debuginfo-0:2.5.0-5.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18657
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: grub2-1:2.06-104.el9_6.src, grub2-common-1:2.06-104.el9_6.noarch, grub2-efi-aa64-modules-1:2.06-104.el9_6.noarch, grub2-efi-x64-modules-1:2.06-104.el9_6.noarch, grub2-pc-modules-1:2.06-104.el9_6.noarch, grub2-efi-aa64-1:2.06-104.el9_6.aarch64, grub2-efi-aa64-cdboot-1:2.06-104.el9_6.aarch64, grub2-tools-1:2.06-104.el9_6.aarch64, grub2-tools-extra-1:2.06-104.el9_6.aarch64, grub2-tools-minimal-1:2.06-104.el9_6.aarch64, grub2-debugsource-1:2.06-104.el9_6.aarch64, grub2-debuginfo-1:2.06-104.el9_6.aarch64, grub2-emu-debuginfo-1:2.06-104.el9_6.aarch64, grub2-tools-debuginfo-1:2.06-104.el9_6.aarch64, grub2-tools-extra-debuginfo-1:2.06-104.el9_6.aarch64, grub2-tools-minimal-debuginfo-1:2.06-104.el9_6.aarch64, grub2-efi-x64-1:2.06-104.el9_6.x86_64, grub2-efi-x64-cdboot-1:2.06-104.el9_6.x86_64, grub2-pc-1:2.06-104.el9_6.x86_64, grub2-tools-1:2.06-104.el9_6.x86_64, grub2-tools-efi-1:2.06-104.el9_6.x86_64, grub2-tools-extra-1:2.06-104.el9_6.x86_64, grub2-tools-minimal-1:2.06-104.el9_6.x86_64, grub2-debugsource-1:2.06-104.el9_6.x86_64, grub2-debuginfo-1:2.06-104.el9_6.x86_64, grub2-emu-debuginfo-1:2.06-104.el9_6.x86_64, grub2-tools-debuginfo-1:2.06-104.el9_6.x86_64, grub2-tools-efi-debuginfo-1:2.06-104.el9_6.x86_64, grub2-tools-extra-debuginfo-1:2.06-104.el9_6.x86_64, grub2-tools-minimal-debuginfo-1:2.06-104.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18669
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: grafana-0:10.2.6-11.el9_6.src, grafana-0:10.2.6-11.el9_6.aarch64, grafana-selinux-0:10.2.6-11.el9_6.aarch64, grafana-debugsource-0:10.2.6-11.el9_6.aarch64, grafana-debuginfo-0:10.2.6-11.el9_6.aarch64, grafana-0:10.2.6-11.el9_6.x86_64, grafana-selinux-0:10.2.6-11.el9_6.x86_64, grafana-debugsource-0:10.2.6-11.el9_6.x86_64, grafana-debuginfo-0:10.2.6-11.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18635
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: python3.12-0:3.12.9-1.el9.src, python3.12-0:3.12.9-1.el9.aarch64, python3.12-debug-0:3.12.9-1.el9.aarch64, python3.12-devel-0:3.12.9-1.el9.aarch64, python3.12-idle-0:3.12.9-1.el9.aarch64, python3.12-libs-0:3.12.9-1.el9.aarch64, python3.12-test-0:3.12.9-1.el9.aarch64, python3.12-tkinter-0:3.12.9-1.el9.aarch64, python3.12-debugsource-0:3.12.9-1.el9.aarch64, python3.12-debuginfo-0:3.12.9-1.el9.aarch64, python3.12-0:3.12.9-1.el9.x86_64, python3.12-debug-0:3.12.9-1.el9.x86_64, python3.12-devel-0:3.12.9-1.el9.x86_64, python3.12-idle-0:3.12.9-1.el9.x86_64, python3.12-libs-0:3.12.9-1.el9.x86_64, python3.12-test-0:3.12.9-1.el9.x86_64, python3.12-tkinter-0:3.12.9-1.el9.x86_64, python3.12-debugsource-0:3.12.9-1.el9.x86_64, python3.12-debuginfo-0:3.12.9-1.el9.x86_64
Full Details
CSAF document


RHSA-2025:18625
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: bootc-0:1.1.6-3.el9_6.src, bootc-0:1.1.6-3.el9_6.aarch64, system-reinstall-bootc-0:1.1.6-3.el9_6.aarch64, bootc-debugsource-0:1.1.6-3.el9_6.aarch64, bootc-debuginfo-0:1.1.6-3.el9_6.aarch64, system-reinstall-bootc-debuginfo-0:1.1.6-3.el9_6.aarch64, bootc-0:1.1.6-3.el9_6.x86_64, system-reinstall-bootc-0:1.1.6-3.el9_6.x86_64, bootc-debugsource-0:1.1.6-3.el9_6.x86_64, bootc-debuginfo-0:1.1.6-3.el9_6.x86_64, system-reinstall-bootc-debuginfo-0:1.1.6-3.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18665
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: vim-2:8.2.2637-22.el9_6.src, vim-X11-2:8.2.2637-22.el9_6.aarch64, vim-common-2:8.2.2637-22.el9_6.aarch64, vim-enhanced-2:8.2.2637-22.el9_6.aarch64, vim-minimal-2:8.2.2637-22.el9_6.aarch64, vim-debugsource-2:8.2.2637-22.el9_6.aarch64, vim-X11-debuginfo-2:8.2.2637-22.el9_6.aarch64, vim-common-debuginfo-2:8.2.2637-22.el9_6.aarch64, vim-debuginfo-2:8.2.2637-22.el9_6.aarch64, vim-enhanced-debuginfo-2:8.2.2637-22.el9_6.aarch64, vim-minimal-debuginfo-2:8.2.2637-22.el9_6.aarch64, vim-X11-2:8.2.2637-22.el9_6.x86_64, vim-common-2:8.2.2637-22.el9_6.x86_64, vim-enhanced-2:8.2.2637-22.el9_6.x86_64, vim-minimal-2:8.2.2637-22.el9_6.x86_64, vim-debugsource-2:8.2.2637-22.el9_6.x86_64, vim-X11-debuginfo-2:8.2.2637-22.el9_6.x86_64, vim-common-debuginfo-2:8.2.2637-22.el9_6.x86_64, vim-debuginfo-2:8.2.2637-22.el9_6.x86_64, vim-enhanced-debuginfo-2:8.2.2637-22.el9_6.x86_64, vim-minimal-debuginfo-2:8.2.2637-22.el9_6.x86_64, vim-filesystem-2:8.2.2637-22.el9_6.noarch
Full Details
CSAF document


RHSA-2025:18658
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: corosync-0:3.1.9-2.el9_6.src, corosync-vqsim-0:3.1.9-2.el9_6.aarch64, corosynclib-0:3.1.9-2.el9_6.aarch64, corosync-debugsource-0:3.1.9-2.el9_6.aarch64, corosync-debuginfo-0:3.1.9-2.el9_6.aarch64, corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64, corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64, corosync-vqsim-0:3.1.9-2.el9_6.x86_64, corosynclib-0:3.1.9-2.el9_6.x86_64, corosync-debugsource-0:3.1.9-2.el9_6.x86_64, corosync-debuginfo-0:3.1.9-2.el9_6.x86_64, corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64, corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18645
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: aardvark-dns-2:1.14.0-1.el9.src, aardvark-dns-2:1.14.0-1.el9.aarch64, aardvark-dns-debugsource-2:1.14.0-1.el9.aarch64, aardvark-dns-debuginfo-2:1.14.0-1.el9.aarch64, aardvark-dns-2:1.14.0-1.el9.x86_64, aardvark-dns-debugsource-2:1.14.0-1.el9.x86_64, aardvark-dns-debuginfo-2:1.14.0-1.el9.x86_64
Full Details
CSAF document


RHSA-2025:18608
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: protobuf-0:3.14.0-16.el9.src, protobuf-0:3.14.0-16.el9.aarch64, protobuf-compiler-0:3.14.0-16.el9.aarch64, protobuf-devel-0:3.14.0-16.el9.aarch64, protobuf-lite-0:3.14.0-16.el9.aarch64, protobuf-lite-devel-0:3.14.0-16.el9.aarch64, protobuf-debugsource-0:3.14.0-16.el9.aarch64, protobuf-compiler-debuginfo-0:3.14.0-16.el9.aarch64, protobuf-debuginfo-0:3.14.0-16.el9.aarch64, protobuf-lite-debuginfo-0:3.14.0-16.el9.aarch64, protobuf-0:3.14.0-16.el9.x86_64, protobuf-compiler-0:3.14.0-16.el9.x86_64, protobuf-devel-0:3.14.0-16.el9.x86_64, protobuf-lite-0:3.14.0-16.el9.x86_64, protobuf-lite-devel-0:3.14.0-16.el9.x86_64, protobuf-debugsource-0:3.14.0-16.el9.x86_64, protobuf-compiler-debuginfo-0:3.14.0-16.el9.x86_64, protobuf-debuginfo-0:3.14.0-16.el9.x86_64, protobuf-lite-debuginfo-0:3.14.0-16.el9.x86_64, python3-protobuf-0:3.14.0-16.el9.noarch
Full Details
CSAF document


RHSA-2025:18639
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: perl-Module-ScanDeps-0:1.30-6.el9.src, perl-Module-ScanDeps-0:1.30-6.el9.noarch
Full Details
CSAF document


RHSA-2025:18612
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: python3.12-cryptography-0:41.0.7-2.el9.src, python3.12-cryptography-0:41.0.7-2.el9.aarch64, python3.12-cryptography-debugsource-0:41.0.7-2.el9.aarch64, python3.12-cryptography-debuginfo-0:41.0.7-2.el9.aarch64, python3.12-cryptography-0:41.0.7-2.el9.x86_64, python3.12-cryptography-debugsource-0:41.0.7-2.el9.x86_64, python3.12-cryptography-debuginfo-0:41.0.7-2.el9.x86_64
Full Details
CSAF document


RHSA-2025:18416
Severity: moderate
Released on: 21/10/2025
CVE: CVE-2024-0444, CVE-2024-4453,
Bugzilla: 2292335, 2282999, 2282999, 2292335
Affected Packages: gstreamer1-0:1.22.12-3.el9.src, gstreamer1-plugins-bad-free-0:1.22.12-3.el9.src, gstreamer1-plugins-ugly-free-0:1.22.12-3.el9.src, gstreamer1-rtsp-server-0:1.22.12-3.el9.src, gstreamer1-0:1.22.12-3.el9.aarch64, gstreamer1-devel-0:1.22.12-3.el9.aarch64, gstreamer1-debugsource-0:1.22.12-3.el9.aarch64, gstreamer1-debuginfo-0:1.22.12-3.el9.aarch64, gstreamer1-plugins-bad-free-0:1.22.12-3.el9.aarch64, gstreamer1-plugins-bad-free-devel-0:1.22.12-3.el9.aarch64, gstreamer1-plugins-bad-free-libs-0:1.22.12-3.el9.aarch64, gstreamer1-plugins-bad-free-debugsource-0:1.22.12-3.el9.aarch64, gstreamer1-plugins-bad-free-debuginfo-0:1.22.12-3.el9.aarch64, gstreamer1-plugins-bad-free-libs-debuginfo-0:1.22.12-3.el9.aarch64, gstreamer1-plugins-ugly-free-0:1.22.12-3.el9.aarch64, gstreamer1-plugins-ugly-free-debugsource-0:1.22.12-3.el9.aarch64, gstreamer1-plugins-ugly-free-debuginfo-0:1.22.12-3.el9.aarch64, gstreamer1-rtsp-server-0:1.22.12-3.el9.aarch64, gstreamer1-rtsp-server-debugsource-0:1.22.12-3.el9.aarch64, gstreamer1-rtsp-server-debuginfo-0:1.22.12-3.el9.aarch64, gstreamer1-rtsp-server-devel-debuginfo-0:1.22.12-3.el9.aarch64, gstreamer1-0:1.22.12-3.el9.x86_64, gstreamer1-devel-0:1.22.12-3.el9.x86_64, gstreamer1-debugsource-0:1.22.12-3.el9.x86_64, gstreamer1-debuginfo-0:1.22.12-3.el9.x86_64, gstreamer1-plugins-bad-free-0:1.22.12-3.el9.x86_64, gstreamer1-plugins-bad-free-devel-0:1.22.12-3.el9.x86_64, gstreamer1-plugins-bad-free-libs-0:1.22.12-3.el9.x86_64, gstreamer1-plugins-bad-free-debugsource-0:1.22.12-3.el9.x86_64, gstreamer1-plugins-bad-free-debuginfo-0:1.22.12-3.el9.x86_64, gstreamer1-plugins-bad-free-libs-debuginfo-0:1.22.12-3.el9.x86_64, gstreamer1-plugins-ugly-free-0:1.22.12-3.el9.x86_64, gstreamer1-plugins-ugly-free-debugsource-0:1.22.12-3.el9.x86_64, gstreamer1-plugins-ugly-free-debuginfo-0:1.22.12-3.el9.x86_64, gstreamer1-rtsp-server-0:1.22.12-3.el9.x86_64, gstreamer1-rtsp-server-debugsource-0:1.22.12-3.el9.x86_64, gstreamer1-rtsp-server-debuginfo-0:1.22.12-3.el9.x86_64, gstreamer1-rtsp-server-devel-debuginfo-0:1.22.12-3.el9.x86_64
Full Details
CSAF document


RHSA-2025:9563
Severity: important
Released on: 21/10/2025
CVE: CVE-2024-45339,
Bugzilla: 2342463
Affected Packages: registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237_arm64, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:cc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c_arm64, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e_arm64, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2_arm64, registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e_arm64, registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e_arm64, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7_arm64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:db37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:aaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996_arm64, registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab_arm64, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966_arm64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3_arm64, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:b58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc_arm64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4_arm64, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763_arm64, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1_arm64, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:fc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288_arm64, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0_arm64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7_arm64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57_arm64, registry.redhat.io/openshift4/metallb-rhel9@sha256:a3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead_arm64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ffd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf_arm64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6_arm64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4_arm64, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f_arm64, registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:d817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4_arm64, registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98_arm64, registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:cb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1_arm64, registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868_arm64, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a_arm64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d_arm64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3_arm64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0_arm64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803_arm64, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850_arm64, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8_arm64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e_amd64, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352_amd64, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c_amd64, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0_amd64, registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325_amd64, registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52_amd64, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e_amd64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e_amd64, registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:aab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7_amd64, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69_amd64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281_amd64, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179_amd64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:efdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da_amd64, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2_amd64, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634_amd64, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:f73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228_amd64, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:bc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:f0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:a16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea_amd64, registry.redhat.io/openshift4/metallb-rhel9@sha256:c39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733_amd64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1_amd64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0_amd64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546_amd64, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6_amd64, registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40_amd64, registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909_amd64, registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4_amd64, registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a_amd64, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c_amd64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0_amd64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92_amd64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96_amd64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0_amd64, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ddde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897_amd64, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896_ppc64le, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d_ppc64le, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f_ppc64le, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775_ppc64le, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754_ppc64le, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759_ppc64le, registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5_ppc64le, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259_ppc64le, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975_ppc64le, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243_ppc64le, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9_ppc64le, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe_ppc64le, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68_ppc64le, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971_ppc64le, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8_ppc64le, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029_ppc64le, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62_ppc64le, registry.redhat.io/openshift4/metallb-rhel9@sha256:8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2_ppc64le, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994_ppc64le, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:c018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c_ppc64le, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c_ppc64le, registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780_ppc64le, registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:d3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f_ppc64le, registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26_ppc64le, registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4_ppc64le, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:e8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7_ppc64le, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4_ppc64le, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:db31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:dce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441_ppc64le, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1_s390x, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:ba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418_s390x, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6_s390x, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b_s390x, registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5_s390x, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dd57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f_s390x, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c_s390x, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6_s390x, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323_s390x, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:c1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720_s390x, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b_s390x, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98_s390x, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:cba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153_s390x, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d_s390x, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed_s390x, registry.redhat.io/openshift4/metallb-rhel9@sha256:445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca_s390x, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5_s390x, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb_s390x, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b_s390x, registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:b8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea_s390x, registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a_s390x, registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873_s390x
Full Details
CSAF document


RHSA-2025:18525
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: bootupd-0:0.2.27-3.el9.aarch64, rust-bootupd-debugsource-0:0.2.27-3.el9.aarch64, bootupd-debuginfo-0:0.2.27-3.el9.aarch64, bootupd-0:0.2.27-3.el9.x86_64, rust-bootupd-debugsource-0:0.2.27-3.el9.x86_64, bootupd-debuginfo-0:0.2.27-3.el9.x86_64, rust-bootupd-0:0.2.27-3.el9.src
Full Details
CSAF document


RHSA-2025:18510
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: python3.11-0:3.11.11-2.el9.src, python3.11-0:3.11.11-2.el9.aarch64, python3.11-debug-0:3.11.11-2.el9.aarch64, python3.11-devel-0:3.11.11-2.el9.aarch64, python3.11-idle-0:3.11.11-2.el9.aarch64, python3.11-libs-0:3.11.11-2.el9.aarch64, python3.11-test-0:3.11.11-2.el9.aarch64, python3.11-tkinter-0:3.11.11-2.el9.aarch64, python3.11-debugsource-0:3.11.11-2.el9.aarch64, python3.11-debuginfo-0:3.11.11-2.el9.aarch64, python3.11-0:3.11.11-2.el9.x86_64, python3.11-debug-0:3.11.11-2.el9.x86_64, python3.11-devel-0:3.11.11-2.el9.x86_64, python3.11-idle-0:3.11.11-2.el9.x86_64, python3.11-libs-0:3.11.11-2.el9.x86_64, python3.11-test-0:3.11.11-2.el9.x86_64, python3.11-tkinter-0:3.11.11-2.el9.x86_64, python3.11-debugsource-0:3.11.11-2.el9.x86_64, python3.11-debuginfo-0:3.11.11-2.el9.x86_64
Full Details
CSAF document


RHSA-2025:18505
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: rhc-1:0.2.6-3.el9_6.src, rhc-1:0.2.6-3.el9_6.aarch64, rhc-devel-1:0.2.6-3.el9_6.aarch64, rhc-debugsource-1:0.2.6-3.el9_6.aarch64, rhc-debuginfo-1:0.2.6-3.el9_6.aarch64, rhc-1:0.2.6-3.el9_6.x86_64, rhc-devel-1:0.2.6-3.el9_6.x86_64, rhc-debugsource-1:0.2.6-3.el9_6.x86_64, rhc-debuginfo-1:0.2.6-3.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18408
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: krb5-0:1.21.1-6.el9.src, krb5-devel-0:1.21.1-6.el9.aarch64, krb5-libs-0:1.21.1-6.el9.aarch64, krb5-pkinit-0:1.21.1-6.el9.aarch64, krb5-server-0:1.21.1-6.el9.aarch64, krb5-server-ldap-0:1.21.1-6.el9.aarch64, krb5-workstation-0:1.21.1-6.el9.aarch64, libkadm5-0:1.21.1-6.el9.aarch64, krb5-debugsource-0:1.21.1-6.el9.aarch64, krb5-debuginfo-0:1.21.1-6.el9.aarch64, krb5-libs-debuginfo-0:1.21.1-6.el9.aarch64, krb5-pkinit-debuginfo-0:1.21.1-6.el9.aarch64, krb5-server-debuginfo-0:1.21.1-6.el9.aarch64, krb5-server-ldap-debuginfo-0:1.21.1-6.el9.aarch64, krb5-workstation-debuginfo-0:1.21.1-6.el9.aarch64, libkadm5-debuginfo-0:1.21.1-6.el9.aarch64, krb5-devel-0:1.21.1-6.el9.x86_64, krb5-libs-0:1.21.1-6.el9.x86_64, krb5-pkinit-0:1.21.1-6.el9.x86_64, krb5-server-0:1.21.1-6.el9.x86_64, krb5-server-ldap-0:1.21.1-6.el9.x86_64, krb5-workstation-0:1.21.1-6.el9.x86_64, libkadm5-0:1.21.1-6.el9.x86_64, krb5-debugsource-0:1.21.1-6.el9.x86_64, krb5-debuginfo-0:1.21.1-6.el9.x86_64, krb5-libs-debuginfo-0:1.21.1-6.el9.x86_64, krb5-pkinit-debuginfo-0:1.21.1-6.el9.x86_64, krb5-server-debuginfo-0:1.21.1-6.el9.x86_64, krb5-server-ldap-debuginfo-0:1.21.1-6.el9.x86_64, krb5-workstation-debuginfo-0:1.21.1-6.el9.x86_64, libkadm5-debuginfo-0:1.21.1-6.el9.x86_64
Full Details
CSAF document


RHSA-2025:18407
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: iptraf-ng-0:1.2.2-1.el9.src, iptraf-ng-0:1.2.2-1.el9.aarch64, iptraf-ng-debugsource-0:1.2.2-1.el9.aarch64, iptraf-ng-debuginfo-0:1.2.2-1.el9.aarch64, iptraf-ng-0:1.2.2-1.el9.x86_64, iptraf-ng-debugsource-0:1.2.2-1.el9.x86_64, iptraf-ng-debuginfo-0:1.2.2-1.el9.x86_64
Full Details
CSAF document


RHSA-2025:18433
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: keylime-agent-rust-0:0.2.2-2.el9.src, keylime-agent-rust-0:0.2.2-2.el9.aarch64, keylime-agent-rust-debugsource-0:0.2.2-2.el9.aarch64, keylime-agent-rust-debuginfo-0:0.2.2-2.el9.aarch64, keylime-agent-rust-0:0.2.2-2.el9.x86_64, keylime-agent-rust-debugsource-0:0.2.2-2.el9.x86_64, keylime-agent-rust-debuginfo-0:0.2.2-2.el9.x86_64
Full Details
CSAF document


RHSA-2025:18442
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: openssh-0:8.7p1-45.el9.src, openssh-0:8.7p1-45.el9.aarch64, openssh-askpass-0:8.7p1-45.el9.aarch64, openssh-clients-0:8.7p1-45.el9.aarch64, openssh-keycat-0:8.7p1-45.el9.aarch64, openssh-server-0:8.7p1-45.el9.aarch64, pam_ssh_agent_auth-0:0.10.4-5.45.el9.aarch64, openssh-debugsource-0:8.7p1-45.el9.aarch64, openssh-askpass-debuginfo-0:8.7p1-45.el9.aarch64, openssh-clients-debuginfo-0:8.7p1-45.el9.aarch64, openssh-debuginfo-0:8.7p1-45.el9.aarch64, openssh-keycat-debuginfo-0:8.7p1-45.el9.aarch64, openssh-server-debuginfo-0:8.7p1-45.el9.aarch64, openssh-sk-dummy-debuginfo-0:8.7p1-45.el9.aarch64, pam_ssh_agent_auth-debuginfo-0:0.10.4-5.45.el9.aarch64, openssh-0:8.7p1-45.el9.x86_64, openssh-askpass-0:8.7p1-45.el9.x86_64, openssh-clients-0:8.7p1-45.el9.x86_64, openssh-keycat-0:8.7p1-45.el9.x86_64, openssh-server-0:8.7p1-45.el9.x86_64, pam_ssh_agent_auth-0:0.10.4-5.45.el9.x86_64, openssh-debugsource-0:8.7p1-45.el9.x86_64, openssh-askpass-debuginfo-0:8.7p1-45.el9.x86_64, openssh-clients-debuginfo-0:8.7p1-45.el9.x86_64, openssh-debuginfo-0:8.7p1-45.el9.x86_64, openssh-keycat-debuginfo-0:8.7p1-45.el9.x86_64, openssh-server-debuginfo-0:8.7p1-45.el9.x86_64, openssh-sk-dummy-debuginfo-0:8.7p1-45.el9.x86_64, pam_ssh_agent_auth-debuginfo-0:0.10.4-5.45.el9.x86_64
Full Details
CSAF document


RHSA-2025:18450
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: rsync-0:3.2.5-3.el9.src, rsync-0:3.2.5-3.el9.aarch64, rsync-debugsource-0:3.2.5-3.el9.aarch64, rsync-debuginfo-0:3.2.5-3.el9.aarch64, rsync-0:3.2.5-3.el9.x86_64, rsync-debugsource-0:3.2.5-3.el9.x86_64, rsync-debuginfo-0:3.2.5-3.el9.x86_64, rsync-daemon-0:3.2.5-3.el9.noarch, rsync-rrsync-0:3.2.5-3.el9.noarch
Full Details
CSAF document


RHSA-2025:18446
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.src, xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.aarch64, xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.aarch64, xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.aarch64, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.aarch64, xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.x86_64, xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.x86_64, xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.x86_64, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:18452
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: openjpeg2-0:2.4.0-8.el9.src, openjpeg2-0:2.4.0-8.el9.aarch64, openjpeg2-devel-0:2.4.0-8.el9.aarch64, openjpeg2-tools-0:2.4.0-8.el9.aarch64, openjpeg2-debugsource-0:2.4.0-8.el9.aarch64, openjpeg2-debuginfo-0:2.4.0-8.el9.aarch64, openjpeg2-tools-debuginfo-0:2.4.0-8.el9.aarch64, openjpeg2-0:2.4.0-8.el9.x86_64, openjpeg2-devel-0:2.4.0-8.el9.x86_64, openjpeg2-tools-0:2.4.0-8.el9.x86_64, openjpeg2-debugsource-0:2.4.0-8.el9.x86_64, openjpeg2-debuginfo-0:2.4.0-8.el9.x86_64, openjpeg2-tools-debuginfo-0:2.4.0-8.el9.x86_64
Full Details
CSAF document


RHSA-2025:18436
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: libtasn1-0:4.16.0-9.el9.src, libtasn1-0:4.16.0-9.el9.aarch64, libtasn1-devel-0:4.16.0-9.el9.aarch64, libtasn1-tools-0:4.16.0-9.el9.aarch64, libtasn1-debugsource-0:4.16.0-9.el9.aarch64, libtasn1-debuginfo-0:4.16.0-9.el9.aarch64, libtasn1-tools-debuginfo-0:4.16.0-9.el9.aarch64, libtasn1-0:4.16.0-9.el9.x86_64, libtasn1-devel-0:4.16.0-9.el9.x86_64, libtasn1-tools-0:4.16.0-9.el9.x86_64, libtasn1-debugsource-0:4.16.0-9.el9.x86_64, libtasn1-debuginfo-0:4.16.0-9.el9.x86_64, libtasn1-tools-debuginfo-0:4.16.0-9.el9.x86_64
Full Details
CSAF document


RHSA-2025:18437
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: gnutls-0:3.8.3-6.el9.src, gnutls-0:3.8.3-6.el9.aarch64, gnutls-c++-0:3.8.3-6.el9.aarch64, gnutls-dane-0:3.8.3-6.el9.aarch64, gnutls-devel-0:3.8.3-6.el9.aarch64, gnutls-utils-0:3.8.3-6.el9.aarch64, gnutls-debugsource-0:3.8.3-6.el9.aarch64, gnutls-c++-debuginfo-0:3.8.3-6.el9.aarch64, gnutls-dane-debuginfo-0:3.8.3-6.el9.aarch64, gnutls-debuginfo-0:3.8.3-6.el9.aarch64, gnutls-utils-debuginfo-0:3.8.3-6.el9.aarch64, gnutls-0:3.8.3-6.el9.x86_64, gnutls-c++-0:3.8.3-6.el9.x86_64, gnutls-dane-0:3.8.3-6.el9.x86_64, gnutls-devel-0:3.8.3-6.el9.x86_64, gnutls-utils-0:3.8.3-6.el9.x86_64, gnutls-debugsource-0:3.8.3-6.el9.x86_64, gnutls-c++-debuginfo-0:3.8.3-6.el9.x86_64, gnutls-dane-debuginfo-0:3.8.3-6.el9.x86_64, gnutls-debuginfo-0:3.8.3-6.el9.x86_64, gnutls-utils-debuginfo-0:3.8.3-6.el9.x86_64
Full Details
CSAF document


RHSA-2025:18478
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: microcode_ctl-4:20250211-1.el9_6.src, microcode_ctl-4:20250211-1.el9_6.noarch
Full Details
CSAF document


RHSA-2025:18390
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: gstreamer1-plugins-good-0:1.22.12-4.el9.src, gstreamer1-plugins-good-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-good-gtk-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-good-debugsource-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-good-debuginfo-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-good-qt-debuginfo-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-good-0:1.22.12-4.el9.x86_64, gstreamer1-plugins-good-gtk-0:1.22.12-4.el9.x86_64, gstreamer1-plugins-good-debugsource-0:1.22.12-4.el9.x86_64, gstreamer1-plugins-good-debuginfo-0:1.22.12-4.el9.x86_64, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.12-4.el9.x86_64, gstreamer1-plugins-good-qt-debuginfo-0:1.22.12-4.el9.x86_64
Full Details
CSAF document


RHSA-2025:18398
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: git-lfs-0:3.6.1-1.el9.src, git-lfs-0:3.6.1-1.el9.aarch64, git-lfs-debugsource-0:3.6.1-1.el9.aarch64, git-lfs-debuginfo-0:3.6.1-1.el9.aarch64, git-lfs-0:3.6.1-1.el9.x86_64, git-lfs-debugsource-0:3.6.1-1.el9.x86_64, git-lfs-debuginfo-0:3.6.1-1.el9.x86_64
Full Details
CSAF document


RHSA-2025:18389
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: gstreamer1-plugins-base-0:1.22.12-4.el9.src, gstreamer1-plugins-base-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-base-devel-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-base-tools-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-base-debugsource-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-base-debuginfo-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-base-tools-debuginfo-0:1.22.12-4.el9.aarch64, gstreamer1-plugins-base-0:1.22.12-4.el9.x86_64, gstreamer1-plugins-base-devel-0:1.22.12-4.el9.x86_64, gstreamer1-plugins-base-tools-0:1.22.12-4.el9.x86_64, gstreamer1-plugins-base-debugsource-0:1.22.12-4.el9.x86_64, gstreamer1-plugins-base-debuginfo-0:1.22.12-4.el9.x86_64, gstreamer1-plugins-base-tools-debuginfo-0:1.22.12-4.el9.x86_64
Full Details
CSAF document


RHSA-2025:18361
Severity: low
Released on: 21/10/2025
CVE:
Bugzilla:
Affected Packages: python-requests-0:2.25.1-9.el9.src, python3-requests+security-0:2.25.1-9.el9.noarch, python3-requests+socks-0:2.25.1-9.el9.noarch, python3-requests-0:2.25.1-9.el9.noarch
Full Details
CSAF document


RHSA-2025:18321
Severity: important
Released on: 20/10/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: thunderbird-0:140.4.0-2.el9_6.src, thunderbird-0:140.4.0-2.el9_6.aarch64, thunderbird-debugsource-0:140.4.0-2.el9_6.aarch64, thunderbird-debuginfo-0:140.4.0-2.el9_6.aarch64, thunderbird-0:140.4.0-2.el9_6.ppc64le, thunderbird-debugsource-0:140.4.0-2.el9_6.ppc64le, thunderbird-debuginfo-0:140.4.0-2.el9_6.ppc64le, thunderbird-0:140.4.0-2.el9_6.x86_64, thunderbird-debugsource-0:140.4.0-2.el9_6.x86_64, thunderbird-debuginfo-0:140.4.0-2.el9_6.x86_64, thunderbird-0:140.4.0-2.el9_6.s390x, thunderbird-debugsource-0:140.4.0-2.el9_6.s390x, thunderbird-debuginfo-0:140.4.0-2.el9_6.s390x
Full Details
CSAF document


RHSA-2025:18320
Severity: important
Released on: 20/10/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: thunderbird-0:140.4.0-2.el10_0.src, thunderbird-0:140.4.0-2.el10_0.aarch64, thunderbird-debugsource-0:140.4.0-2.el10_0.aarch64, thunderbird-debuginfo-0:140.4.0-2.el10_0.aarch64, thunderbird-0:140.4.0-2.el10_0.ppc64le, thunderbird-debugsource-0:140.4.0-2.el10_0.ppc64le, thunderbird-debuginfo-0:140.4.0-2.el10_0.ppc64le, thunderbird-0:140.4.0-2.el10_0.x86_64, thunderbird-debugsource-0:140.4.0-2.el10_0.x86_64, thunderbird-debuginfo-0:140.4.0-2.el10_0.x86_64, thunderbird-0:140.4.0-2.el10_0.s390x, thunderbird-debugsource-0:140.4.0-2.el10_0.s390x, thunderbird-debuginfo-0:140.4.0-2.el10_0.s390x
Full Details
CSAF document


RHSA-2025:18318
Severity: moderate
Released on: 20/10/2025
CVE: CVE-2025-38351, CVE-2025-38571, CVE-2025-38572, CVE-2025-38614, CVE-2025-39817, CVE-2025-39841,
Bugzilla: 2382059, 2389480, 2389517, 2389491, 2395805, 2396944, 2382059, 2389480, 2389491, 2389517, 2395805, 2396944
Affected Packages: kernel-0:6.12.0-55.40.1.el10_0.src, kernel-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.40.1.el10_0.aarch64, kernel-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.40.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.40.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.40.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.40.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.40.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.40.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.40.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.40.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.40.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-debug-devel-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.40.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.40.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.40.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.40.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.40.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.40.1.el10_0.aarch64, perf-0:6.12.0-55.40.1.el10_0.aarch64, python3-perf-0:6.12.0-55.40.1.el10_0.aarch64, rtla-0:6.12.0-55.40.1.el10_0.aarch64, rv-0:6.12.0-55.40.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.40.1.el10_0.aarch64, libperf-0:6.12.0-55.40.1.el10_0.aarch64, kernel-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.40.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.40.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.40.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.40.1.el10_0.ppc64le, perf-0:6.12.0-55.40.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.40.1.el10_0.ppc64le, rtla-0:6.12.0-55.40.1.el10_0.ppc64le, rv-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.40.1.el10_0.ppc64le, libperf-0:6.12.0-55.40.1.el10_0.ppc64le, kernel-0:6.12.0-55.40.1.el10_0.x86_64, kernel-core-0:6.12.0-55.40.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.40.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.40.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.40.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.40.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.40.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.40.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.40.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.40.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.40.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.40.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.40.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.40.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.40.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.40.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.40.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.40.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.40.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.40.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.40.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.40.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.40.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.40.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.40.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.40.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.40.1.el10_0.x86_64, perf-0:6.12.0-55.40.1.el10_0.x86_64, python3-perf-0:6.12.0-55.40.1.el10_0.x86_64, rtla-0:6.12.0-55.40.1.el10_0.x86_64, rv-0:6.12.0-55.40.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.40.1.el10_0.x86_64, libperf-0:6.12.0-55.40.1.el10_0.x86_64, kernel-0:6.12.0-55.40.1.el10_0.s390x, kernel-core-0:6.12.0-55.40.1.el10_0.s390x, kernel-debug-0:6.12.0-55.40.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.40.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.40.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.40.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.40.1.el10_0.s390x, kernel-modules-0:6.12.0-55.40.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.40.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.40.1.el10_0.s390x, kernel-tools-0:6.12.0-55.40.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.40.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.40.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.40.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.40.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.40.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.40.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.40.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.40.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.40.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.40.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.40.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.40.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.40.1.el10_0.s390x, kernel-debug-devel-0:6.12.0-55.40.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.40.1.el10_0.s390x, kernel-devel-0:6.12.0-55.40.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.40.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.40.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.40.1.el10_0.s390x, perf-0:6.12.0-55.40.1.el10_0.s390x, python3-perf-0:6.12.0-55.40.1.el10_0.s390x, rtla-0:6.12.0-55.40.1.el10_0.s390x, rv-0:6.12.0-55.40.1.el10_0.s390x, libperf-0:6.12.0-55.40.1.el10_0.s390x, kernel-abi-stablelists-0:6.12.0-55.40.1.el10_0.noarch, kernel-doc-0:6.12.0-55.40.1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:18297
Severity: moderate
Released on: 20/10/2025
CVE: CVE-2023-53373, CVE-2025-39751, CVE-2025-39757,
Bugzilla: 2396379, 2394624, 2394615, 2394615, 2394624, 2396379
Affected Packages: bpftool-0:4.18.0-553.80.1.el8_10.aarch64, kernel-0:4.18.0-553.80.1.el8_10.aarch64, kernel-core-0:4.18.0-553.80.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.80.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.80.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.80.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.80.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.80.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.80.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.80.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.80.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.80.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.80.1.el8_10.aarch64, perf-0:4.18.0-553.80.1.el8_10.aarch64, python3-perf-0:4.18.0-553.80.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.80.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.80.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.80.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.80.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.80.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.80.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.80.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.80.1.el8_10.aarch64, bpftool-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.80.1.el8_10.ppc64le, perf-0:4.18.0-553.80.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.80.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.80.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.80.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.80.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.80.1.el8_10.ppc64le, bpftool-0:4.18.0-553.80.1.el8_10.x86_64, kernel-0:4.18.0-553.80.1.el8_10.x86_64, kernel-core-0:4.18.0-553.80.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.80.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.80.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.80.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.80.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.80.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.80.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.80.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.80.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.80.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.80.1.el8_10.x86_64, perf-0:4.18.0-553.80.1.el8_10.x86_64, python3-perf-0:4.18.0-553.80.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.80.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.80.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.80.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.80.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.80.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.80.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.80.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.80.1.el8_10.x86_64, bpftool-0:4.18.0-553.80.1.el8_10.s390x, kernel-0:4.18.0-553.80.1.el8_10.s390x, kernel-core-0:4.18.0-553.80.1.el8_10.s390x, kernel-debug-0:4.18.0-553.80.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.80.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.80.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.80.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.80.1.el8_10.s390x, kernel-devel-0:4.18.0-553.80.1.el8_10.s390x, kernel-modules-0:4.18.0-553.80.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.80.1.el8_10.s390x, kernel-tools-0:4.18.0-553.80.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.80.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.80.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.80.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.80.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.80.1.el8_10.s390x, perf-0:4.18.0-553.80.1.el8_10.s390x, python3-perf-0:4.18.0-553.80.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.80.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.80.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.80.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.80.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.80.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.80.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.80.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.80.1.el8_10.s390x, kernel-0:4.18.0-553.80.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.80.1.el8_10.noarch, kernel-doc-0:4.18.0-553.80.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:18298
Severity: moderate
Released on: 20/10/2025
CVE: CVE-2023-53373, CVE-2025-39751, CVE-2025-39757,
Bugzilla: 2396379, 2394624, 2394615, 2394615, 2394624, 2396379
Affected Packages: kernel-rt-0:4.18.0-553.80.1.rt7.421.el8_10.src, kernel-rt-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.80.1.rt7.421.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:18281
Severity: moderate
Released on: 20/10/2025
CVE: CVE-2022-50087, CVE-2025-22026, CVE-2025-38566, CVE-2025-38571, CVE-2025-39817, CVE-2025-39841, CVE-2025-39849,
Bugzilla: 2373539, 2360224, 2389487, 2389480, 2395805, 2396944, 2396928, 2360224, 2373539, 2389480, 2389487, 2395805, 2396928, 2396944
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.55.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.55.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.55.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.55.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.55.1.el9_6.aarch64, perf-0:5.14.0-570.55.1.el9_6.aarch64, python3-perf-0:5.14.0-570.55.1.el9_6.aarch64, rtla-0:5.14.0-570.55.1.el9_6.aarch64, rv-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.55.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.55.1.el9_6.aarch64, libperf-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.55.1.el9_6.aarch64, kernel-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.55.1.el9_6.aarch64, kernel-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.55.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.55.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.55.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.55.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.55.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.55.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.55.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.55.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.55.1.el9_6.ppc64le, perf-0:5.14.0-570.55.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.55.1.el9_6.ppc64le, rtla-0:5.14.0-570.55.1.el9_6.ppc64le, rv-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.55.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.55.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.55.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.55.1.el9_6.ppc64le, libperf-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.55.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.55.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.55.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.55.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.55.1.el9_6.x86_64, perf-0:5.14.0-570.55.1.el9_6.x86_64, python3-perf-0:5.14.0-570.55.1.el9_6.x86_64, rtla-0:5.14.0-570.55.1.el9_6.x86_64, rv-0:5.14.0-570.55.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.55.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.55.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.55.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.55.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.55.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.55.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.55.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.55.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.55.1.el9_6.x86_64, libperf-0:5.14.0-570.55.1.el9_6.x86_64, kernel-0:5.14.0-570.55.1.el9_6.x86_64, kernel-core-0:5.14.0-570.55.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.55.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.55.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.55.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.55.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.55.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.55.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.55.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.55.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.55.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.55.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.55.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.55.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.55.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.55.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.55.1.el9_6.s390x, kernel-devel-0:5.14.0-570.55.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.55.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.55.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.55.1.el9_6.s390x, perf-0:5.14.0-570.55.1.el9_6.s390x, python3-perf-0:5.14.0-570.55.1.el9_6.s390x, rtla-0:5.14.0-570.55.1.el9_6.s390x, rv-0:5.14.0-570.55.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.55.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.55.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.55.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.55.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.55.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.55.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.55.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.55.1.el9_6.s390x, libperf-0:5.14.0-570.55.1.el9_6.s390x, kernel-0:5.14.0-570.55.1.el9_6.s390x, kernel-core-0:5.14.0-570.55.1.el9_6.s390x, kernel-debug-0:5.14.0-570.55.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.55.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.55.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.55.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.55.1.el9_6.s390x, kernel-modules-0:5.14.0-570.55.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.55.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.55.1.el9_6.s390x, kernel-tools-0:5.14.0-570.55.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.55.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.55.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.55.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.55.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.55.1.el9_6.s390x, kernel-doc-0:5.14.0-570.55.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.55.1.el9_6.noarch, kernel-0:5.14.0-570.55.1.el9_6.src
Full Details
CSAF document


RHSA-2025:18285
Severity: important
Released on: 20/10/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: firefox-0:140.4.0-3.el8_10.src, firefox-0:140.4.0-3.el8_10.aarch64, firefox-debugsource-0:140.4.0-3.el8_10.aarch64, firefox-debuginfo-0:140.4.0-3.el8_10.aarch64, firefox-0:140.4.0-3.el8_10.ppc64le, firefox-debugsource-0:140.4.0-3.el8_10.ppc64le, firefox-debuginfo-0:140.4.0-3.el8_10.ppc64le, firefox-0:140.4.0-3.el8_10.x86_64, firefox-debugsource-0:140.4.0-3.el8_10.x86_64, firefox-debuginfo-0:140.4.0-3.el8_10.x86_64, firefox-0:140.4.0-3.el8_10.s390x, firefox-debugsource-0:140.4.0-3.el8_10.s390x, firefox-debuginfo-0:140.4.0-3.el8_10.s390x
Full Details
CSAF document


RHSA-2025:18286
Severity: moderate
Released on: 20/10/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-devel-0:0.9.6-15.el8_10.aarch64, libssh-debugsource-0:0.9.6-15.el8_10.aarch64, libssh-debuginfo-0:0.9.6-15.el8_10.aarch64, libssh-0:0.9.6-15.el8_10.aarch64, libssh-devel-0:0.9.6-15.el8_10.ppc64le, libssh-debugsource-0:0.9.6-15.el8_10.ppc64le, libssh-debuginfo-0:0.9.6-15.el8_10.ppc64le, libssh-0:0.9.6-15.el8_10.ppc64le, libssh-devel-0:0.9.6-15.el8_10.i686, libssh-debugsource-0:0.9.6-15.el8_10.i686, libssh-debuginfo-0:0.9.6-15.el8_10.i686, libssh-0:0.9.6-15.el8_10.i686, libssh-devel-0:0.9.6-15.el8_10.x86_64, libssh-debugsource-0:0.9.6-15.el8_10.x86_64, libssh-debuginfo-0:0.9.6-15.el8_10.x86_64, libssh-0:0.9.6-15.el8_10.x86_64, libssh-devel-0:0.9.6-15.el8_10.s390x, libssh-debugsource-0:0.9.6-15.el8_10.s390x, libssh-debuginfo-0:0.9.6-15.el8_10.s390x, libssh-0:0.9.6-15.el8_10.s390x, libssh-0:0.9.6-15.el8_10.src, libssh-config-0:0.9.6-15.el8_10.noarch
Full Details
CSAF document


RHSA-2025:18280
Severity: moderate
Released on: 20/10/2025
CVE: CVE-2023-53125, CVE-2025-38550,
Bugzilla: 2363686, 2388941, 2363686, 2388941
Affected Packages: bpftool-0:7.0.0-284.143.1.el9_2.aarch64, kernel-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.143.1.el9_2.aarch64, kernel-core-0:5.14.0-284.143.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.143.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.143.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.143.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.143.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.143.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.143.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.143.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.143.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.143.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.143.1.el9_2.aarch64, python3-perf-0:5.14.0-284.143.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.143.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.143.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.143.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.143.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.143.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.143.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.143.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.143.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.143.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.143.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.143.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.143.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.143.1.el9_2.aarch64, perf-0:5.14.0-284.143.1.el9_2.aarch64, rtla-0:5.14.0-284.143.1.el9_2.aarch64, bpftool-0:7.0.0-284.143.1.el9_2.ppc64le, kernel-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.143.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.143.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.143.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.143.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.143.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.143.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.143.1.el9_2.ppc64le, perf-0:5.14.0-284.143.1.el9_2.ppc64le, rtla-0:5.14.0-284.143.1.el9_2.ppc64le, bpftool-0:7.0.0-284.143.1.el9_2.x86_64, kernel-0:5.14.0-284.143.1.el9_2.x86_64, kernel-core-0:5.14.0-284.143.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.143.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.143.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.143.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.143.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.143.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.143.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.143.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.143.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.143.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.143.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.143.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.143.1.el9_2.x86_64, python3-perf-0:5.14.0-284.143.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.143.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.143.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.143.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.143.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.143.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.143.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.143.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.143.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.143.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.143.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.143.1.el9_2.x86_64, perf-0:5.14.0-284.143.1.el9_2.x86_64, rtla-0:5.14.0-284.143.1.el9_2.x86_64, bpftool-0:7.0.0-284.143.1.el9_2.s390x, kernel-0:5.14.0-284.143.1.el9_2.s390x, kernel-core-0:5.14.0-284.143.1.el9_2.s390x, kernel-debug-0:5.14.0-284.143.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.143.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.143.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.143.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.143.1.el9_2.s390x, kernel-modules-0:5.14.0-284.143.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.143.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.143.1.el9_2.s390x, kernel-tools-0:5.14.0-284.143.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.143.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.143.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.143.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.143.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.143.1.el9_2.s390x, python3-perf-0:5.14.0-284.143.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.143.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.143.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.143.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.143.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.143.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.143.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.143.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.143.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.143.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.143.1.el9_2.s390x, kernel-devel-0:5.14.0-284.143.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.143.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.143.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.143.1.el9_2.s390x, perf-0:5.14.0-284.143.1.el9_2.s390x, rtla-0:5.14.0-284.143.1.el9_2.s390x, kernel-0:5.14.0-284.143.1.el9_2.src, kernel-abi-stablelists-0:5.14.0-284.143.1.el9_2.noarch, kernel-doc-0:5.14.0-284.143.1.el9_2.noarch
Full Details
CSAF document


RHSA-2025:18279
Severity: moderate
Released on: 20/10/2025
CVE: CVE-2023-53125, CVE-2025-38550,
Bugzilla: 2363686, 2388941, 2363686, 2388941
Affected Packages: kernel-rt-0:5.14.0-284.143.1.rt14.428.el9_2.src, kernel-rt-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.143.1.rt14.428.el9_2.x86_64
Full Details
CSAF document


RHSA-2025:18275
Severity: moderate
Released on: 16/10/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-devel-0:0.10.4-15.el9_6.aarch64, libssh-debugsource-0:0.10.4-15.el9_6.aarch64, libssh-debuginfo-0:0.10.4-15.el9_6.aarch64, libssh-0:0.10.4-15.el9_6.aarch64, libssh-devel-0:0.10.4-15.el9_6.ppc64le, libssh-debugsource-0:0.10.4-15.el9_6.ppc64le, libssh-debuginfo-0:0.10.4-15.el9_6.ppc64le, libssh-0:0.10.4-15.el9_6.ppc64le, libssh-devel-0:0.10.4-15.el9_6.i686, libssh-debugsource-0:0.10.4-15.el9_6.i686, libssh-debuginfo-0:0.10.4-15.el9_6.i686, libssh-0:0.10.4-15.el9_6.i686, libssh-devel-0:0.10.4-15.el9_6.x86_64, libssh-debugsource-0:0.10.4-15.el9_6.x86_64, libssh-debuginfo-0:0.10.4-15.el9_6.x86_64, libssh-0:0.10.4-15.el9_6.x86_64, libssh-devel-0:0.10.4-15.el9_6.s390x, libssh-debugsource-0:0.10.4-15.el9_6.s390x, libssh-debuginfo-0:0.10.4-15.el9_6.s390x, libssh-0:0.10.4-15.el9_6.s390x, libssh-0:0.10.4-15.el9_6.src, libssh-config-0:0.10.4-15.el9_6.noarch
Full Details
CSAF document


RHSA-2025:18256
Severity: important
Released on: 16/10/2025
CVE: CVE-2025-55247, CVE-2025-55248, CVE-2025-55315,
Bugzilla: 2403086, 2403083, 2403085, 2403083, 2403085, 2403086
Affected Packages: aspnetcore-runtime-8.0-0:8.0.21-1.el9_4.aarch64, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el9_4.aarch64, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el9_4.aarch64, dotnet-apphost-pack-8.0-0:8.0.21-1.el9_4.aarch64, dotnet-host-0:8.0.21-1.el9_4.aarch64, dotnet-hostfxr-8.0-0:8.0.21-1.el9_4.aarch64, dotnet-runtime-8.0-0:8.0.21-1.el9_4.aarch64, dotnet-runtime-dbg-8.0-0:8.0.21-1.el9_4.aarch64, dotnet-sdk-8.0-0:8.0.121-1.el9_4.aarch64, dotnet-sdk-dbg-8.0-0:8.0.121-1.el9_4.aarch64, dotnet-targeting-pack-8.0-0:8.0.21-1.el9_4.aarch64, dotnet-templates-8.0-0:8.0.121-1.el9_4.aarch64, netstandard-targeting-pack-2.1-0:8.0.121-1.el9_4.aarch64, dotnet8.0-debugsource-0:8.0.121-1.el9_4.aarch64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el9_4.aarch64, dotnet-host-debuginfo-0:8.0.21-1.el9_4.aarch64, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el9_4.aarch64, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el9_4.aarch64, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el9_4.aarch64, dotnet8.0-debuginfo-0:8.0.121-1.el9_4.aarch64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el9_4.aarch64, aspnetcore-runtime-8.0-0:8.0.21-1.el9_4.ppc64le, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el9_4.ppc64le, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el9_4.ppc64le, dotnet-apphost-pack-8.0-0:8.0.21-1.el9_4.ppc64le, dotnet-host-0:8.0.21-1.el9_4.ppc64le, dotnet-hostfxr-8.0-0:8.0.21-1.el9_4.ppc64le, dotnet-runtime-8.0-0:8.0.21-1.el9_4.ppc64le, dotnet-runtime-dbg-8.0-0:8.0.21-1.el9_4.ppc64le, dotnet-sdk-8.0-0:8.0.121-1.el9_4.ppc64le, dotnet-sdk-dbg-8.0-0:8.0.121-1.el9_4.ppc64le, dotnet-targeting-pack-8.0-0:8.0.21-1.el9_4.ppc64le, dotnet-templates-8.0-0:8.0.121-1.el9_4.ppc64le, netstandard-targeting-pack-2.1-0:8.0.121-1.el9_4.ppc64le, dotnet8.0-debugsource-0:8.0.121-1.el9_4.ppc64le, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el9_4.ppc64le, dotnet-host-debuginfo-0:8.0.21-1.el9_4.ppc64le, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el9_4.ppc64le, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el9_4.ppc64le, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el9_4.ppc64le, dotnet8.0-debuginfo-0:8.0.121-1.el9_4.ppc64le, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el9_4.ppc64le, aspnetcore-runtime-8.0-0:8.0.21-1.el9_4.x86_64, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el9_4.x86_64, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el9_4.x86_64, dotnet-apphost-pack-8.0-0:8.0.21-1.el9_4.x86_64, dotnet-host-0:8.0.21-1.el9_4.x86_64, dotnet-hostfxr-8.0-0:8.0.21-1.el9_4.x86_64, dotnet-runtime-8.0-0:8.0.21-1.el9_4.x86_64, dotnet-runtime-dbg-8.0-0:8.0.21-1.el9_4.x86_64, dotnet-sdk-8.0-0:8.0.121-1.el9_4.x86_64, dotnet-sdk-dbg-8.0-0:8.0.121-1.el9_4.x86_64, dotnet-targeting-pack-8.0-0:8.0.21-1.el9_4.x86_64, dotnet-templates-8.0-0:8.0.121-1.el9_4.x86_64, netstandard-targeting-pack-2.1-0:8.0.121-1.el9_4.x86_64, dotnet8.0-debugsource-0:8.0.121-1.el9_4.x86_64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el9_4.x86_64, dotnet-host-debuginfo-0:8.0.21-1.el9_4.x86_64, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el9_4.x86_64, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el9_4.x86_64, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el9_4.x86_64, dotnet8.0-debuginfo-0:8.0.121-1.el9_4.x86_64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el9_4.x86_64, aspnetcore-runtime-8.0-0:8.0.21-1.el9_4.s390x, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el9_4.s390x, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el9_4.s390x, dotnet-apphost-pack-8.0-0:8.0.21-1.el9_4.s390x, dotnet-host-0:8.0.21-1.el9_4.s390x, dotnet-hostfxr-8.0-0:8.0.21-1.el9_4.s390x, dotnet-runtime-8.0-0:8.0.21-1.el9_4.s390x, dotnet-runtime-dbg-8.0-0:8.0.21-1.el9_4.s390x, dotnet-sdk-8.0-0:8.0.121-1.el9_4.s390x, dotnet-sdk-dbg-8.0-0:8.0.121-1.el9_4.s390x, dotnet-targeting-pack-8.0-0:8.0.21-1.el9_4.s390x, dotnet-templates-8.0-0:8.0.121-1.el9_4.s390x, netstandard-targeting-pack-2.1-0:8.0.121-1.el9_4.s390x, dotnet8.0-debugsource-0:8.0.121-1.el9_4.s390x, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el9_4.s390x, dotnet-host-debuginfo-0:8.0.21-1.el9_4.s390x, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el9_4.s390x, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el9_4.s390x, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el9_4.s390x, dotnet8.0-debuginfo-0:8.0.121-1.el9_4.s390x, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el9_4.s390x, dotnet8.0-0:8.0.121-1.el9_4.src
Full Details
CSAF document


RHSA-2025:18255
Severity: important
Released on: 16/10/2025
CVE: CVE-2025-11419,
Bugzilla: 2402142
Affected Packages: rhbk/keycloak-rhel9@sha256:42c1e459585e03df56aca5bbf83081d95f21b121f623fec4d36e9a42f697f945_s390x, rhbk/keycloak-rhel9-operator@sha256:aef5994b152d534e81c9832b67cf6ff68e760d55915f830be02ac2bcaceae553_s390x, rhbk/keycloak-rhel9@sha256:cfc457ab3d6cadd50622b18a1bf3967754545ba3cc435cd29ad4e80d592050e5_ppc64le, rhbk/keycloak-rhel9-operator@sha256:3df0789cf7012777396528a72fd7c8af718bdf61e79ca3a5097ee77e37ade59d_ppc64le, rhbk/keycloak-rhel9@sha256:bbda28678bec5d9778a3f0da5bb2cb9becc971f6080eb03758316721720b83e8_amd64, rhbk/keycloak-operator-bundle@sha256:43a298583415c35ecbb5325283a9892566bd08fb0eb2ebd37e90610d88269649_amd64, rhbk/keycloak-rhel9-operator@sha256:14b0fbc122f85168376a1769d591641fc2c8e93c0d0b771065cd3779b5ebc546_amd64
Full Details
CSAF document


RHSA-2025:18254
Severity: important
Released on: 16/10/2025
CVE: CVE-2025-11419,
Bugzilla: 2402142
Affected Packages:
Full Details
CSAF document


RHSA-2025:18252
Severity: moderate
Released on: 16/10/2025
CVE: CVE-2025-58754,
Bugzilla: 2394735
Affected Packages: registry.redhat.io/openshift-service-mesh/kiali-rhel9@sha256:672ba265f8b4745d4d7cb324ae8f883e732986499bad4a72dee82f37567623f8_amd64, registry.redhat.io/openshift-service-mesh/kiali-operator-bundle@sha256:73f9e1628ae38b2e4bd7fc442c1aa020e3cf82294b8e6b453514a28d12a47b5b_amd64, registry.redhat.io/openshift-service-mesh/kiali-rhel9-operator@sha256:3533af085860bb6db976515d1c6ff241cef08360df235581b53ba54edb6599bc_amd64, registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel9@sha256:1d78d641237380eede6d9ad73ef82b8c5e3125e3ebccccc07f6ee9ff3d65a8e0_amd64, registry.redhat.io/openshift-service-mesh/kiali-rhel9@sha256:79a363dad1ce95dc081cc3197257f0dec1081d841bb401841c0657542b4f4f48_arm64, registry.redhat.io/openshift-service-mesh/kiali-rhel9-operator@sha256:80240f38a5e19e5be1f0c57a7d7e6a43d560e593cd246517f42bcf58adc139f4_arm64, registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel9@sha256:45dcded4e227c5eb3a3f364124b1e88d59fd0b476cb060a9d2bc3cb1f671f21c_arm64, registry.redhat.io/openshift-service-mesh/kiali-rhel9@sha256:45daaf2c74a6e239416e0161ea77d6262f5dc67cfbb4bc7cde48b0a51f911501_ppc64le, registry.redhat.io/openshift-service-mesh/kiali-rhel9-operator@sha256:3c3e16987cf1c0180c92e5a518dfaf06002f781209b61293a57ebafcc3100395_ppc64le, registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel9@sha256:c60e70e509bc1beea58d8fb31af315c0114adbe0b0db5f167a894abf6459a7d0_ppc64le, registry.redhat.io/openshift-service-mesh/kiali-rhel9@sha256:22c837daffe03e76ca74c79d876aa0b4b638e8e5d94fe809a62642c2e322b192_s390x, registry.redhat.io/openshift-service-mesh/kiali-rhel9-operator@sha256:5e0cfabeb7ec8a599d1ee96dac8202d2b683a315cb320d8648e4f76cb53abe0d_s390x, registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel9@sha256:10c0ed3900fe219c33c017e9e556d76fd9d3349f3ec1d4d2858786a29ff48ba7_s390x
Full Details
CSAF document


RHSA-2025:17672
Severity: important
Released on: 16/10/2025
CVE: CVE-2024-45339, CVE-2025-53547,
Bugzilla: 2342463, 2378905
Affected Packages: registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64, registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64, registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64, registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64, registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64, registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64, registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64, registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64, registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64, registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64, registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64, registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64, registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64
Full Details
CSAF document


RHSA-2025:17669
Severity: moderate
Released on: 16/10/2025
CVE: CVE-2025-4953,
Bugzilla: 2367235, 2367235
Affected Packages: podman-3:4.2.0-15.rhaos4.12.el9.src, kernel-0:4.18.0-372.164.1.el8_6.src, kernel-rt-0:4.18.0-372.164.1.rt7.325.el8_6.src, podman-3:4.4.1-10.rhaos4.12.el8.src, podman-3:4.2.0-15.rhaos4.12.el9.x86_64, podman-catatonit-3:4.2.0-15.rhaos4.12.el9.x86_64, podman-gvproxy-3:4.2.0-15.rhaos4.12.el9.x86_64, podman-plugins-3:4.2.0-15.rhaos4.12.el9.x86_64, podman-remote-3:4.2.0-15.rhaos4.12.el9.x86_64, podman-tests-3:4.2.0-15.rhaos4.12.el9.x86_64, podman-debugsource-3:4.2.0-15.rhaos4.12.el9.x86_64, podman-catatonit-debuginfo-3:4.2.0-15.rhaos4.12.el9.x86_64, podman-debuginfo-3:4.2.0-15.rhaos4.12.el9.x86_64, podman-gvproxy-debuginfo-3:4.2.0-15.rhaos4.12.el9.x86_64, podman-plugins-debuginfo-3:4.2.0-15.rhaos4.12.el9.x86_64, podman-remote-debuginfo-3:4.2.0-15.rhaos4.12.el9.x86_64, bpftool-0:4.18.0-372.164.1.el8_6.x86_64, kernel-0:4.18.0-372.164.1.el8_6.x86_64, kernel-core-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-modules-internal-0:4.18.0-372.164.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.164.1.el8_6.x86_64, kernel-ipaclones-internal-0:4.18.0-372.164.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.164.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.164.1.el8_6.x86_64, kernel-modules-internal-0:4.18.0-372.164.1.el8_6.x86_64, kernel-selftests-internal-0:4.18.0-372.164.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.164.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.164.1.el8_6.x86_64, kernel-tools-libs-devel-0:4.18.0-372.164.1.el8_6.x86_64, perf-0:4.18.0-372.164.1.el8_6.x86_64, python3-perf-0:4.18.0-372.164.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.164.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, kernel-rt-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-core-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-debug-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-debug-core-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-debug-devel-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-debug-kvm-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-debug-modules-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-debug-modules-internal-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-devel-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-kvm-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-modules-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-modules-extra-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-modules-internal-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-selftests-internal-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-debuginfo-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.164.1.rt7.325.el8_6.x86_64, podman-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-catatonit-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-gvproxy-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-plugins-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-remote-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-tests-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-debugsource-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-catatonit-debuginfo-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-debuginfo-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-gvproxy-debuginfo-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-plugins-debuginfo-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-remote-debuginfo-3:4.4.1-10.rhaos4.12.el8.x86_64, podman-3:4.2.0-15.rhaos4.12.el9.aarch64, podman-catatonit-3:4.2.0-15.rhaos4.12.el9.aarch64, podman-gvproxy-3:4.2.0-15.rhaos4.12.el9.aarch64, podman-plugins-3:4.2.0-15.rhaos4.12.el9.aarch64, podman-remote-3:4.2.0-15.rhaos4.12.el9.aarch64, podman-tests-3:4.2.0-15.rhaos4.12.el9.aarch64, podman-debugsource-3:4.2.0-15.rhaos4.12.el9.aarch64, podman-catatonit-debuginfo-3:4.2.0-15.rhaos4.12.el9.aarch64, podman-debuginfo-3:4.2.0-15.rhaos4.12.el9.aarch64, podman-gvproxy-debuginfo-3:4.2.0-15.rhaos4.12.el9.aarch64, podman-plugins-debuginfo-3:4.2.0-15.rhaos4.12.el9.aarch64, podman-remote-debuginfo-3:4.2.0-15.rhaos4.12.el9.aarch64, bpftool-0:4.18.0-372.164.1.el8_6.aarch64, kernel-0:4.18.0-372.164.1.el8_6.aarch64, kernel-core-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-modules-internal-0:4.18.0-372.164.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.164.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.164.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.164.1.el8_6.aarch64, kernel-modules-internal-0:4.18.0-372.164.1.el8_6.aarch64, kernel-selftests-internal-0:4.18.0-372.164.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.164.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.164.1.el8_6.aarch64, kernel-tools-libs-devel-0:4.18.0-372.164.1.el8_6.aarch64, perf-0:4.18.0-372.164.1.el8_6.aarch64, python3-perf-0:4.18.0-372.164.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.164.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, podman-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-catatonit-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-gvproxy-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-plugins-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-remote-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-tests-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-debugsource-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-catatonit-debuginfo-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-debuginfo-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-gvproxy-debuginfo-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-plugins-debuginfo-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-remote-debuginfo-3:4.4.1-10.rhaos4.12.el8.aarch64, podman-3:4.2.0-15.rhaos4.12.el9.ppc64le, podman-catatonit-3:4.2.0-15.rhaos4.12.el9.ppc64le, podman-gvproxy-3:4.2.0-15.rhaos4.12.el9.ppc64le, podman-plugins-3:4.2.0-15.rhaos4.12.el9.ppc64le, podman-remote-3:4.2.0-15.rhaos4.12.el9.ppc64le, podman-tests-3:4.2.0-15.rhaos4.12.el9.ppc64le, podman-debugsource-3:4.2.0-15.rhaos4.12.el9.ppc64le, podman-catatonit-debuginfo-3:4.2.0-15.rhaos4.12.el9.ppc64le, podman-debuginfo-3:4.2.0-15.rhaos4.12.el9.ppc64le, podman-gvproxy-debuginfo-3:4.2.0-15.rhaos4.12.el9.ppc64le, podman-plugins-debuginfo-3:4.2.0-15.rhaos4.12.el9.ppc64le, podman-remote-debuginfo-3:4.2.0-15.rhaos4.12.el9.ppc64le, bpftool-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-modules-internal-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-ipaclones-internal-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-modules-internal-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-selftests-internal-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-tools-libs-devel-0:4.18.0-372.164.1.el8_6.ppc64le, perf-0:4.18.0-372.164.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.164.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, podman-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-catatonit-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-gvproxy-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-plugins-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-remote-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-tests-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-debugsource-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-catatonit-debuginfo-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-debuginfo-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-plugins-debuginfo-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-remote-debuginfo-3:4.4.1-10.rhaos4.12.el8.ppc64le, podman-3:4.2.0-15.rhaos4.12.el9.s390x, podman-catatonit-3:4.2.0-15.rhaos4.12.el9.s390x, podman-gvproxy-3:4.2.0-15.rhaos4.12.el9.s390x, podman-plugins-3:4.2.0-15.rhaos4.12.el9.s390x, podman-remote-3:4.2.0-15.rhaos4.12.el9.s390x, podman-tests-3:4.2.0-15.rhaos4.12.el9.s390x, podman-debugsource-3:4.2.0-15.rhaos4.12.el9.s390x, podman-catatonit-debuginfo-3:4.2.0-15.rhaos4.12.el9.s390x, podman-debuginfo-3:4.2.0-15.rhaos4.12.el9.s390x, podman-gvproxy-debuginfo-3:4.2.0-15.rhaos4.12.el9.s390x, podman-plugins-debuginfo-3:4.2.0-15.rhaos4.12.el9.s390x, podman-remote-debuginfo-3:4.2.0-15.rhaos4.12.el9.s390x, bpftool-0:4.18.0-372.164.1.el8_6.s390x, kernel-0:4.18.0-372.164.1.el8_6.s390x, kernel-core-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-modules-internal-0:4.18.0-372.164.1.el8_6.s390x, kernel-devel-0:4.18.0-372.164.1.el8_6.s390x, kernel-modules-0:4.18.0-372.164.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.164.1.el8_6.s390x, kernel-modules-internal-0:4.18.0-372.164.1.el8_6.s390x, kernel-selftests-internal-0:4.18.0-372.164.1.el8_6.s390x, kernel-tools-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-modules-internal-0:4.18.0-372.164.1.el8_6.s390x, perf-0:4.18.0-372.164.1.el8_6.s390x, python3-perf-0:4.18.0-372.164.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.164.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, podman-3:4.4.1-10.rhaos4.12.el8.s390x, podman-catatonit-3:4.4.1-10.rhaos4.12.el8.s390x, podman-gvproxy-3:4.4.1-10.rhaos4.12.el8.s390x, podman-plugins-3:4.4.1-10.rhaos4.12.el8.s390x, podman-remote-3:4.4.1-10.rhaos4.12.el8.s390x, podman-tests-3:4.4.1-10.rhaos4.12.el8.s390x, podman-debugsource-3:4.4.1-10.rhaos4.12.el8.s390x, podman-catatonit-debuginfo-3:4.4.1-10.rhaos4.12.el8.s390x, podman-debuginfo-3:4.4.1-10.rhaos4.12.el8.s390x, podman-gvproxy-debuginfo-3:4.4.1-10.rhaos4.12.el8.s390x, podman-plugins-debuginfo-3:4.4.1-10.rhaos4.12.el8.s390x, podman-remote-debuginfo-3:4.4.1-10.rhaos4.12.el8.s390x, podman-docker-3:4.2.0-15.rhaos4.12.el9.noarch, kernel-doc-0:4.18.0-372.164.1.el8_6.noarch, podman-docker-3:4.4.1-10.rhaos4.12.el8.noarch
Full Details
CSAF document


RHSA-2025:18231
Severity: moderate
Released on: 16/10/2025
CVE: CVE-2025-5318,
Bugzilla: 2369131, 2369131
Affected Packages: libssh-0:0.11.1-4.el10_0.src, libssh-0:0.11.1-4.el10_0.aarch64, libssh-debugsource-0:0.11.1-4.el10_0.aarch64, libssh-debuginfo-0:0.11.1-4.el10_0.aarch64, libssh-devel-0:0.11.1-4.el10_0.aarch64, libssh-0:0.11.1-4.el10_0.ppc64le, libssh-debugsource-0:0.11.1-4.el10_0.ppc64le, libssh-debuginfo-0:0.11.1-4.el10_0.ppc64le, libssh-devel-0:0.11.1-4.el10_0.ppc64le, libssh-0:0.11.1-4.el10_0.x86_64, libssh-debugsource-0:0.11.1-4.el10_0.x86_64, libssh-debuginfo-0:0.11.1-4.el10_0.x86_64, libssh-devel-0:0.11.1-4.el10_0.x86_64, libssh-0:0.11.1-4.el10_0.s390x, libssh-debugsource-0:0.11.1-4.el10_0.s390x, libssh-debuginfo-0:0.11.1-4.el10_0.s390x, libssh-devel-0:0.11.1-4.el10_0.s390x, libssh-config-0:0.11.1-4.el10_0.noarch
Full Details
CSAF document


RHSA-2025:17671
Severity: important
Released on: 16/10/2025
CVE: CVE-2024-45339, CVE-2025-22868, CVE-2025-30204,
Bugzilla: 2342463, 2348366, 2354195
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64, registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64, registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64, registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64, registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64, registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64, registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64, registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64, registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64, registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64, registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64, registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64, registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64, registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64
Full Details
CSAF document


RHSA-2025:18219
Severity: important
Released on: 16/10/2025
CVE: CVE-2024-12718, CVE-2025-4138, CVE-2025-4517, CVE-2025-5914, CVE-2025-6020, CVE-2025-6965, CVE-2025-7425, CVE-2025-8941, CVE-2025-49794, CVE-2025-49796,
Bugzilla: 2370013, 2372426, 2370016, 2370861, 2372512, 2380149, 2379274, 2388220, 2372373, 2372385
Affected Packages: registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:1abdfac084e7c86e7a93a19e5cf6b54db79b903bfb7474a42200f753b29eda4b_amd64, registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:8c7a1ae39e07d9a0d578e1f62df4f05ab54cefe058595077403a9d9bbd0ce8e3_amd64, registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:ec9c6b34a40da29f3ee89b361d94879025a998d34309bf3b63c555f3c225eb16_s390x, registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:691bfc535cb3d22962b0f6dc6fde226b3e70a5d68283ec1846396e3ee0fc7d07_s390x, registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:330e8b5ab4841a21f8f5f23cc7fb192197872f11639b12bf4b1e70831f636323_ppc64le, registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:2b91440f3b71bc63e819a3def29e72b31f49878e03fbea67624de6a06925f340_ppc64le, registry.redhat.io/cert-manager/jetstack-cert-manager-rhel9@sha256:df852ad92734bc087e213e6c7075daf6d7010db4ab72919649736804e295a6a2_arm64, registry.redhat.io/cert-manager/jetstack-cert-manager-acmesolver-rhel9@sha256:768bd034b3d9e99e0a6c756fcd7d9ec00759c591569f25cd95cc8cb4eb449184_arm64
Full Details
CSAF document


RHSA-2025:18183
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-11021,
Bugzilla: 2399627, 2399627
Affected Packages: libsoup3-0:3.6.5-3.el10_0.7.x86_64, libsoup3-devel-0:3.6.5-3.el10_0.7.x86_64, libsoup3-debugsource-0:3.6.5-3.el10_0.7.x86_64, libsoup3-debuginfo-0:3.6.5-3.el10_0.7.x86_64, libsoup3-0:3.6.5-3.el10_0.7.s390x, libsoup3-devel-0:3.6.5-3.el10_0.7.s390x, libsoup3-debugsource-0:3.6.5-3.el10_0.7.s390x, libsoup3-debuginfo-0:3.6.5-3.el10_0.7.s390x, libsoup3-0:3.6.5-3.el10_0.7.src, libsoup3-0:3.6.5-3.el10_0.7.aarch64, libsoup3-devel-0:3.6.5-3.el10_0.7.aarch64, libsoup3-debugsource-0:3.6.5-3.el10_0.7.aarch64, libsoup3-debuginfo-0:3.6.5-3.el10_0.7.aarch64, libsoup3-0:3.6.5-3.el10_0.7.ppc64le, libsoup3-devel-0:3.6.5-3.el10_0.7.ppc64le, libsoup3-debugsource-0:3.6.5-3.el10_0.7.ppc64le, libsoup3-debuginfo-0:3.6.5-3.el10_0.7.ppc64le, libsoup3-doc-0:3.6.5-3.el10_0.7.noarch
Full Details
CSAF document


RHSA-2025:18151
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-55247, CVE-2025-55248, CVE-2025-55315,
Bugzilla: 2403086, 2403083, 2403085, 2403083, 2403085, 2403086
Affected Packages: aspnetcore-runtime-9.0-0:9.0.10-1.el9_6.aarch64, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el9_6.aarch64, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el9_6.aarch64, dotnet-apphost-pack-9.0-0:9.0.10-1.el9_6.aarch64, dotnet-host-0:9.0.10-1.el9_6.aarch64, dotnet-hostfxr-9.0-0:9.0.10-1.el9_6.aarch64, dotnet-runtime-9.0-0:9.0.10-1.el9_6.aarch64, dotnet-runtime-dbg-9.0-0:9.0.10-1.el9_6.aarch64, dotnet-sdk-9.0-0:9.0.111-1.el9_6.aarch64, dotnet-sdk-aot-9.0-0:9.0.111-1.el9_6.aarch64, dotnet-sdk-dbg-9.0-0:9.0.111-1.el9_6.aarch64, dotnet-targeting-pack-9.0-0:9.0.10-1.el9_6.aarch64, dotnet-templates-9.0-0:9.0.111-1.el9_6.aarch64, netstandard-targeting-pack-2.1-0:9.0.111-1.el9_6.aarch64, dotnet9.0-debugsource-0:9.0.111-1.el9_6.aarch64, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el9_6.aarch64, dotnet-host-debuginfo-0:9.0.10-1.el9_6.aarch64, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el9_6.aarch64, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el9_6.aarch64, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el9_6.aarch64, dotnet-sdk-aot-9.0-debuginfo-0:9.0.111-1.el9_6.aarch64, dotnet9.0-debuginfo-0:9.0.111-1.el9_6.aarch64, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el9_6.aarch64, aspnetcore-runtime-9.0-0:9.0.10-1.el9_6.ppc64le, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el9_6.ppc64le, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el9_6.ppc64le, dotnet-apphost-pack-9.0-0:9.0.10-1.el9_6.ppc64le, dotnet-host-0:9.0.10-1.el9_6.ppc64le, dotnet-hostfxr-9.0-0:9.0.10-1.el9_6.ppc64le, dotnet-runtime-9.0-0:9.0.10-1.el9_6.ppc64le, dotnet-runtime-dbg-9.0-0:9.0.10-1.el9_6.ppc64le, dotnet-sdk-9.0-0:9.0.111-1.el9_6.ppc64le, dotnet-sdk-dbg-9.0-0:9.0.111-1.el9_6.ppc64le, dotnet-targeting-pack-9.0-0:9.0.10-1.el9_6.ppc64le, dotnet-templates-9.0-0:9.0.111-1.el9_6.ppc64le, netstandard-targeting-pack-2.1-0:9.0.111-1.el9_6.ppc64le, dotnet9.0-debugsource-0:9.0.111-1.el9_6.ppc64le, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el9_6.ppc64le, dotnet-host-debuginfo-0:9.0.10-1.el9_6.ppc64le, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el9_6.ppc64le, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el9_6.ppc64le, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el9_6.ppc64le, dotnet9.0-debuginfo-0:9.0.111-1.el9_6.ppc64le, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el9_6.ppc64le, aspnetcore-runtime-9.0-0:9.0.10-1.el9_6.x86_64, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el9_6.x86_64, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el9_6.x86_64, dotnet-apphost-pack-9.0-0:9.0.10-1.el9_6.x86_64, dotnet-host-0:9.0.10-1.el9_6.x86_64, dotnet-hostfxr-9.0-0:9.0.10-1.el9_6.x86_64, dotnet-runtime-9.0-0:9.0.10-1.el9_6.x86_64, dotnet-runtime-dbg-9.0-0:9.0.10-1.el9_6.x86_64, dotnet-sdk-9.0-0:9.0.111-1.el9_6.x86_64, dotnet-sdk-aot-9.0-0:9.0.111-1.el9_6.x86_64, dotnet-sdk-dbg-9.0-0:9.0.111-1.el9_6.x86_64, dotnet-targeting-pack-9.0-0:9.0.10-1.el9_6.x86_64, dotnet-templates-9.0-0:9.0.111-1.el9_6.x86_64, netstandard-targeting-pack-2.1-0:9.0.111-1.el9_6.x86_64, dotnet9.0-debugsource-0:9.0.111-1.el9_6.x86_64, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el9_6.x86_64, dotnet-host-debuginfo-0:9.0.10-1.el9_6.x86_64, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el9_6.x86_64, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el9_6.x86_64, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el9_6.x86_64, dotnet-sdk-aot-9.0-debuginfo-0:9.0.111-1.el9_6.x86_64, dotnet9.0-debuginfo-0:9.0.111-1.el9_6.x86_64, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el9_6.x86_64, aspnetcore-runtime-9.0-0:9.0.10-1.el9_6.s390x, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el9_6.s390x, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el9_6.s390x, dotnet-apphost-pack-9.0-0:9.0.10-1.el9_6.s390x, dotnet-host-0:9.0.10-1.el9_6.s390x, dotnet-hostfxr-9.0-0:9.0.10-1.el9_6.s390x, dotnet-runtime-9.0-0:9.0.10-1.el9_6.s390x, dotnet-runtime-dbg-9.0-0:9.0.10-1.el9_6.s390x, dotnet-sdk-9.0-0:9.0.111-1.el9_6.s390x, dotnet-sdk-dbg-9.0-0:9.0.111-1.el9_6.s390x, dotnet-targeting-pack-9.0-0:9.0.10-1.el9_6.s390x, dotnet-templates-9.0-0:9.0.111-1.el9_6.s390x, netstandard-targeting-pack-2.1-0:9.0.111-1.el9_6.s390x, dotnet9.0-debugsource-0:9.0.111-1.el9_6.s390x, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el9_6.s390x, dotnet-host-debuginfo-0:9.0.10-1.el9_6.s390x, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el9_6.s390x, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el9_6.s390x, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el9_6.s390x, dotnet9.0-debuginfo-0:9.0.111-1.el9_6.s390x, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el9_6.s390x, dotnet9.0-0:9.0.111-1.el9_6.src
Full Details
CSAF document


RHSA-2025:18155
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: firefox-0:140.4.0-3.el9_6.src, firefox-0:140.4.0-3.el9_6.aarch64, firefox-x11-0:140.4.0-3.el9_6.aarch64, firefox-debugsource-0:140.4.0-3.el9_6.aarch64, firefox-debuginfo-0:140.4.0-3.el9_6.aarch64, firefox-0:140.4.0-3.el9_6.ppc64le, firefox-x11-0:140.4.0-3.el9_6.ppc64le, firefox-debugsource-0:140.4.0-3.el9_6.ppc64le, firefox-debuginfo-0:140.4.0-3.el9_6.ppc64le, firefox-0:140.4.0-3.el9_6.x86_64, firefox-x11-0:140.4.0-3.el9_6.x86_64, firefox-debugsource-0:140.4.0-3.el9_6.x86_64, firefox-debuginfo-0:140.4.0-3.el9_6.x86_64, firefox-0:140.4.0-3.el9_6.s390x, firefox-x11-0:140.4.0-3.el9_6.s390x, firefox-debugsource-0:140.4.0-3.el9_6.s390x, firefox-debuginfo-0:140.4.0-3.el9_6.s390x
Full Details
CSAF document


RHSA-2025:18150
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-55247, CVE-2025-55248, CVE-2025-55315,
Bugzilla: 2403086, 2403083, 2403085, 2403083, 2403085, 2403086
Affected Packages: aspnetcore-runtime-9.0-0:9.0.10-1.el8_10.aarch64, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el8_10.aarch64, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el8_10.aarch64, dotnet-0:9.0.111-1.el8_10.aarch64, dotnet-apphost-pack-9.0-0:9.0.10-1.el8_10.aarch64, dotnet-host-0:9.0.10-1.el8_10.aarch64, dotnet-hostfxr-9.0-0:9.0.10-1.el8_10.aarch64, dotnet-runtime-9.0-0:9.0.10-1.el8_10.aarch64, dotnet-runtime-dbg-9.0-0:9.0.10-1.el8_10.aarch64, dotnet-sdk-9.0-0:9.0.111-1.el8_10.aarch64, dotnet-sdk-aot-9.0-0:9.0.111-1.el8_10.aarch64, dotnet-sdk-dbg-9.0-0:9.0.111-1.el8_10.aarch64, dotnet-targeting-pack-9.0-0:9.0.10-1.el8_10.aarch64, dotnet-templates-9.0-0:9.0.111-1.el8_10.aarch64, netstandard-targeting-pack-2.1-0:9.0.111-1.el8_10.aarch64, dotnet9.0-debugsource-0:9.0.111-1.el8_10.aarch64, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el8_10.aarch64, dotnet-host-debuginfo-0:9.0.10-1.el8_10.aarch64, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el8_10.aarch64, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el8_10.aarch64, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el8_10.aarch64, dotnet-sdk-aot-9.0-debuginfo-0:9.0.111-1.el8_10.aarch64, dotnet9.0-debuginfo-0:9.0.111-1.el8_10.aarch64, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el8_10.aarch64, aspnetcore-runtime-9.0-0:9.0.10-1.el8_10.ppc64le, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el8_10.ppc64le, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el8_10.ppc64le, dotnet-0:9.0.111-1.el8_10.ppc64le, dotnet-apphost-pack-9.0-0:9.0.10-1.el8_10.ppc64le, dotnet-host-0:9.0.10-1.el8_10.ppc64le, dotnet-hostfxr-9.0-0:9.0.10-1.el8_10.ppc64le, dotnet-runtime-9.0-0:9.0.10-1.el8_10.ppc64le, dotnet-runtime-dbg-9.0-0:9.0.10-1.el8_10.ppc64le, dotnet-sdk-9.0-0:9.0.111-1.el8_10.ppc64le, dotnet-sdk-dbg-9.0-0:9.0.111-1.el8_10.ppc64le, dotnet-targeting-pack-9.0-0:9.0.10-1.el8_10.ppc64le, dotnet-templates-9.0-0:9.0.111-1.el8_10.ppc64le, netstandard-targeting-pack-2.1-0:9.0.111-1.el8_10.ppc64le, dotnet9.0-debugsource-0:9.0.111-1.el8_10.ppc64le, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el8_10.ppc64le, dotnet-host-debuginfo-0:9.0.10-1.el8_10.ppc64le, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el8_10.ppc64le, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el8_10.ppc64le, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el8_10.ppc64le, dotnet9.0-debuginfo-0:9.0.111-1.el8_10.ppc64le, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el8_10.ppc64le, aspnetcore-runtime-9.0-0:9.0.10-1.el8_10.x86_64, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el8_10.x86_64, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el8_10.x86_64, dotnet-0:9.0.111-1.el8_10.x86_64, dotnet-apphost-pack-9.0-0:9.0.10-1.el8_10.x86_64, dotnet-host-0:9.0.10-1.el8_10.x86_64, dotnet-hostfxr-9.0-0:9.0.10-1.el8_10.x86_64, dotnet-runtime-9.0-0:9.0.10-1.el8_10.x86_64, dotnet-runtime-dbg-9.0-0:9.0.10-1.el8_10.x86_64, dotnet-sdk-9.0-0:9.0.111-1.el8_10.x86_64, dotnet-sdk-aot-9.0-0:9.0.111-1.el8_10.x86_64, dotnet-sdk-dbg-9.0-0:9.0.111-1.el8_10.x86_64, dotnet-targeting-pack-9.0-0:9.0.10-1.el8_10.x86_64, dotnet-templates-9.0-0:9.0.111-1.el8_10.x86_64, netstandard-targeting-pack-2.1-0:9.0.111-1.el8_10.x86_64, dotnet9.0-debugsource-0:9.0.111-1.el8_10.x86_64, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el8_10.x86_64, dotnet-host-debuginfo-0:9.0.10-1.el8_10.x86_64, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el8_10.x86_64, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el8_10.x86_64, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el8_10.x86_64, dotnet-sdk-aot-9.0-debuginfo-0:9.0.111-1.el8_10.x86_64, dotnet9.0-debuginfo-0:9.0.111-1.el8_10.x86_64, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el8_10.x86_64, aspnetcore-runtime-9.0-0:9.0.10-1.el8_10.s390x, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el8_10.s390x, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el8_10.s390x, dotnet-0:9.0.111-1.el8_10.s390x, dotnet-apphost-pack-9.0-0:9.0.10-1.el8_10.s390x, dotnet-host-0:9.0.10-1.el8_10.s390x, dotnet-hostfxr-9.0-0:9.0.10-1.el8_10.s390x, dotnet-runtime-9.0-0:9.0.10-1.el8_10.s390x, dotnet-runtime-dbg-9.0-0:9.0.10-1.el8_10.s390x, dotnet-sdk-9.0-0:9.0.111-1.el8_10.s390x, dotnet-sdk-dbg-9.0-0:9.0.111-1.el8_10.s390x, dotnet-targeting-pack-9.0-0:9.0.10-1.el8_10.s390x, dotnet-templates-9.0-0:9.0.111-1.el8_10.s390x, netstandard-targeting-pack-2.1-0:9.0.111-1.el8_10.s390x, dotnet9.0-debugsource-0:9.0.111-1.el8_10.s390x, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el8_10.s390x, dotnet-host-debuginfo-0:9.0.10-1.el8_10.s390x, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el8_10.s390x, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el8_10.s390x, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el8_10.s390x, dotnet9.0-debuginfo-0:9.0.111-1.el8_10.s390x, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el8_10.s390x, dotnet9.0-0:9.0.111-1.el8_10.src
Full Details
CSAF document


RHSA-2025:18153
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-55247, CVE-2025-55248, CVE-2025-55315,
Bugzilla: 2403086, 2403083, 2403085, 2403083, 2403085, 2403086
Affected Packages: aspnetcore-runtime-9.0-0:9.0.10-1.el10_0.aarch64, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el10_0.aarch64, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el10_0.aarch64, dotnet-apphost-pack-9.0-0:9.0.10-1.el10_0.aarch64, dotnet-host-0:9.0.10-1.el10_0.aarch64, dotnet-hostfxr-9.0-0:9.0.10-1.el10_0.aarch64, dotnet-runtime-9.0-0:9.0.10-1.el10_0.aarch64, dotnet-runtime-dbg-9.0-0:9.0.10-1.el10_0.aarch64, dotnet-sdk-9.0-0:9.0.111-1.el10_0.aarch64, dotnet-sdk-aot-9.0-0:9.0.111-1.el10_0.aarch64, dotnet-sdk-dbg-9.0-0:9.0.111-1.el10_0.aarch64, dotnet-targeting-pack-9.0-0:9.0.10-1.el10_0.aarch64, dotnet-templates-9.0-0:9.0.111-1.el10_0.aarch64, netstandard-targeting-pack-2.1-0:9.0.111-1.el10_0.aarch64, dotnet9.0-debugsource-0:9.0.111-1.el10_0.aarch64, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el10_0.aarch64, dotnet-host-debuginfo-0:9.0.10-1.el10_0.aarch64, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el10_0.aarch64, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el10_0.aarch64, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el10_0.aarch64, dotnet-sdk-aot-9.0-debuginfo-0:9.0.111-1.el10_0.aarch64, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el10_0.aarch64, aspnetcore-runtime-9.0-0:9.0.10-1.el10_0.ppc64le, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el10_0.ppc64le, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el10_0.ppc64le, dotnet-apphost-pack-9.0-0:9.0.10-1.el10_0.ppc64le, dotnet-host-0:9.0.10-1.el10_0.ppc64le, dotnet-hostfxr-9.0-0:9.0.10-1.el10_0.ppc64le, dotnet-runtime-9.0-0:9.0.10-1.el10_0.ppc64le, dotnet-runtime-dbg-9.0-0:9.0.10-1.el10_0.ppc64le, dotnet-sdk-9.0-0:9.0.111-1.el10_0.ppc64le, dotnet-sdk-dbg-9.0-0:9.0.111-1.el10_0.ppc64le, dotnet-targeting-pack-9.0-0:9.0.10-1.el10_0.ppc64le, dotnet-templates-9.0-0:9.0.111-1.el10_0.ppc64le, netstandard-targeting-pack-2.1-0:9.0.111-1.el10_0.ppc64le, dotnet9.0-debugsource-0:9.0.111-1.el10_0.ppc64le, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el10_0.ppc64le, dotnet-host-debuginfo-0:9.0.10-1.el10_0.ppc64le, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el10_0.ppc64le, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el10_0.ppc64le, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el10_0.ppc64le, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el10_0.ppc64le, aspnetcore-runtime-9.0-0:9.0.10-1.el10_0.x86_64, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el10_0.x86_64, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el10_0.x86_64, dotnet-apphost-pack-9.0-0:9.0.10-1.el10_0.x86_64, dotnet-host-0:9.0.10-1.el10_0.x86_64, dotnet-hostfxr-9.0-0:9.0.10-1.el10_0.x86_64, dotnet-runtime-9.0-0:9.0.10-1.el10_0.x86_64, dotnet-runtime-dbg-9.0-0:9.0.10-1.el10_0.x86_64, dotnet-sdk-9.0-0:9.0.111-1.el10_0.x86_64, dotnet-sdk-aot-9.0-0:9.0.111-1.el10_0.x86_64, dotnet-sdk-dbg-9.0-0:9.0.111-1.el10_0.x86_64, dotnet-targeting-pack-9.0-0:9.0.10-1.el10_0.x86_64, dotnet-templates-9.0-0:9.0.111-1.el10_0.x86_64, netstandard-targeting-pack-2.1-0:9.0.111-1.el10_0.x86_64, dotnet9.0-debugsource-0:9.0.111-1.el10_0.x86_64, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el10_0.x86_64, dotnet-host-debuginfo-0:9.0.10-1.el10_0.x86_64, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el10_0.x86_64, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el10_0.x86_64, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el10_0.x86_64, dotnet-sdk-aot-9.0-debuginfo-0:9.0.111-1.el10_0.x86_64, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el10_0.x86_64, aspnetcore-runtime-9.0-0:9.0.10-1.el10_0.s390x, aspnetcore-runtime-dbg-9.0-0:9.0.10-1.el10_0.s390x, aspnetcore-targeting-pack-9.0-0:9.0.10-1.el10_0.s390x, dotnet-apphost-pack-9.0-0:9.0.10-1.el10_0.s390x, dotnet-host-0:9.0.10-1.el10_0.s390x, dotnet-hostfxr-9.0-0:9.0.10-1.el10_0.s390x, dotnet-runtime-9.0-0:9.0.10-1.el10_0.s390x, dotnet-runtime-dbg-9.0-0:9.0.10-1.el10_0.s390x, dotnet-sdk-9.0-0:9.0.111-1.el10_0.s390x, dotnet-sdk-dbg-9.0-0:9.0.111-1.el10_0.s390x, dotnet-targeting-pack-9.0-0:9.0.10-1.el10_0.s390x, dotnet-templates-9.0-0:9.0.111-1.el10_0.s390x, netstandard-targeting-pack-2.1-0:9.0.111-1.el10_0.s390x, dotnet9.0-debugsource-0:9.0.111-1.el10_0.s390x, dotnet-apphost-pack-9.0-debuginfo-0:9.0.10-1.el10_0.s390x, dotnet-host-debuginfo-0:9.0.10-1.el10_0.s390x, dotnet-hostfxr-9.0-debuginfo-0:9.0.10-1.el10_0.s390x, dotnet-runtime-9.0-debuginfo-0:9.0.10-1.el10_0.s390x, dotnet-sdk-9.0-debuginfo-0:9.0.111-1.el10_0.s390x, dotnet-sdk-9.0-source-built-artifacts-0:9.0.111-1.el10_0.s390x, dotnet9.0-0:9.0.111-1.el10_0.src
Full Details
CSAF document


RHSA-2025:18152
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-55247, CVE-2025-55248, CVE-2025-55315,
Bugzilla: 2403086, 2403083, 2403085, 2403083, 2403085, 2403086
Affected Packages: aspnetcore-runtime-8.0-0:8.0.21-1.el10_0.aarch64, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el10_0.aarch64, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el10_0.aarch64, dotnet-apphost-pack-8.0-0:8.0.21-1.el10_0.aarch64, dotnet-hostfxr-8.0-0:8.0.21-1.el10_0.aarch64, dotnet-runtime-8.0-0:8.0.21-1.el10_0.aarch64, dotnet-runtime-dbg-8.0-0:8.0.21-1.el10_0.aarch64, dotnet-sdk-8.0-0:8.0.121-1.el10_0.aarch64, dotnet-sdk-dbg-8.0-0:8.0.121-1.el10_0.aarch64, dotnet-targeting-pack-8.0-0:8.0.21-1.el10_0.aarch64, dotnet-templates-8.0-0:8.0.121-1.el10_0.aarch64, dotnet8.0-debugsource-0:8.0.121-1.el10_0.aarch64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el10_0.aarch64, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el10_0.aarch64, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el10_0.aarch64, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el10_0.aarch64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el10_0.aarch64, aspnetcore-runtime-8.0-0:8.0.21-1.el10_0.ppc64le, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el10_0.ppc64le, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el10_0.ppc64le, dotnet-apphost-pack-8.0-0:8.0.21-1.el10_0.ppc64le, dotnet-hostfxr-8.0-0:8.0.21-1.el10_0.ppc64le, dotnet-runtime-8.0-0:8.0.21-1.el10_0.ppc64le, dotnet-runtime-dbg-8.0-0:8.0.21-1.el10_0.ppc64le, dotnet-sdk-8.0-0:8.0.121-1.el10_0.ppc64le, dotnet-sdk-dbg-8.0-0:8.0.121-1.el10_0.ppc64le, dotnet-targeting-pack-8.0-0:8.0.21-1.el10_0.ppc64le, dotnet-templates-8.0-0:8.0.121-1.el10_0.ppc64le, dotnet8.0-debugsource-0:8.0.121-1.el10_0.ppc64le, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el10_0.ppc64le, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el10_0.ppc64le, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el10_0.ppc64le, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el10_0.ppc64le, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el10_0.ppc64le, aspnetcore-runtime-8.0-0:8.0.21-1.el10_0.x86_64, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el10_0.x86_64, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el10_0.x86_64, dotnet-apphost-pack-8.0-0:8.0.21-1.el10_0.x86_64, dotnet-hostfxr-8.0-0:8.0.21-1.el10_0.x86_64, dotnet-runtime-8.0-0:8.0.21-1.el10_0.x86_64, dotnet-runtime-dbg-8.0-0:8.0.21-1.el10_0.x86_64, dotnet-sdk-8.0-0:8.0.121-1.el10_0.x86_64, dotnet-sdk-dbg-8.0-0:8.0.121-1.el10_0.x86_64, dotnet-targeting-pack-8.0-0:8.0.21-1.el10_0.x86_64, dotnet-templates-8.0-0:8.0.121-1.el10_0.x86_64, dotnet8.0-debugsource-0:8.0.121-1.el10_0.x86_64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el10_0.x86_64, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el10_0.x86_64, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el10_0.x86_64, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el10_0.x86_64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el10_0.x86_64, aspnetcore-runtime-8.0-0:8.0.21-1.el10_0.s390x, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el10_0.s390x, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el10_0.s390x, dotnet-apphost-pack-8.0-0:8.0.21-1.el10_0.s390x, dotnet-hostfxr-8.0-0:8.0.21-1.el10_0.s390x, dotnet-runtime-8.0-0:8.0.21-1.el10_0.s390x, dotnet-runtime-dbg-8.0-0:8.0.21-1.el10_0.s390x, dotnet-sdk-8.0-0:8.0.121-1.el10_0.s390x, dotnet-sdk-dbg-8.0-0:8.0.121-1.el10_0.s390x, dotnet-targeting-pack-8.0-0:8.0.21-1.el10_0.s390x, dotnet-templates-8.0-0:8.0.121-1.el10_0.s390x, dotnet8.0-debugsource-0:8.0.121-1.el10_0.s390x, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el10_0.s390x, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el10_0.s390x, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el10_0.s390x, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el10_0.s390x, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el10_0.s390x, dotnet8.0-0:8.0.121-1.el10_0.src
Full Details
CSAF document


RHSA-2025:18149
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-55247, CVE-2025-55248, CVE-2025-55315,
Bugzilla: 2403086, 2403083, 2403085, 2403083, 2403085, 2403086
Affected Packages: aspnetcore-runtime-8.0-0:8.0.21-1.el9_6.aarch64, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el9_6.aarch64, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el9_6.aarch64, dotnet-apphost-pack-8.0-0:8.0.21-1.el9_6.aarch64, dotnet-hostfxr-8.0-0:8.0.21-1.el9_6.aarch64, dotnet-runtime-8.0-0:8.0.21-1.el9_6.aarch64, dotnet-runtime-dbg-8.0-0:8.0.21-1.el9_6.aarch64, dotnet-sdk-8.0-0:8.0.121-1.el9_6.aarch64, dotnet-sdk-dbg-8.0-0:8.0.121-1.el9_6.aarch64, dotnet-targeting-pack-8.0-0:8.0.21-1.el9_6.aarch64, dotnet-templates-8.0-0:8.0.121-1.el9_6.aarch64, dotnet8.0-debugsource-0:8.0.121-1.el9_6.aarch64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el9_6.aarch64, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el9_6.aarch64, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el9_6.aarch64, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el9_6.aarch64, dotnet8.0-debuginfo-0:8.0.121-1.el9_6.aarch64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el9_6.aarch64, aspnetcore-runtime-8.0-0:8.0.21-1.el9_6.ppc64le, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el9_6.ppc64le, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el9_6.ppc64le, dotnet-apphost-pack-8.0-0:8.0.21-1.el9_6.ppc64le, dotnet-hostfxr-8.0-0:8.0.21-1.el9_6.ppc64le, dotnet-runtime-8.0-0:8.0.21-1.el9_6.ppc64le, dotnet-runtime-dbg-8.0-0:8.0.21-1.el9_6.ppc64le, dotnet-sdk-8.0-0:8.0.121-1.el9_6.ppc64le, dotnet-sdk-dbg-8.0-0:8.0.121-1.el9_6.ppc64le, dotnet-targeting-pack-8.0-0:8.0.21-1.el9_6.ppc64le, dotnet-templates-8.0-0:8.0.121-1.el9_6.ppc64le, dotnet8.0-debugsource-0:8.0.121-1.el9_6.ppc64le, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el9_6.ppc64le, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el9_6.ppc64le, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el9_6.ppc64le, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el9_6.ppc64le, dotnet8.0-debuginfo-0:8.0.121-1.el9_6.ppc64le, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el9_6.ppc64le, aspnetcore-runtime-8.0-0:8.0.21-1.el9_6.x86_64, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el9_6.x86_64, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el9_6.x86_64, dotnet-apphost-pack-8.0-0:8.0.21-1.el9_6.x86_64, dotnet-hostfxr-8.0-0:8.0.21-1.el9_6.x86_64, dotnet-runtime-8.0-0:8.0.21-1.el9_6.x86_64, dotnet-runtime-dbg-8.0-0:8.0.21-1.el9_6.x86_64, dotnet-sdk-8.0-0:8.0.121-1.el9_6.x86_64, dotnet-sdk-dbg-8.0-0:8.0.121-1.el9_6.x86_64, dotnet-targeting-pack-8.0-0:8.0.21-1.el9_6.x86_64, dotnet-templates-8.0-0:8.0.121-1.el9_6.x86_64, dotnet8.0-debugsource-0:8.0.121-1.el9_6.x86_64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el9_6.x86_64, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el9_6.x86_64, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el9_6.x86_64, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el9_6.x86_64, dotnet8.0-debuginfo-0:8.0.121-1.el9_6.x86_64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el9_6.x86_64, aspnetcore-runtime-8.0-0:8.0.21-1.el9_6.s390x, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el9_6.s390x, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el9_6.s390x, dotnet-apphost-pack-8.0-0:8.0.21-1.el9_6.s390x, dotnet-hostfxr-8.0-0:8.0.21-1.el9_6.s390x, dotnet-runtime-8.0-0:8.0.21-1.el9_6.s390x, dotnet-runtime-dbg-8.0-0:8.0.21-1.el9_6.s390x, dotnet-sdk-8.0-0:8.0.121-1.el9_6.s390x, dotnet-sdk-dbg-8.0-0:8.0.121-1.el9_6.s390x, dotnet-targeting-pack-8.0-0:8.0.21-1.el9_6.s390x, dotnet-templates-8.0-0:8.0.121-1.el9_6.s390x, dotnet8.0-debugsource-0:8.0.121-1.el9_6.s390x, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el9_6.s390x, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el9_6.s390x, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el9_6.s390x, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el9_6.s390x, dotnet8.0-debuginfo-0:8.0.121-1.el9_6.s390x, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el9_6.s390x, dotnet8.0-0:8.0.121-1.el9_6.src
Full Details
CSAF document


RHSA-2025:18154
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715,
Bugzilla: 2403769, 2403765, 2403768, 2403776, 2403770, 2403763, 2403774, 2403763, 2403765, 2403768, 2403769, 2403770, 2403774, 2403776
Affected Packages: firefox-0:140.4.0-3.el10_0.src, firefox-0:140.4.0-3.el10_0.aarch64, firefox-debugsource-0:140.4.0-3.el10_0.aarch64, firefox-debuginfo-0:140.4.0-3.el10_0.aarch64, firefox-0:140.4.0-3.el10_0.ppc64le, firefox-debugsource-0:140.4.0-3.el10_0.ppc64le, firefox-debuginfo-0:140.4.0-3.el10_0.ppc64le, firefox-0:140.4.0-3.el10_0.x86_64, firefox-debugsource-0:140.4.0-3.el10_0.x86_64, firefox-debuginfo-0:140.4.0-3.el10_0.x86_64, firefox-0:140.4.0-3.el10_0.s390x, firefox-debugsource-0:140.4.0-3.el10_0.s390x, firefox-debuginfo-0:140.4.0-3.el10_0.s390x
Full Details
CSAF document


RHSA-2025:18148
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-55247, CVE-2025-55248, CVE-2025-55315,
Bugzilla: 2403086, 2403083, 2403085, 2403083, 2403085, 2403086
Affected Packages: aspnetcore-runtime-8.0-0:8.0.21-1.el8_10.aarch64, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el8_10.aarch64, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el8_10.aarch64, dotnet-apphost-pack-8.0-0:8.0.21-1.el8_10.aarch64, dotnet-hostfxr-8.0-0:8.0.21-1.el8_10.aarch64, dotnet-runtime-8.0-0:8.0.21-1.el8_10.aarch64, dotnet-runtime-dbg-8.0-0:8.0.21-1.el8_10.aarch64, dotnet-sdk-8.0-0:8.0.121-1.el8_10.aarch64, dotnet-sdk-dbg-8.0-0:8.0.121-1.el8_10.aarch64, dotnet-targeting-pack-8.0-0:8.0.21-1.el8_10.aarch64, dotnet-templates-8.0-0:8.0.121-1.el8_10.aarch64, dotnet8.0-debugsource-0:8.0.121-1.el8_10.aarch64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el8_10.aarch64, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el8_10.aarch64, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el8_10.aarch64, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el8_10.aarch64, dotnet8.0-debuginfo-0:8.0.121-1.el8_10.aarch64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el8_10.aarch64, aspnetcore-runtime-8.0-0:8.0.21-1.el8_10.ppc64le, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el8_10.ppc64le, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el8_10.ppc64le, dotnet-apphost-pack-8.0-0:8.0.21-1.el8_10.ppc64le, dotnet-hostfxr-8.0-0:8.0.21-1.el8_10.ppc64le, dotnet-runtime-8.0-0:8.0.21-1.el8_10.ppc64le, dotnet-runtime-dbg-8.0-0:8.0.21-1.el8_10.ppc64le, dotnet-sdk-8.0-0:8.0.121-1.el8_10.ppc64le, dotnet-sdk-dbg-8.0-0:8.0.121-1.el8_10.ppc64le, dotnet-targeting-pack-8.0-0:8.0.21-1.el8_10.ppc64le, dotnet-templates-8.0-0:8.0.121-1.el8_10.ppc64le, dotnet8.0-debugsource-0:8.0.121-1.el8_10.ppc64le, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el8_10.ppc64le, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el8_10.ppc64le, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el8_10.ppc64le, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el8_10.ppc64le, dotnet8.0-debuginfo-0:8.0.121-1.el8_10.ppc64le, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el8_10.ppc64le, aspnetcore-runtime-8.0-0:8.0.21-1.el8_10.x86_64, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el8_10.x86_64, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el8_10.x86_64, dotnet-apphost-pack-8.0-0:8.0.21-1.el8_10.x86_64, dotnet-hostfxr-8.0-0:8.0.21-1.el8_10.x86_64, dotnet-runtime-8.0-0:8.0.21-1.el8_10.x86_64, dotnet-runtime-dbg-8.0-0:8.0.21-1.el8_10.x86_64, dotnet-sdk-8.0-0:8.0.121-1.el8_10.x86_64, dotnet-sdk-dbg-8.0-0:8.0.121-1.el8_10.x86_64, dotnet-targeting-pack-8.0-0:8.0.21-1.el8_10.x86_64, dotnet-templates-8.0-0:8.0.121-1.el8_10.x86_64, dotnet8.0-debugsource-0:8.0.121-1.el8_10.x86_64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el8_10.x86_64, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el8_10.x86_64, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el8_10.x86_64, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el8_10.x86_64, dotnet8.0-debuginfo-0:8.0.121-1.el8_10.x86_64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el8_10.x86_64, aspnetcore-runtime-8.0-0:8.0.21-1.el8_10.s390x, aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el8_10.s390x, aspnetcore-targeting-pack-8.0-0:8.0.21-1.el8_10.s390x, dotnet-apphost-pack-8.0-0:8.0.21-1.el8_10.s390x, dotnet-hostfxr-8.0-0:8.0.21-1.el8_10.s390x, dotnet-runtime-8.0-0:8.0.21-1.el8_10.s390x, dotnet-runtime-dbg-8.0-0:8.0.21-1.el8_10.s390x, dotnet-sdk-8.0-0:8.0.121-1.el8_10.s390x, dotnet-sdk-dbg-8.0-0:8.0.121-1.el8_10.s390x, dotnet-targeting-pack-8.0-0:8.0.21-1.el8_10.s390x, dotnet-templates-8.0-0:8.0.121-1.el8_10.s390x, dotnet8.0-debugsource-0:8.0.121-1.el8_10.s390x, dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el8_10.s390x, dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el8_10.s390x, dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el8_10.s390x, dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el8_10.s390x, dotnet8.0-debuginfo-0:8.0.121-1.el8_10.s390x, dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el8_10.s390x, dotnet8.0-0:8.0.121-1.el8_10.src
Full Details
CSAF document


RHSA-2025:18070
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-43343,
Bugzilla: 2403598, 2403598
Affected Packages: webkit2gtk3-0:2.50.1-1.el8_10.src, webkit2gtk3-0:2.50.1-1.el8_10.aarch64, webkit2gtk3-devel-0:2.50.1-1.el8_10.aarch64, webkit2gtk3-jsc-0:2.50.1-1.el8_10.aarch64, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_10.aarch64, webkit2gtk3-debugsource-0:2.50.1-1.el8_10.aarch64, webkit2gtk3-debuginfo-0:2.50.1-1.el8_10.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_10.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_10.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_10.aarch64, webkit2gtk3-0:2.50.1-1.el8_10.ppc64le, webkit2gtk3-devel-0:2.50.1-1.el8_10.ppc64le, webkit2gtk3-jsc-0:2.50.1-1.el8_10.ppc64le, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_10.ppc64le, webkit2gtk3-debugsource-0:2.50.1-1.el8_10.ppc64le, webkit2gtk3-debuginfo-0:2.50.1-1.el8_10.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_10.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_10.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_10.ppc64le, webkit2gtk3-0:2.50.1-1.el8_10.i686, webkit2gtk3-devel-0:2.50.1-1.el8_10.i686, webkit2gtk3-jsc-0:2.50.1-1.el8_10.i686, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_10.i686, webkit2gtk3-debugsource-0:2.50.1-1.el8_10.i686, webkit2gtk3-debuginfo-0:2.50.1-1.el8_10.i686, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_10.i686, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_10.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_10.i686, webkit2gtk3-0:2.50.1-1.el8_10.x86_64, webkit2gtk3-devel-0:2.50.1-1.el8_10.x86_64, webkit2gtk3-jsc-0:2.50.1-1.el8_10.x86_64, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_10.x86_64, webkit2gtk3-debugsource-0:2.50.1-1.el8_10.x86_64, webkit2gtk3-debuginfo-0:2.50.1-1.el8_10.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_10.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_10.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_10.x86_64, webkit2gtk3-0:2.50.1-1.el8_10.s390x, webkit2gtk3-devel-0:2.50.1-1.el8_10.s390x, webkit2gtk3-jsc-0:2.50.1-1.el8_10.s390x, webkit2gtk3-jsc-devel-0:2.50.1-1.el8_10.s390x, webkit2gtk3-debugsource-0:2.50.1-1.el8_10.s390x, webkit2gtk3-debuginfo-0:2.50.1-1.el8_10.s390x, webkit2gtk3-devel-debuginfo-0:2.50.1-1.el8_10.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.1-1.el8_10.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-1.el8_10.s390x
Full Details
CSAF document


RHSA-2025:17657
Severity: important
Released on: 15/10/2025
CVE: CVE-2024-45337,
Bugzilla: 2331720
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3af1167598bba7a3f499ecfb0ef29ee3c9918c536dd23e934dc7db25687e1e0b_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d8b4c6681814a99eac001036b7ac035531e18f9dfcae27fc539dad889f819fcd_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e70447cdefa18116dcba6383982afd52460a9944031c33b052ae60e765a5125f_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0d6968a86c812fcdda891a6b02faf18976bd77ae886f60ef35c5435523100fe3_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9be4f0f0265f16262af5ea551a2ad721f16c539bc5b70848b12cf4e904483dc1_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f03a7479a9d746c278e5eaaf7971337cfe2f4fc87e934bf6eb139329635f96d4_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93e7b8c870261726d44bddc7ba0a702d3720d1838141dac837fb8c3be7c6e1a1_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb69af5817b7aa9157759301fba9f7fcca8c3dc3cd583997cc0ddadf7003873d_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:906ac236c9d89959a51f2c44665116cc4feecdd76fa52165a23ac30e30f8dbf6_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9bd2271dbe8d8af246bb14406e84453d2720b56b029135370afac7873e48135f_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5f1841b115dd3b39d46a4ffe451c4615337d734d9b30c26937325dad4824535_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8223acdd859a71e118ed48788a81467d26497412880220485b97f77f4708d2c0_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:1d81b571d57f07eb8611f0cedd3700380dbdcaf7d4beb5ea2f7a7a0b7b54b506_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:51007fda4026ccb7540d46d5724a9a5cea3b7436422cf3a12ca23d53c27fe880_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2efa8ef7edacba925794bd80700c650269ebc2fe7c23590eecd30347cfe2f600_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f05b10dc24d12557cfac4331d50a9c0b66741bbe67226c55d8b7d67925fa69c_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:4f6294ed30ab476019aaaa77874157facc77413988f82ffc46f94d3a98d2e4f1_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aaed8c8fde4bf26fdc9d42bea71b481f39f1cc4c5d4e2ff98b0337789424bcb5_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:11038b0a32e1f09ab41cce1620e8ad696d7f9b479d213075c5633dd82fb33e9c_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:438dfc54a92a3e702f048645ed11a0730711fba84df87879495e07a03fe3556b_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:8b1f72530d1618fd703524d06bdb79a4687bcf616e00b8e0c2fbd19fc98573b6_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72bdd3bda587631748d9fce0b29c2ba708ed7398274acacf96c80ef014db28c6_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:897ad54d23f400623339c3b23d9928b9f5baa010b549ab632d8daab32ed5dc86_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:876fdb9deaa22222d20923726bf70b5a13803f1f1902ecd07fced4972bd97049_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9a9e28475221c08b2c4e5e33572320d4796b33461110d36758dfe8cf32c11961_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:395240fccde662231f804229a9a26d915397e26fac39b751b60b7c62d2d1149b_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8a0375b7042d63c18ff0827d83771681ec9466bdb45cf97ecf32e40b0692a8a8_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:143975c992aa1f76e99eff7b3c6d9ce89a6a28cbdb28f795d247f597954cab62_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b690ee1c2809642c7f9d4cb0bf4f456d3518e64141b642b3b7345c6d41095e46_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4122f6a81891ca40187ebcc8e98a1331953720dd1718253c84be0a4c276685b6_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:84effa3f6fd6c600a76e08daa5b2ebdc6c52f228b693e87d9c25666c18626c17_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:76934b044ddb1e3a271a36e959cc753f2abc5e7c546eb3c172ae608290e314c6_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d33b6984ba28018841f599db9e49861609cc53168fd95079587c7d0e300cfd3b_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7a155b9568ca4b8a2ac2204cbd1374789f4cdcb39416fd75e8fc104511026597_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:dc52fc7de9a5040816cb66b95b2fd99662a3a75ab0e7e60e7f58108c2dd4e186_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:90631d5543ca86259472d1e5aaaa0375f6978f217ec082f22a13aa2d48706a0f_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:92a574834f01932a9ca55bdc438179e30ebf38c9f903cfcca654ffb536a95ef7_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:ef65cc6226ec6b1710be66301bd40b831bbc741641eaee0a3b9e8bff053e66c5_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b6413e64e7d5885315b3cabc65c2af82135ee649b1664976b3d300884d302414_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:652215fe0c62d957eb4389e668e8fa9a7d23f407d616f24876304a65327efc34_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8f8e310e070cb0c5394522604fc4cade8e5bfb031e2d0f35739211763c9e0514_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0229d6dcb101dcc6a7415595994a82d8d30716bf89dd57e6202ae8cfcb9c6d10_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:46b468d507804ad543988fbc39d2a024c34ecb8a3c7c2e84ae608177888f6f6a_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7e0b9f3848cc2808b262855cc1d33c513306d77f2468da4c45b0b8dd388242aa_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f19c5415eda87803232247a7e87cf6c7c7ba6af8069fc6f58c4fd0c9208dccd2_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f01d7e9b5244335da7399fe554f8bf4ac1ee2dd8a49bc62fb701901f5132c837_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8858f786618002b636d5a88e8d5efdfbfdcac3b49de7eb5f457b549ed89e3d87_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9d10baa2f7012a6cd2094d8db37e6643aec65ab87f66dab8c986849d697b2a22_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7093f1c4c31453062b617deefd52d5b816a68e312a0fd43951331337068c23d1_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fb00cad5bf4c467ebed7ae645287f5927fd9ef40b4a7b52affa80b024d59d583_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:bbf5145043f74c523774651c9fc72a42a4f496b68bfce3c05d872796a15486d4_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:18ac76b5ce6f3578766d39d84c63d2f2cbc51e39cd2e7029b42473366a9447df_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ba7f14e0b1cfe3b1f66a27e7e86d4c0629b2ec1d39ae8ad18b75dccc1110d718_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e1eb49c0c126c193cd035f844746edd98c6c674fdfa6b822d078d4a491b4834d_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0cb69a6d2855a7262f0aef04c9bf641d95a2e1f91d942f6c0a71c74f9b4f0d92_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b0561a80561d95854d5f364f8cd6c3458d27cfb798bf93e09ffcfab97609216_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f61599219ee63c77391e05d2e02a8a5baae1c463d0ef965c49a5c470546db90_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2a5319f2a9f3435ea17609d049a09e2e0884336f69e2feb2326363045ffb248a_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5a308b0150092fbe96c85971c537ca4ad110eb6e10991667ad7b497c78598aee_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1b4ded12e671f0082a24cb385a66c6e56eab78d55b43bd3fefada697a172a65f_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:99a129587f932e5024cb9ace5d97b0416d9f4654e1db0f1bb75c8958ff004e98_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31e9a045463251491772104d47f84a54cda89501c46e7d47ad9be9fcea82e198_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6fb5a80560e3562269f3d2f2a5b0bcf60a84120f4bab052a12bacd0eb8893819_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bf76f35e7ece2e027e0d5309f260c28544df903a578e1762aa9a57ed2fb1f8e8_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dbd04b5f0f337b0ba76620e742528c6653bb130fe8ceb569c962fe84b7cb9ad_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb72c76ce2d61a68a2b427e2e97ff68aeb34a3e99044400336638e9cce75bbc8_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0766b476fbc0ff245b8ca5f2c6edda8b86af65353d6c7d98ea364d4519907c96_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d451b74b841cc953f67b98ae9bc9b6fcb40d5ee9a5a789a4b8d4fac57e2b3eed_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dcf390fc040ef7d47866326982ebe6f51f6804ec9c9681efd4be51f5794e355_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3d9e5dd089409536589a99081d40d90561e21454a69bf5252547708995725df2_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:210e54659058fbe44f72f5261b80a8f5552da029431e4e27a8e523c995c756aa_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6d85625b9cbfd80248a6b65d48a1ae20ba74de065a11ac96ca19ce53af566c6a_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87d456b336fed106e0487802dc7e8f73c3485fca86533696e2b66826d42370e6_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:44575f9aeee113828dbb2887310a4b5a869b996d6c1cbf7208328d702499000b_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d02ef1cbb1f0bdf4d6bbe56e5d79a591d68d098ce61b289913a65dd14eec352f_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d4c634ab4733051978f3b93ca358e5824bd1e26f04b23128be4e7441db331e0b_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e6a457e62ea70d1ac674cd3de77315dfcda363bed338bcf4ae81ac99eece99f1_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:52a636f504f6c90bafd2cc76063f851d660802ec7eaa4891f0e2794c89182490_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ea44b2f669cfaff5004b960146697e36e86295728d5d4566036425887df20934_amd64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:b791b32b479eb3e9743dd5d6cef176c8ad538c009fae9c8e570a3c2e6f990f86_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4233a38bd6a4a467684ee1f6fc5ffceb8d9477ff742e6c9e2b5c4f7971c76b84_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c5e607ca8c8346e61ed8d6c78d85cb92894daec68e0d99f0e163a8aa1d3db39_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:170b2ae41a2b3c63b44f2873c27fb0a6e745b79e278db62e1dd7e11129ab324e_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:62861f90b83f3136617fff95cf9587e6fa8302c64d49199af04b5e893bbf86ab_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ab6455b171904f947b62671c194a41976b32af492d7630cae42cfbe814875669_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:37f971e5646d24358ddefccdb3fdc9f48d624a899355469a38cbe6f074182197_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:8d76ab9a5160469e48fc48164600cb0b70a6954d7ac8f1cb404dc08881a76945_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bfc8b20bb9bfbe1a1664d2dd80ebb422ca45f9289861e738cf311455017284b3_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:973706ac771cdff11ca66251b9426acc0b2d805898d452065d78ef465491c0a5_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0c37ce4d1897fb3acf2d45aa613440fcc65af373cb232bcd52ba3128932894e5_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:43c9c2ffde4dade35dad4d35cff4728587a771180d5a4863ecbb73cea247762c_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7c3b0ec269219a721d6de1e44733875499e94d808a6791799fc71950e1369510_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:add45cc86653a5c8c17fc0c0a2ac766936d73c8b7335815cbd6aedca3cd67ca8_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2c3d915be08c8ec9764ea2c133f1b644783c36ba8857195add1e604cded26c60_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:50b12d383909b5b57d1dcc51557dd978a68a9b09544047395e2f7d71db3a3173_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:7feced51fb076d7ddc6ba60153785d5ac292ca369f4ed7c424fc74a91d1321ea_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9f91d33961cc21b4daff49caf960385371e960218feaa0bb020866e2901b31ac_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fb6912a6c20a5ff43fc5cba1f0eb37dfd73a8ae5b902e57a4548fae6d6ba2ca_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ce399f575770fa59436b2bbdb27f9c2ee5264d2df23e2304f499d18c0c451874_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:95fc8705b93819aec4628ab4239da4993567f752938098bfbd21c33c67514dfd_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:25c5ce5f7f55e889461bc87c491e7eed9bc0088f0ffd8c9e7afaf7de095ebc66_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dccf8a87381d0796e8db4eced0d042032c48d44e76a8a85765987ab6daa00a5c_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1142b8c934a2093019771226b172055e98cc5f12b7e0dab8187df4306bed25d9_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12dda7bd9202fae1e5eb23b57f7434509249ce73f4c18371c4bdb7f5b99180fd_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6672a2f795584bdb715cb6e63e42151c9e5c70cc92b37b818874af02ecde70c_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:be675dbbcc1e54559d20840da5c90deaa5b39c807998a5f737f612de9bf9332d_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:91c0b74c66c6d71048fb802a6f388f78eefcea4229b0ed48ee787e158fbcbb76_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0836bcd0e97d3a3fcba0653893ac502d064e6383f588681699ecb777b0b3e54c_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e28816756bf6a7f381e1fab5ca98de548d4f1485fac107c25482fc86988f20ba_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ba2ab74ea4e69cf474709160864550781d65a1a302ca6b15303855ef1d0c121a_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9b024151810decc408d62b705cc943dd3a1bdc5bf869a73a72be309d90dd1b18_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:42346aa49263c1623348322054753da60f4eb66ea1c5dd58a9853c3c424b8ad4_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e7f942ba9fa6c0af64a19f88025406fe45bcb68f18315a342449e38c3258d985_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9bb5c442d1d55703b47f00db1e0cdfd7fb9297f2bcce450a6dc80a0ed0ea7ad0_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b16a437d01862e4b51fe6784954c0f74378f5c39f6773c11a716f5038f8d072f_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:33f3e1a8ae71fdaa5fc56617e8af3019fb15746b3065848b52faadad85c84bf4_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6771ff316058a27d66103d16d0c8c2f10afb96970026025668aa09d0b9fde5bb_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:30a44da63a3fd22c0b932b612d8b9e1be7ce630633dd0a4e7f492f5104fe444a_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:b6a657aa5a51ab20d21cf4fceff6b4941ce8d579cf509bd7f030a453afba2a39_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ea1e6bbe81cf82e200896a8afa6e8096d8d1365e3c3075e6e350ec58020f486_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:197ced080a325ee5c0e8a6c1b462a8e295e19b1afe50da3b0872146a33764416_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fca944a30fd9876c820aa43599a3eaa95d6beb2e1d43a3d5ffe101eee73808e7_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b4f51c2f25af01ee85a143edf7081276416bf1435c64ce2fb737f4d2cf40d037_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:76165ec2b3238cb437b69e06b12dd40b28f9db7d96a1ca1e87e2a494b9e7db5a_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ebe107c93b047a43e6d8c2389eda812df1f522e4dc803b4a07f3fe90434940df_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:40d52829178c8dd36ff2b7c1197b4e276db8555211ad787d669581fffbfb292b_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6568510aa757ff06a9cb59d4f304b1f53c6d99b0533a63386b40a9a11bb31be3_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:72d94b63511b54ba4e905197ed791abe330d4358b6a6ab56fd150b48be0ed7ad_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:417ceaba6503e12b01356f4cfa57dfef4171b5d26bececd18ba0945cea71286e_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4a1245776baf54efabbc19d94422608999652b63b2a9321cb5c42121090947b6_amd64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:827e43628b6dc37263b45b17b3312ff4e0315d3fafb6a8f477a6da1321d97bdd_amd64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:809a793b56d5fe2d670883ade901ca4c6bfe28a7bbdc672e07d3ff072ff2e91e_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:68b437aef909943a4784981487128a2600ef15bcd41af97a626ba06b6ac669ec_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b199c96564f9f429fe6923858b475ac945440d4f3def0447494521c3dbb3ba14_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b46c9ef68bc543206d952ec2147a5e906c623c77ababbfb72ad0e17097311b7c_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:7bf345790d6a8561d13dacb34c0460635327bc4aded0c06926aa91cb4dc4dff1_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4fed8e2d83086ed498d273665cbafb55da60277b338aa67d0a8dbcec459d78cd_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c2a0cbfef14d08054ca917d19b4aae304c45da10369903b06227417821dc850a_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:fe506197c7838de4f2d3bea6cceb261dede60f0e8b72c06823b56ad576b4acad_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:54858503dbbc3202a3f04e9d89d4ab18d7d4436aa646282fa218c64dbea55c44_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bcc202a00132575469861287718e7540a6a3534bb113ab9114e3ecf9eb5194db_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:5e89da56e3a3554984865c528cf2a807264d5c0477f3b6196b14fd9746e94ec7_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:2061ac3d0860b3a62eb1f1bb9fe8829af99fa5c76b2245e95b70e223526552ed_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7e78c5a06b2f0c8c86b537596ed92723c11f7f089846e2c12067770bc703a65_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6c9f9f8a5c67f85abfd7a16b38608f52e2e8373160e1a26f2de83a509fbc1642_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:94bac6c3782cf6579032c7c9dabca74146753d9a44591125acd30d606d7d340c_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b3dd9a1f72013d82276b39f96ab47fa4fb9e535b7e3a752126fe02b207eea26d_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:75fbd22d396e2b6595c6f0c40a7635fa9d4f1b5d6ac5d4933f023dd24943d9de_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:32f73495472a325f471565c73a6013e2533f01b8ecc889874495b96bf173a002_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0bc41d42af3a7b36b2c990dd2025eaaaf856de81919dcaf88def48899c24b0d5_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e5642008ad77b17be2b77b4931f7477b9d91e89aa886679844dc10c9e89f72d3_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fe1be1c404097d5eab390e7a84bccc83952c1dfc94fad699bf5ee2eed10b127c_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4fcf9213936fd705b34abf8935aab4add05cda8832e7429d49b958289661248b_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:41ef29756535fb13e4483ca4daedae698d461a5745aa8f6f35a4a119b837c55f_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:05cb16edb44301a6ef5f62dbdd12414029d6a88c21bb9ff27f87b7a73465f03a_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:994de6ec679cd81cf10cf6b62f506bf7465dea34d33307518ab98469c012a0ee_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:115bb0e3a2332aecd72943e059ac5ce92083e50236bfb6d45ee142c7ecb8f747_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:06bfd255b7b6652ff619e4be8b70aacfa2b4f53e784ba6eed1b4fcffa1c7c175_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:60fd148bb3d2e29caf35d5e692172cd674db3d784c88a65a574f89dd835a51fe_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ecbfd496a3252e3dca6d2177ce7b162d970f7ea7a5f22ad3712e34d5801fb26c_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c048265b6ec086deea2463f4bec090a6277008dc8d31b9665d59eb440fff1e3b_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:05f08f16f313fe8cc043aa6e41d3003b38bafa8ab0c1eef0020afa22bedfb1aa_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:861a3b891dc2932ef33b3030b436e225ef6fba953c6b98b6ba855766610eb56e_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e2a767a17d1306f77c595ccf80fab724f18b7cb27253a73435b5ff689816ea8d_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0966fd9d5b1dca98150586e82517006eddd4cb843863dfc1f604a4f2feffcdbe_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4b6aed0e4f0f8f0727dce40b255dc1b4adac7efcc28831aa8eaea28092629523_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dcac370e01fba59008a758c4a8a9959279fa342bd117887fe603474c91b2025c_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:49b865059fd0319d2386682ff77fff64fad925c7857604b66aa450ad8641aba0_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:38a716f1621141dadefbf9d0cab2120fa0b275ea16c5198b9f14219bceec3e51_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f29e4324c9c7e76239ca74276b762efdbb3e9f8af5647147b3d18b44466a0da0_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a9c872c9ac1077e536f93d9e7b9d73ec20276038f47f8d91b7ffb964aff7c34a_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fad9746b59e8e7c88f532b63fe891a368835b588eb5f414ad68b74900459ad54_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:75037e7a2602a589e5c91b59a021f3ff9d451868aff2b196f2ef71be6bf71440_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4519833d863edb9decbfc3a3a50a6fb55bea133e46be24d4be83b57ef96bf3e9_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2084268bf2649cf2b08669b0ebef57d822121c7fbeb983445451478cc713ab5b_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:6f7416a2854c9e77d8a6924b2f02464c5ebbbc29ff2ba9f04c5612a29f59b4aa_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4cb0ec6a2811406c0c50b71231a465ffe99d5bc9b44d438becac9ad7bef361d2_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:25e1ce9e2112ed31153df518f33abfedcdb0fa3a99eea4cfe57bb6d87efaeaf0_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:04cba22b84d152a979e3199c0d85185975a8f42440a55927e84c831539b1657b_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:121f14f1c73308787ccf9e95d16d26c3bff954780cba4adf94e7ebdf463bc652_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ee8edf41f50256ef2bb27fcfad6f8a8f4015bd8c3b40deafa2b71d5e047b607c_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:157885e4cae70e7f9a6f640feb9511afbe40e113d1b9967f8b0d99717685148f_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1297f73a3beaf72e149629b49242e344615aa84b55f9ca2e2b39db155f11a9f0_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f1374f320a6851a73145d5f81300ed2c7cbc0c8d41df10d0338a66575c94b207_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4c8cdb1708290dba397c22092555aef10fdf37ce9dbe9f453f35ae6a4c1d703b_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:eb9cafeb37d7e8d1aa5a9c4312ea9ab44c6633d257883e0d2a52eb574aa03924_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7bb2c5397a8400a409da7f0463c6891dc8dbcc118ee052f2d4ec0c54c4602544_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:44ef834965820575a693a1c5e308c51a8690b3fb716204d2542c7b2aeb3b0e91_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5e4c29bfc3aeb49e582a024bf6c4baf2141c80aed9bb4f2dbd1a19ab7490cf60_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7d27e06a6ef2d792b7f82fea888b359ddbfd43884d58d3cbaacc95a2070aa10c_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42356c176525a52dac78a064fb873b092d54ff38b90816d111b26e56c4eb25ae_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2764a9987b59adba4883737388619d6be938b38401fb22739d96c66a072351f1_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:48b757f9c765a6b53a467f3d250d8f775f47c0660c496eb47e98abc93a47824a_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3b9fc8b5e745fbe2f1d60d0b2299f1cc6a3a5958a319c50284aff494c960b4db_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:746dee03ccb6fc83a85b3d7a3d709261c9b8f9c29678b6598d7e5dcd2ac4d4ae_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5f581effdd7d0a9f50dd9dbdda3a79ad991a1fae664f2fd785c174c303ae0ae_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5559e3b24d3eaae8ab3996dade35ef007ac8d41ff73df7762f61cef69c5676d_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef016dbd04665612aaebd64f120d5603c48292cd5b2ba9d6b42b8d9a0e53111f_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ddea0f269358a8547cf8a1fd018a9579dc482edf7811438558921ae72e253ecd_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:482fbb76cb2e4fcdfd7110dd3955056c222c7c4bb6fa47298fe82a286bdd2a9d_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0493200aea85c3cf4d979d996677d06300d447c04bc05766546305ab97f94fe1_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:4fcf7d02fa8765f6e96eadfb614cf2461486d6ca2034d37150f1d2ba13076cff_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:395b16e1660706a68ba4336454ece6ced4c33383c42d71bd946222ab075efff1_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:73cfd9231a8074ad6b8a7cc94933438d5e49aa0d0fc2b4c43eb8a63ff8be651d_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a453ec5ea103b8aee58d828e9c5b908e807daa98c2cc1ec2a7f9262e6106f920_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:6d4944ef58dd5613eac1649bd2aeffa89eeec19db321697a808f1e4b8a9777e6_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dd6afcd2fb62211785b1c5837499e681f9d2b4d8e740f189a516f31a4a92cad5_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b32a747170328cc3abe91ab30c2115cb2fcaff3c7502cabad74d319504585a0f_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:440e519d7e795fd85f9216b57f698dcd85a8cb7a6307bba64a56ac7b8c555dd2_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bbc8e50c3a30c80acfc01179e3e1ea73be8d6e6b2705769d47b0b83af11f5488_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a1164887278cfcd09572cc37ec2c51117125dd8c492a30323db9aa4a28cf0ba5_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:db072e677cd29e500905b6ba27c53c1e0c28bfac8b020083c2c1e668a0be8beb_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:7e9ca83a00182c786a40aab3e1f8e47676b205344efb158cddccf151e1ae0ca3_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:47410bc1dd3657efc5c95767f7be6b75a9fe88af2aedb1a101d2f4fef4775bf2_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:375e25639b25e1ecf2c86bca37c2883e52c4c8750ff6296809acb0bf555d3934_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:9940f9a06034e9abface21440655643bff956c78fab188940292f53ae3697294_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4c3a366338492ad740dda7fccc6679e8721fddef6d20e59544f84f84adc496a4_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1577da5364108bafeb3032d5b98f65a8a19635a69f46c6d84805baf1a083ecb2_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:53b903ce7233e76a92d3c96aa83b08bbf0c9fdfc3a75eef84edc03b12ad9e705_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5d8002d247a707a25e6ce7f778391400d008724d4266d7f31f8c434cafbd6ed4_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ba9b1edbbccdf9fb8c1a3749410b02e19f86ed26064db22b61c6f393fdebb81_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9ea68d8e444b777eeef0f55a1b385eee87b6d617f6609299fb7d9a8246e5757f_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:58e0b7f22060a0ab9a419b91d78340fd89e173aede2a44d63c0f8af0d61e48c5_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f13891d5b6ad54af44627407bd13777cb7cadf637151f70de07c817f296558c_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:374e6a03de15d0613cb04d8445fe640d6f3d98f3dfcd9cc6baf5d03bdab91943_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:92f24247aff2ef4238a876a782c82590d5e3168710d6029f8459fd6f3067750d_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:a144aecc7b2459c486576ffe8e1b72580c17ec4002565910492772e83c188426_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:85fd29b83b2d13c4c08598ecb0b30733f7835805e23ff58ca7e5b35317d920bf_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8a43ce551d5f4cbbafbfbdfc2e9107a145efc42fe15fde30c9f8848103065e11_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:e07852a6e2a3d230b643429ab61f760852cc59478d033e9008f75831aa21299d_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2515d07cb654c2369726108740ef88ab88ca2df141888d6ead5d4f24c7bf870d_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:15797192eae8ef2197f25263ad01fd4259ac379b1187d63172fa125af140ff09_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c3c84338d0fcd35f25afcfc975383a46d51b701e97e3d5106e3079088e4ad0a1_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0e62b3b92d4f29eab64bc0c6a857548f19cdf961e77759dcf2b432a97bb7da8e_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:37321bcb448014e9796638f1cc9f38198ddde929119c2c90731e07201db9066f_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8ba457acd3d51df8c7d4396d5beec0466f70f390c9fda07d4bce43bd8be11246_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:22e238d2641140c26acb4794076f25cda7dd6494198fefa3732df691cf556213_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e366bb8cbec6aaa79e56469393cd1350c94414200fb5b8bd5da24ecc58828d42_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e7a8e634a70ec3a9ea5e2c0507c06f9e2a3c3fe99c9f6c345c45e78513d83301_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:c4e3ccc7a8e67737134e312d221384f0143f6c6465ae951b41109e11b42a8774_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ac1a88f135b630ab3d1d61e25f45065f703abffc94c3d089a6023fed2f6ed28a_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:3f9fcc6071d19e3683c5e6e95aed954aae6f1e0a3e9f60dd89d7d8620c98c725_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07dd2afe587f715e886430e3ff7102a44fbdde54c7dbd790d05b5a1fc6588bfb_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:92c6c4f0be5562d0850d4e160c7f0d5839ed9837c5165ea7611b5d25a4076d3b_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:459d38d476d5a9dce20b92fa750552d93d4ca15b62a725e0edb9c55e0e8d3f23_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5259aa46d4c4b6550213037b3adb348e4b2538def63dc428db399fb64477ec4b_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1983bf66ec107f09c64c0c561f6fb9c1fda525a93cffc7071c1cb24c4f8b3ca1_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77bdc54b964c1e9c795063d300a0020d1dba2c20e9b695365787fa0462965f21_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bf90a97f7424e8711df5495f039cd7b9e4bd3d99572df5f8ae57f1428caa1c5c_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:8895f468c564daf57e204d1576317892c953c6511e6962ac0d47aa681179a607_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3431b1db48267097cb2c60308bcb8e01b86b587d8bea8686c99e4509286b4507_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:beb4f654baada50b2d364b7ae44e13ca1c8d724cacc197a6b8e25fb41eacf53d_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a1baded2f32748ee04cc526fa3ef352e955732b0e1e121af00ec5bfe82edc65a_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f3bd38cfade3d28dd2fd3633983c54532824a6ba474acca65155fc49565f3ecf_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:251f18944f99680297f54ed6542056999703944b614eab1253572dd71cbe6261_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3b4a4ce10c86235e38403fa1cacdde0dede7448e181630096ba9167325718b91_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d1d8936d6ef5fe3bbf62095b61c175039ba58bd416f1c7253dfdf8e0f0d010ad_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a58066ec64568ecd4fdf93e4d429d4e2e426b9e9f8aa79438b2f14053323621d_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c2383c2fafe15a15c4941d78b41dd480ba0648b83436b6d612e01408ca1268fd_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:57379c29822e8b5ea296bf487083f8eb956db225f9cab37d3fab54fc28ef80b6_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d6ec79fae047b762e66e8dedada7bdc3686dff164c8e28ee61cca0e0529947a6_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:40ae3aaf28826ee214c2ecdb6e20f0be22fd8c00e9a2ad44d48cc1dd0435ec07_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e0c13d7f5a0e25f818c32523d4ef9c25f2515670a3fb27658a76ba87deff6d73_arm64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:884558e884a6580f58085412bfe8ebc9a24021cafd4f55cb02ea2963ff1746a1_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6576cc5d373e4d9ea7248f1e543bbdb661e7fd7f2eecd8766e01a723bbdee9d8_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3bc580bf62f744fa6b1cf5bc4c0b1cd32f7240c3618fbb61e659a094d3ca1e8a_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:44adabb3e35bbb7b1e57bd93ee322922713bdd4503fd64996ae6abd649d07c8d_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:3001c21417bb17949b230ed6c0f9bec6e1ff70b4dbf51b79210f2af95480567a_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2defc6862e9a6b5081db86676f901859d87129d457f0208fa77beab38adf05d7_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a834be364fca3840bd8bb4328c7923e9b0a93be9f050e4f9d82306c14e92322f_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:17a3f105eb25488a561d70d4d7a9222d05fb6d41077bc541bad9f4978cda2ead_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:00feeebf02f088c7eb5cee80ed0596aa7e5c68e93bc1df82723d0d43d479ef1e_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7b0a7c972aa68e2acf4160f3a3f9719b3e1d7ee31476f42cd624086191cfae2f_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:32d3af41376231191793b2cc40ed09ae02c123e8f43f1e8d35b7443b59daaea4_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89caad428b1b7f28cd5029903003a44e8c894e1e947922b2ac94c74a4d0285cc_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:51dd8dc2a90cb6a0696208ab844994b557bb4bd1eb35ca885f85b79f189f4814_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:773f468a20195b1c8462cd9e64bec18022247d290d4ad4fe2c7d5c00c7b44280_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:37748bb505c9cc8f5595eae8799a57e9c6f393539594183a708450c72c4c1fa9_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:21df663b39e9ce5f97852bcfee7acbcac716e3b7fb05a89fc846e7bf1cd2a071_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c993c89cfca78d10a7571ebc7c6e971a7aa894266a0b4793df2ef951fb3a5a11_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c4fe5fe672ac898b5611fe41b4ad987e11a7406adb5b1e276514eb99420ed095_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0ac7d35f0a2b5b317c0e2a8921c90a8265731ce565f711c6f7df211aa3d46c2b_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5d218f30551a33a8300f2282265eaecb3af1637fa040d47af6606f9ed1d12502_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f391feb204ab519f47b4fecee5edf131ac8fedb5034436bd0ce3826308c66345_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4c85fd4dc29f5face0a4b37d3693067d2d927799f288650a3f45eca141cab49f_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5258fd40dcbf54168e49644bcae4b6adb2bda3baf66b19273f6a9b7aafbea802_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efcfde4cf5b0b230d8c52c0b9276f48173cf34b8b35168e2758f0fb6f7161ed3_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11ccd8a07e40d9b14c2c13a43b90b0e4697a943dd54b6ca92b3fbd3c2a50b2ed_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8cdb0348f4bce067b76e217eb061e4cf527ea964370bbe36aa6bb6c9c9ff8bf_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:09caea0c89979d1ad27b554288fd52774d4ef777bb8834f8d4423a96b6eb858e_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:672478f2b12571b35e78340c2f19596d70c305c1edbffbd0b41b4eeee4e699da_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8f74df034140ea16f806fcbcfd9aa417bbc6b9c06092011d02d2b51d70f9aa9d_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0446e834e01cf20712231c7f649827af462c1b3a47d51adc9b535ab743b15e77_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1760cbabf9da8ee1af5700ce11d957a923308bc8f6365579fe4d3d10e38ab2b1_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8ae9e8955cc59fd7d093d73aab088a053b40edddc2b2b17518d32e52080c51f6_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e8f97cb7d36982d86cf06938b1474ed5362c2422d177214eef95e364143c6e61_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:70595161b8c78c6e79e89892f1029d6b93677cb3bac65b94570cb675e60040b4_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c906a7818efdc2557a04627715a3c4769c6736c14193cf9db04ab4cc68d4232b_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:56885f000d8fbc2d573023681e29a6b205b52dc45861a373e761b9b5405fc9f8_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:489fef5be978598f1fab165d9c6f5c191b93406d36977922ee4d1c8bfd1c2959_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:398a0c4774359eeba1a6901f586dc0dc718678d59c48a46c3e7501fc9f9ebd27_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e18c84898a8a180cc1f33fc5fd008baa2a2c06bcaa9acb41271b1afd19e66084_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:38ad78aebb071b4d70c08912dc8acf3adf78495f8f04d23b3bccf80deebd36af_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b016c852dd19208ccd01fa71f474b3fba2b9cb69c49529b15a6442103f09db_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:67a538b9b070bfd2868bed99c04e5a72e4b362f7377c7e3ba6e872830543d695_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5e55af3c827069a3ba70d22ab99c71f2ace3e03e3f90aaa08b4f782df9bcfa_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0307aebade33d8c200280e3bc0ecb826b546ff501af0ca7519a14c8f26733cb6_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:43a4df01f2b49c2675eb179fbb22e99866774966e5c01ce0d2b383a96dea2f73_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:53dc1499cb54e22ad237c20193d74605488fdbdc287ee0be9a2afebce6a94923_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b9340ef4d77dcc5f6a7e79687ff9923f9866a959587e8bedfb479e1913a10286_arm64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d065a581b0e9cd90b43694a35c8ad8abf0ef5255d667a3f2b39aa5530d3ec4ef_arm64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:396db2187ec788c24124faa37f62e4ab7dd6c5ab79f9b6cf73b3f40266d82a7e_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dab7e5118aceefa05488b444a85a1416c8cce7d283c0ffe6d9eb8a34207f5727_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:508d9e4042137c56a9941f5804eb6a3f1c2c07ef28aecebcf448deb370ff2938_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:605cfacbe18ab078a4a53b787a9147191959eb3d4d0fca67c16598935d0b228c_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:673e6943cdd030f4fab1313ca9d401a6ac558b393b34dadfc5392b90dc1fa596_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:05f07b7ab2dc69a239142972fe0a6147ff7c98633d0814259f568193b684e7ec_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1cb5696b67bdec4393f9badd372b8a4c29a1446a9c459466c9bdd0d513b5a504_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22c7da1d31dc2744ccefa6c0fbcf0d1687b78a4c7e84cc434c3080eba59c5fa3_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:943ab0a74cc0c5c0cc035bd9f033eb3fce94f788c6c44f51898363c176794b9f_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:31d9dfe363d777ee76cbc984ac4ecef31d6103e573e71734af1f3c3f333276e4_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:785ed715de5ba9d48404a58b62a4a341a64b129a1078fe330b3c60d5a6727906_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bc720fff74c37aea158db0254538e1cd0d426a178a582dfb32dcf92fc3bff1f4_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:33e2753ec502b69b1be7b4b8b7a39dd05c4bfe2c303b6742f403cfd834fb429c_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0722d3c0e903be345ebbc14dc232115cbe0acfdde4947e27db61cfb381c9155b_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a0473826a5e8d789071e7c50331d707c71989d8fcd4513058dcc10e20009c3e7_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:19d7149119ae958f99b6f6392db2693c650dd0837d3ac74f0fb2907ea60d179c_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a495b2d95d5ed53b191bb20d970c092d0232e24a9a96e379e6d5f668a466d28f_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:66b0eecccc33f2ec172ab14338d8a7c5ac29fc8bf227f8daf43e5dbaa42599ba_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19eb5474091be09ee1d942cb8e460c63ff6d5058cef5c58634e64515d71f500f_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f9b1d7a0a59ec662f14f5858a9e104bd1a0c6d6160c40747ee6235c9be12991_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7e2c86e1989669895c80ca3b53ad0b8c7d132fed047f2c2ff0686ce1417e84f6_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:65cdd7cfa28dd6cf5dd9f6bb42471a2bc7a20303e65b7ece91b8bf595182db70_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:61207655dd9ee0a3494281933aee58be353bdb1e6908eec885c22a70c6742af9_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18354009e2b7ee6cc4c60f1a709213893703e93a24f6c31ee02c971f5db5e2b9_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:240b5eef6231fea02a9f97ede05a66c7b4671bf7556aa42ffd748fa60d7839a3_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:973f52c04aa22b24361b48353877a66efc45b2a7732be2ad41a4eebdb9461b7f_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7b10f11eaa53fe8c7e0131bf9649ca89fcf74cf60bf680b07b4856eb0caddf55_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2016be1cfd63077101cac12449b0c7d9994ff53c0fb94d1af5487d3d5111f0d7_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d9b508a04d24b58be1abbdf7cd763f25e0b923da4b8b19f5f4b74a7abd84aa5_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ab0c1baee7a4df457bd2762b478374fd27bf3e307d3be6c40b529cbd43dc93cb_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:26a582e70c0d926682c0f532e0d7484e410ecd2dc8dbeae1180dfb2d1bfaef66_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:326415144507e3ac25b4c9eae192823738c7f071c0a0a6b089dd9a3a10e0ad88_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3c49d41ed0138645fef328eec2f9a3f6d7a60aa8e235985e205a3ab99cc43a88_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7cf601528905c6f613399f0255377727294389070f6bbc32f3517d3b6a5c5623_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f6710674d1cd0aa9dd43d62aedd9416146ea5bcc126df22d639e010d2d3469b_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7b5cfd787a4ea2b432a36c520ee6756dd8c3fe9b2ca0fce2509657144bb488f_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8732b6466560ff05789c8c3edd2b35b2aa12dec2f48383e5d0d2d38f2bc83bac_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9bbe382acb89aab221154fb81a54d756b527832365ffa38161da094f0d9c9589_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:dcf7f54ee77e8ac7510c4f78693cf31c9fb7ffd399d99b36d083a5925b5afa64_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:d1ea9e0ea374f11001f5d5c8968504de3d91063ded34da5639297da26f0e10ac_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:75e2eb283257ee6e3c23853665e56c594687673b5c61cb17a6e14e213a59092c_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:72d6df0ad0ab977b7ce592dfa8fe0e969d662507aa250504f96b507f7c9add69_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:4f8bd35a3f305a4d4b0760add7841803b9a1924a8ad0161a29d67279ef417cbf_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dc8b763af88d42d007e3af88e68bdd4d2bbcd8f842aa773c3b4946cf6e57b8c8_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:a6d94bdee44f6497cd5c304080d2c0a0080b4746995823c5ae1e64996c6a68b8_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ea1a4c465d3a1150932bed78c71ceb5006ba7dde7164c08dd4980c72937cb4d5_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:32db43b0a3a4f58cfd16dff7fd1d8098ebcf67c1cedb87d8a7cea3373abec421_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:171f0989ba452d4e6b015cab3f6e38fc29a475597999dd5891ca8223635a7ce1_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c6867fe083f9d35d75dc4301d693fcbaaa3af7640d1abea6bacd68e1bbb930ff_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0df4f55da0b58c56738a87b2adab0f5daac38efb0818542ac0f9731320971fe1_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:78a4649efb6aec28f8a6cf585c14b156e1a78b6b152b36ef71e0e4e716d1c796_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:37fe7b009b5f815ebe4d0bf18916108cc073b237316f8f221209f4ecea4bc8de_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2fda9c22583ecad5b346d67258c2d995f38aaabba3147d8431617f9d36eadc15_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:fd1787d6962db6e17c8c78126f6d099aa0ba6fe868765d48d07f0116c7b4ea91_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:46c215a6de00e10a46646b8738aeea04b68f238beb43c57e42e94cbbad0ee1e0_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5f393bf48c46b53475eb6f701e62bbcfe819cf05fe8631f41e7ff7c3de79476d_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:bc20f0920971fc67b809ec04ca4de2a5c15379bcc7ec8f83b6ab30346a3d38a1_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:37ecba79951266453dd293d4430be27a6d8e3636599440bfcf21f81f167768ea_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1ccd39b658c2426ba019522f1926c5bff64e08b767ab5902357121b10c5cd0bf_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9136be985068aa004a4254c57afab18ebea5cccfa7f753ea5df4967eae39f150_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f4df77c24bb1fb4d3b8815e25418071aec76644820ad996a98f6acaba7ebafc_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cc1d817d4cc0d714aeb9f31cd60c2066b2c2bd80b09c17b8f22198ca3a448004_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:64f7184054ad92d4e17082e3d998ca87b92d51ba69ac41aaa2d6f8f84b5ab23a_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:193e957858fbe848b10f6ae40469a5d75d610b6e1147178f0f7f678d1d6739e8_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6c2b7a34705ce4c49250d2f9e79d9972468a5db3f03dbca79baf5ae0b147fb50_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1d9dea60a0b64f90a2b6dbb6748424239541e2ad31db4415e8fced4da505ef0d_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:600de28a7863c187f8c83042a4d20091f12b25ed3780bad31b75077f3f4b120b_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:09b797263637cc02198c08ff9bb51b427f2520b10c46e82d2c96a238bec0174f_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:cc33d3a76b42f606190ddfba811c9df7d4d4a55ecd04efa66b79ae59c1b52348_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f6b3bfc14cafbb461f1a7018590d47d898d8b522c6abfb00b1a6c5995b9e8532_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:4cca09306ce89f9793dd978cb1dff8ce399c9beb8a4ca87340b7da9292595049_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f3f6c05c504b93052174d261959959b267e8bbe8fd2786234b8e9df1e97bc226_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:29d6a39067e758359c6308b7f54ecbaa2e45424ec9c54c79b6b9bb928b85168e_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:37675c78d1adb04fdb4f27163531d483f35526104710fa8b065138cfa59415b3_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:56ea841a18c76506075eadc2199bb074c11a7742225d97e39159b30003950963_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:37bc34907d90c14af68b2b3815546e350e6e82a256b9ca21ac748274355e7ad5_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:25b818b0231d035b7cbf76ffe196f0ae4b696745a7a800c64c1b1a24b953ce6f_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e1b15466ed4206fa071801af744b5034eccb4499812eb7949cb0b82ef826f2cd_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:877e346926401e2dc08143d95cbe06355aa1cb9e7ac5d4e65bab2574c16b1650_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f670d24c8fd3b63a4126d7c1922450cca5ee4f2541e022e307ee4518a7a3466b_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c8d3319fadd7133213dfa44ef0f2bdbb1d662c05f389eb97afc0e27e927d2f50_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c5ba0b84c05422945917ac00f53ceefc051b19526100260b2bcd8728ba5babba_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:56ac2cee83f35b2932feeb1ad92f4e208b736e96d1b29124fd10c2d95705a0ea_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9cb62fa1e9bddfac2c7b22e00fb368afc8d219103c09e47cac2716e807b9c940_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:cdc3e80c9a429c9d0c6ec935b4fcdb8dad0caf27e039f9180dc81ee82e790bcc_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:432be9a108e9f591ff16608487816f6fddf01989e0ebce1ec9a6e588505951d5_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:00a733c0638b309ce936fa495ef79171c793aecc342896062bd65a32a01ab82b_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:da2c9a1c7777de82ca7a75ec0e5fc10ddfc905cdb3ee1dc15748dbdbfd156fb7_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:895c866f671ae88e2714ef6306714d51fbbf3e534dfc87dc7469ef2f988ddb39_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad844b2747f811cd716a400d5d475bfdbdb6b7df7e1118d69c094054c626aa76_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0801a829d447162a67480a29e241355c219f62b4ada2edd09191894c80c39a2_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:a00071ef61b7892a3c7e3ef7e706ca242d01db2137121d99b657cf43029161e2_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:73707b8d377cfeccf4c0183651163fd0712d43ba980d557726bbfe27d2318934_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b64ac827be7028e9ddc51877783f91aabaa969d3937c5b2b8e38cfb50361b71c_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0237a3bb7ed420335b52fa1d15f8df0b0518ce4e792461edfc9ebc9ac84947c_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e85935592ac8cfbd94f9c79b89704ed5a23df3de13a96cc37069de3d2d69e83_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:93504e888be1bde3cc4b9c86a1e03d864426743421b74a29712e651bf1f1582d_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:80c44b325882f01e95429b7272b0db03114764f054c00bb1023649b1d65a7f2e_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f8edd4509e9ae9c7bb617aaa81be49ecaa2b7e7b6feb935c0a937fe81563cbc6_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f08c507811bf173ecdc035f095a744ebacdceba567895883833b51ed12f7822_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e8960572282181491bc4b09e95afd8b56183414132f09638d5964718bc070683_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:609719d65f0a2a5293f705c58867e17d84dfaa53fa9a7c8f434a739658d667d0_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c4b1dcc80133142081e615541d5612225b538247598a4ba821259178a18f6663_s390x, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e039ffe939fb6046dca5e6037012fa5ff366ee85211df7cf570fa24977266498_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8bf290e0a68706b3f74e5d87bf1cff8d0938a7e7b11d3d5b52acbde8e56a1b67_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:fc3aeff1d4da7a8d867c081723151a54cfc03dfaecce95d1cbc3c3e200f1ba35_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6498f6c57948e7b8471e37a2983e2c19bb17b4386cce59ab775814dbcec7eda3_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd3ab8244ac81afd136e753a0466a2a02c59056099ca6de206d88f5ed6135290_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:0eb72d9158ea6730ddade4a9662a6d9cff4e951f5eb529e3fdd36e3c36d34ade_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5e632c260d8b160f6360b14cdd15efded5a0f9366996995ce2fc0e354e4bc592_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:bb8969ad63c28492dc7c975d684ab96db511b393403fabec7b5ac957ab6686d5_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:dd8f426e9595fbf558ee6b8f6308a2fa6fc8f4e1095fcc5ae2a08a6e47350239_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:60ae5204fdfd8132e3bf550da636ffbfd6812d41890430d70501be7df080f571_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6bbec3740286f8fd7cb0bbd4054179ac1a0682650673902ee63c01c111cf9583_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b2dfe948f8dd43a4c490dcc64b50af4f1423ec5b7d2175ec403a28cbd31f44fa_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c647858ca0510261b4c25604e4eb32c45e0a248fe342a3915062936a37f93c7d_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2f065654a9471f33c55cb9be3750baf566135c17bfd0ea58bd2c16717059bc67_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a8703bb4c012edb618cdde012bdd42627b34fb9498ad0c4da71ad017160245a1_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cedcc2d90046691108d02c8a5a303750f424e80ce29cb10fabb6a15b2797516f_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87d338a2c41a62d4d6dcb7b91c44060dac10dfbc708b19badb9d3fc142c9240b_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ef61175a4d38621083f13e655cf3d0c914c0bace5f38b0c34e32fa5ad86ae811_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a391608742c2e18eb97f07cdd18c999efec77ad8e69c123289833728f09d7c53_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:079ebb8787ee17394f5b4872dbc376f468c929f77d0a84461f8e6fc64c6c897c_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:02187c698c910fc363692fe662d6eba2739f42c578edcc19042d4d25a90cb7ed_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ff4b985043500b52a309b2fa3f13ec070ef2038c39ff6fb0f02f3ec6bc9bec2_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3492411e9b21168a7a545de6c24491acf27728ac087df577435de3a2dead02b4_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa0240f49361d00fc86f73aa1050a0eaed7cf146d759f39da03b166cca94215f_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:e892cb3024cfac4bb26cc849a0ee14510db4f10ab595a9fd3bc81b4937039338_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:08ff856f049f13c3307732c1b4a5cea38a8ec9bb538893b9f8557c6b19e02885_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c08336b20714743a307fe84aaf73147008cde84e57029260281f57fa7bb53bb0_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2c4e52bd681af3dd9b02b11f5156ebad7249bc002e1655d298cb6a08531551bd_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c4ad4ebf5cc063b22e95cc5af7c6a8fed2a0e0a86c3184c8c5790038faf13c0e_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0f9b71d36f38ddeee94f80eacad457f74892cd50f1b92009520ee992a1d899b1_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db4e460937674c8f5fe5e3e4e413c12f2d8ab6364c9749de8fa096d74a6ea181_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:baed122f506d37045203050a9e8c2ecfff1ddcd33547a921131778d4f4846af8_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f9c3ac9e11b3518f58cb69d8418ad86578bec1bda0373e995a0bd4b6583c1d00_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bff0fb9275332b54ac4d2fc4a7eca5134d9165d6ed683aa417fd4900cdd5a489_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:6f2eee37b485cf830d566c80656e2fe8c94db49271deb92426aa2c64e73a5450_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:46214068b4991cfdf4eb80bc38bb83a90622cd23d61675ce206148a4447d95d9_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:633edbe4a3b145b22f6fb3630f19e0c4ab1eb03226260edb99c2c6c25ff8f2cb_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ae5cf77458c9afb10e612d9fb9aed9b34236ef0c0e741b67e1407e72ac4111be_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:a6c6e6a8794801c23b34d41f0daeabe44d790fd6c4a4c8dd2a39b8a0f4def077_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6d156ea4d01afbe1c4fabebed0babfe0b2b761037dc7c1dad9bd37956f85e389_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5fbeab8eb3757b57127cc9a38512cd9591dcde2d5ad5ccfb6bcf720ce1e7e5d9_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d0ffb1ba1dee049b67b4936e15a9e61a8b2c1b273e43b8af1e5a95fdc673816a_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:85b6590997b528f07e0a8580f4b9454b1514b7753f71b0e6054fc2776b2f261a_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7fb78a505081476a2c02de8c73ae6141d1b8a219fb62353e51e86e55aa0dcfd_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:21f144ce0cf7831dfb4583a60a06fbc4184392f09f2d0233155b3454b891e319_s390x, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:d75ae3a01daeb330b860e29c796c974fede33a8a9bc64d3128a11fb41953ba37_s390x, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c081bdba15ab207f42d070241a139d9c2b6d17bcd2b056fdb6b85bdbea591311_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d10b44dfde3237253e89d5ffa30008f80b364b664d43ba8fd7e393c85b18109b_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1a7c4b1e78246e1abc342b2f061d7981d97e6b2d43143cbcecf50850afa9c01b_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c7c223caf3cae5907d8ee9941fdf6be2e05b59568caf9829d799227a347723fd_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4bf09641b84b303f8ff3a3b82a19949983b53438c6731bbfef5f2f45c6b6df7d_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c70d11cd00fc04fbe6c422785dd1df751d9c0cd3bdd293eeb76f47701bd88f9_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:21b6ec1e4257cdff111b796fdf246ae0a5e417b76b3aafe1a3e6b6a19e95762a_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b581709bf6f6da99fc74ed7d599532abff571823a5a01340285fefa369f609d2_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8cec675864fdec5ff4aee7ae54f4a0baba72b09a825034323435b58376578356_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b91010ce5dc5a6f743727daa556db94d565848668a4a0bc310117a67024654fc_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:31cf5dde8f357a6c822c8b1015842e96defbb3c84ab898cf07de2c2a889829cb_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7b2cb0381de9e93a0616c0383e57e0dc341e10c3336e65a25c4a7117a74fa165_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9f2b27939767a1934c49a78f60fe66b0d49bf5658f15d84f490b7d08323b9d79_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:da940e69a1bd39a9b86176c761d396793539884a6678b84c40f38f4b8d576d95_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:192278869413b1ebe0a89d1b89462acb607b6e61a850f4d1b43fce3390ddc3ed_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2b2cad9cb75c73a3e047b5fd0e6f3913ad1a5a9a784ef91e085f31ea2a4e2344_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:69317fda1e59ce290127bbcd6f803ef8e05271cd38f218e1a2524c2c5ea970cc_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:482304537ad07fd313297b983c02d11260cfd522581c3e85e5642467a1a92437_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b44218a714182f0b1ea13945319a16365b64ace2a9c9ca7924e100c6e722c88_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:c9c25da194dd8cd592c18369f3749217bfc51047de3a818aa145fa374ad21435_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:fc2e81ca7f613ba070ecd198fba8565236259df84180d786d5ad5aec603214b4_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:57e9d7c7659a3676330619ea987d71e2e111a379ecfde494e59d00faf2cdcfca_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6060c506d9e7cd40824e3e3fa454f38225ebcc6c9fd3b3f2fc551d266ffc858c_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:41562502b83d00fdd3959c345b409ba799e082b0cc93dc93a2aff03b49e0bca8_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c27fce9d38e875eaecd0955c04bba0b6b77ff4ccd68a34789878ea7590221901_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:39c89a6f95fd32b1467d321e17342ef5abe41fd1ec5c7c081bce6929a703d05f_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e3de8133f59c631d44741f5397e76525c6051d9da07d0201a69c66f3b9abc2b_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7eecc0ed53c3a8ef7c85e43978628621ee2ff9082c33f6d4fc632c8f4e4eb6be_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:be7ae0ba03907b1c97f63f29cfe32af91e3ffdf0e53a20658f00b5b52aad6bb9_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6ceb204fffa7bc686321f1da8b2e9b04c8538ddc3fec6d055b0fe12d7d3e6803_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:63f1ecc01a0c35147d7e94ec4e5494e447e3e20e6d97b9228f1bbb36507ed3de_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:ac040af1fb1760158d45c6ea1613b0bd07080a9af695827fbf4796fbecc10d68_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:557643e8cd66d26e01a23f301ec87077a264ce8af2d4cc9cd190885bba801387_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:26312b2bd3ef301b5374b211e376bf68dc844ec0cab4576beecefcf9cd574800_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be57cfe529134d4d8484088dd9a2865786d1bf13ea52d5499fbb8335d6ee5644_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:7e14a49f24c86cf6a456272e9fb99747e8b51753cbbf96a3dd336aea41ff2402_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7076b9607fc23ee1166c80800f4f228319023d9ecb7fc3130e92c251e176127f_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:05c43b30b4364e8fe22287c096115958056088a16e202accb4ac2ddd352481f7_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec081b92b964f957d256ce3c60f677ad546a5c8e961ce519ab4de6fd9f288167_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5142ed93158b2ddbe07a8203395af17367cf2ecb28d3fcdc62bcd6d0567d5f56_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:b74ecde5beae93085388b2acc80bbbb797f50930e2885d102e23d1323b1d938c_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5442b8cade64c4811450f1e621641a7242fe5e6c65341a10fbbfcd3c5ee80e3_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fe48a172127c94192057c2f801f077cbab87bbbe0b1d0c581109a4c2fbd22b16_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:a9e8d881d742c2262f2879340dc2368b35574f98b84ae8e2117395675d62dc3e_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f9fe40448017ea9396feb16ce6d74acc0aad32b51ba59c50a677ed2dd02bd08_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ae4f1dd516cd320796ffe74b369a752935e118a12d20724748b703c6c18ac34_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4b9caf6cfa92145e7a198f2300a0d6b66af3b6c405fe3c0adda09e65ed2374c5_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3a01dea163eae26d52d5343df1038834b94dda58dde4d504147eac03400fccaa_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ae43df174c43885ab3ff4185bcbb3f8435aa0b2a0164e7bd4cc4c9946229f02_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0e3f254b273947d66ca69e6789124005b52486e7667854bf8306d4fe11c84726_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6f976b35dcf9ab80efb921faea8fb9771c519ce4fd8dc7afa4bfab88904322c9_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:ca63f9bcd26de5a7a6cbe224c5ce4a95e3e254da92f799a1184fa4e669846ff9_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:45d896003c428ca6a9199fb5c513e6c8e7fb1a220ad93f5f5155c59ef3230168_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ca178bcf74f51451b6f8da67c89c366b9a9d70cbde74440a611dad058f13d976_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0c5bd2c645113ad65dd8f37b17734e5ea5a11210b809f820f8c427d15e809e49_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ef758e59ef85ac8386da6d26238399ce932108fb14773eb3438e2425f318e8f9_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:20a9d05518cb98ec648b2d0a96d4e1d3e321d5b9bb7fbf946be8896b5d988741_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3e8dbd871340e28ab3544937e42d01dbf3e4cf1cea7a472b2d4be87f79ae4422_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:793282991ffa04756ea0f865660777e5aa05f45f0ec89aa38af24667c038264a_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:1caa933911fb20b0b06db0915f546cd28940c890b415f645a258c3d4285dd729_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:dfddfd2c2a4f61347ba894e05a91551bf98fe646423069255d9cdea794dd4a0d_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:154d4fa3af0cbbf04c768359ae4a125ffdd6a0f416d414c1ccd7816d5ca51a51_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:17096fa70b9b6e191246fcc57827fde54d50408cc4f8096e0eb864eac97923af_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:597e0d72e46cb98278150680aa16cadf1e80a155bcaa1f2ff42beb1e3cdd1427_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1ade3b6ff536a73d15cff8e29e6e454646ef7ed27a58dc6b18537e7d75edc00_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1ca3eda65cbeaf669176fdf818ab34b1b2a57f191b2802cac1d5926703132310_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0b610f538018d88285a255c722a8fe430951adf658f86528ab3453bb8f47f0_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5fdcaeac6fafd48a1a09fdcbf63a630496d2c0a93854634f98732ccfb29e77d2_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:be9a4ebbeeba19489d7e841eebd778840da8b7d54f4479dc858c013f3cbf3c11_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:eaa486e48b0fd5a0f64ac2cd0b5d01678cb485338ce8f061e3d2613fadcf827a_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ebe0150508463fcf022a2913b3ad955ce795b23494570c27d4a05d7781ce34_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6511e1c1a6dbd6debb9bcdf672ab23851742bd15f5d5d03da1daa81de359ebe_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:9d67043b82614b0ec8658da5980d2c2692e7831f293102e1ca186099cbd347a7_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b4764ff6799ae2afdb31e158089d8475b853d8ea4c5ccb3c4b939db02674c9_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e859601c3966975d39efded287fabc30c962e415b5758ea475dd62213222202f_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a58d0fb14e5d80c44aa09fda04011ad9194138798a1818baaefdc054bb40ad6a_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:669e95351964ef49724a1f5b33979d1ff8008d98dbc796920c3f9b6b38b22899_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:038aee3986e8cae5a84c6f00a6be082e1de9870545f30d0cf9841581556e2d26_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:2768147e1256b68792a6eafa925eecd64af04417f5312820592160fe94c14ed7_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fbd9771b4668920c575651977b22cf3b19f8adaf6faef42979563b5f787a15f4_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0bec42a91a1cd97c9b3b0cca6c2f36384ccff18d8b8edf6c0ad17cbbc23e8e03_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3b20b765fec391f4e9801747ec730b6dd15cd9309b97014bda60cd6208e8762e_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f1993778005d130d8ffe50186735112b6ec7d60fdf68c63fa6f8d30e8e934a89_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6f8502b42a4eedcc415794f2d8a58b6a3ca722d7045497ef3e8cab8fb74dfde4_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:43125cfa85947ebcfc32ededc80a26d9cf17e02541e52d4b9a57a576df64d954_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:9708ffe034c5e0e8c593b2a079e7645c7e67f141fe16aa5fa69380e40439bee5_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:609f37ef3cb10fc8181ed2b99363dcfdb7104bba0d1d97d5d6f9b712e939595e_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:68f58aaf5633c16a0b5888cc822d5aa6f4d9520f630c7b59e9a4915340845ac0_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8d57d08c7b7501f14f3ff2eb151b5cdec799f7ec0004c43d6bcabbfe044e5817_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:fefba7f9581f5ccd32b34f6dcc22d1fdc40f546129f8a6e13c8ba11678e53eed_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c2f490bc385303411a05e4645f0fd59a5eafaa09a7e82c0e0c4a0be33a0458b_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:2f90512ebce8e7f0ff2cdff5f5112c3194deca14dc3bf5d3f78bfb90e34c196c_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:de8998ebd9ea00a25a93112bf80ebfc99adecc758ade009f624050e0a8e14910_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:aba06f5a0b8aa3213314eb5205e82dc95306a7d743040bd59eaf5764221a7cbb_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:26314684fc4942177ad2fee6d2c9451240d37acc7beecb9342241cb256d1c7bd_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b80fb6a3680498af03cd685cf2d9e0ab7f2a25f3cfec1841752eb1eeb1c7eb31_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1cb17e99cf1e64bb3eb89f8bf3ee359514bd1cbf4200ce67a95282e6ab8bcc1_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16daff0a68e5ba1ef5592c29338d8cd937aa7ea0a1267e116aeeb54ed63e8023_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:7e1b9c430739793385e36fdea701537ef176be41614b1f439459f88f8de4fa1d_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:df07e00d06d84dca2c4bad19fcc9c9302d2b48ba04faa899201e281f3eda1608_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:01a8da24b64b56d54886237cf95e847093b4a4218d033fc1a624458a2d58cfb7_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c8a951b7920bb8cd51225407f5eb63922a4ef2b81600ba48de0e2f3b411caf75_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3c4d60b43cc0fb0f903f3f4e4490adef1c2598af7c90dbcb17feef76871659_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0e96597835e86140352cec997013dd7af617e77485a74957e2316b7c7f94d881_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f63d05dcb4e63e66f2931767a1d2c558e708a0488f908af4037add9151b1fbd0_ppc64le, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:51f370c10b764e4e9b212a54395617e35c6d5ef6236bdac179ee99ce1c01d28b_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56713a564599cbc4ae700eca42e11899c9ab53664724e68ead6fa969a98fb27c_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:71bf00a97a3e36af3f9d9ac559f9cbce7442043843da5c0ec8fce6f5f0646632_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ee267ec4c8617277e26048b5e8bd52354e80abfbf66ba0dfb143d98e028221cd_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:98f324c630d827fb2df80039a43371ce8ba1540e9bd492cca37d0dc26985764f_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:78bc180f91822599a9006fff9b94cc55c8a4dc93d1cb365445e1fa2f498b6f9f_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:708462d69c28dc69db5521affa886452f96ac556fddc2b003a1993c3ba68ecad_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c2e253745b41d875a9aa7e3959f72bec7d72e729281d2b858425b6bbcad3bcaf_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc7b2d33847639461f943d8eb7cca2ee73642c490e002a1583bf71efae5fb8eb_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c3076d1f0fcf2e110500cbdadd85ade23d5ad3e34b5e7c382b9b1f90f9a178c9_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:659f7ec7584a504372abcf408f29399acf168cc27f5377d124b237fc999c5404_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d3d891f0753c524fd9bb70f216b3ec02fe49ff61636531e13a77ec2416df771c_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4421e2d7cd25296598a0541d23ba3dad3b8698034acb213e25038d97a22644ad_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4057dfeca8a51aace1b1e8cb6cb4efa83c4086dd67f2e71afc222ac23c95b55a_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:27f71cb7c23ef1e76639111ed520def9d55dad82de0bf4f866fa7ff3c07d9980_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d72d4f575ce90c8a7a68ef7e196ff457cd1960dbc95e7d8b20f5947e2a5ab361_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d232f1aafc920d3ea500d0d61ca6704aa511dd2623ebbe734cdf107d8fb506a_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecaf804d0ed8bb5d84ef74dcac666d99ccc5c227a2feed2a50bc9cfecb1af1d5_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1a58676a6775cdcf63ef3d7fdbbd75e475781110c717cb0df5ed1a612a4d8848_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:9e2ccd5a214528511d081bbd6a97c2f5dfbfa116d8d4efe8775ba9b35ede67d9_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:53785826d0850fb6505265a386f6b8adb746e2cde861fe94402f207224fb6980_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0147ca8411a5fc201575471a971a65254e1e25eca138e7229d4e448bfa06bb9d_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1e4b83032da99ffa275c6dd8453c6925cb99c51818fe2e20d1b7873bd7b3343c_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c0eba69a18f868fe08e77831e1afd0aa319d3d3dbe13b25b2df41367931a778_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73304a74166066a1fa38c05460ecb1458c20da2ac5cbbb79ca21a8663cbdf645_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1169a16979a9ef01aaa58a703169fc7944c8d562b8e2d49dc0f61856267f8407_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8907a040b572ac46eb06ba16759e1aa6f19f654726c2b48f95a9e9a4126dca80_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a5effce6e25b396c615b305edebca5f9b2e5cb7317e21638bd54ec10bd6eb70a_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:df193743326166986006c96dc1284fd9ccb0ff0f1eda16c40695ea71f1fd9ca3_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:61ebba409e97b25c9e124c5444042c6fd437e24a8deede1299eac5ab4e64882e_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f4409ec09d014a28c6993bcb2c3f908db219b7ed73a5f48a47ba006b4e873dad_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a01343b547cb7644cdfce72e4a51f534f02332de3e14c7f284b621ca10057ab1_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:bc8054c48259c0f9887ee8425d1cd447aeca3e26e9d188b89760998eea4aefac_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1586dc98a9ea3ce63694be693e9d99c3a2fd33b609430872b8a2f54689f45d8d_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:63f159e24ab6d18d2ed5da8f6e0743fdfb777cc64e080a78d7959dba629cf69b_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a56d46010af804691f07b3f74c1c989247654cff3998574bc9cdc803289eb7f7_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d19aa4f38b8cf5d0fa474321fa45cae5a5eb3c9c236bec5f690ece6210bfeaa1_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:171a8122d5455b4ff548825445099ad3614974afdf0e88fc0e6e09c35ee0940a_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:69ea70374828108b32c30d5ce7886b5f10150397ec5622d96a95770039414443_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:224f95d6e43bdd9b61b7ed2463bbb0033af561025703c8215f0351b02e058be6_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a7d62c7f7a06afc07a674fbca10e25fc38cae0e974f8384aa2fe7ea4cfb7581e_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00295f71f5f1dc0123966d95e31bf1626a9920b704922aacee0bdd016a7da50e_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:60e838172937c7f993bdb67d6ca13b9321d872541c0fdc7f5a4240d2b50444ab_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:759717671dcb82a079a702071ba24af65decb5a75c1b149014b11254fcf3d5b4_ppc64le, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:97d9fa83162eca62b2000b11567ca05ef86d034ad7b324330abbc75e7a936792_ppc64le, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a47886a879b4b0cbbbe46baa49eb24b33f1937652d86834ff21f0878e5c1ca50_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e491a57f345f9de93f1fd453b81cd60eaf5ae645e41dfa5378e879b885c51a3d_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ee08361f072e3a9acf415151871055347d184a01ecdbef066794fa1be81dae21_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d136c6a8b47679f86c2612c505d884aa4460fbd89b246bc97054411c0ec1f25e_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:faec1fa330b39e01e3087b6dda71e0806cad2083486214fdb41ca188e1656e1a_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:16f9c9460f2783b8b2ea53d0b2f0fa461900d913de50cd64c57aa344d623c192_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3985fedbbf6a4263e2eced5b9b9aeb92e093fa34eb28c210ac3499246c1306c1_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9804d8ebf97b5a16f5763b94aca282a4b9c1b929b0e215224caa7aef5f711f61_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7efc2af177279b9d68921d6ab4486c1ea71830703e25d6cf3a0079e3cd9e0492_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0472f804dc42d45c6a236cdbc40dc64bd67fa27899eb5a88d2d91d52f8aec7a0_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e1ec33789ee707ac1fdb650a739956a09ead8dbf141386e9c96d3f87a3b2ec2f_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:efc64f733c4acf415030e2e078e3a73027db90252c6ab061fb167ecbc04d85dc_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4687f718322c9640c97320933fe38cfe9a0d9c11876ed8a1001c8a2a3eb3f416_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:00ebb1f3f401d98bc7e55b0bf572f1c3048bdd3500be2c2022bc06bd9b594bf7_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4055b41942712db48f5f369b8b3e55cf39542483be90254b7627d29882c0a78a_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f2ec7ccf4e82c5b1d65b1cb3f59967612b720bd73f13fa85bbe64b1deda857_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85c9724ab15701d9556ac1c6dc56bc7341d13bcea28675e92bd27af49f32b4ed_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:880cfd9305e0d8d146482271c7ac811e733a9496a2cebf813cd8853af1fa9348_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:757aff315c0f00c6d0b04a8616e51d33e99bb986b267fa8e655d84f922716e1a_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:937a93b7fa98c87f851a3281d5f6722ad9c9a6c2486becca29d25eb82c7840be_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:f373336e99e476a09d90c3901c0491883e11a6364ee93faa85421386d67fd81d_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:992315ba00a989746276ab94ed5043740dd738ad84a36b97d8b913b0fd2844e7_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8441acb50a215494df3712738dbf326a8e20bde6c7d4b85532b6b1ee47b77dbd_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e61c467cd5af4e3f8e203aa60427deac7e7280d7c54eeb56514f2189ce92f9a5_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5a1434724832a51f731d2c48887721222e00661b7f452d8b43eabd28b944871f_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c3570d185b366e8bd6a699021421cc7ce87197aebbd4b9d6152845005848cc27_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a5efdde84c243905754fff0ee5f92030cec25a287c6ed4ed25a4dc1197d9fe8_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cba80b23606fcd481fe3c0923c9718331ab6ec5a217bf1efdb49e5c249e71a44_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:211bf6a6c469aa4d6ba54356a1abeb0089a1509f5a8fc6538c9a4c6c464c89a4_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dc3d27c31d9ce250093e167be5258d4115f42e1624c65d2fa7972ca986d77156_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b02a48755056e9c51e0cb059c54185e0c3fbdf68ff208899cf76d0cd6ecdc7ae_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:246f3a38cbb1779c1a629f617568b2f9adc86ee8f96340f6b09b39951935dde5_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a5199d36f6035bb13f6b0fc94eff96f09355d157b3b7bb5d0ade82908757c80f_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2fee6a7fb9346e43175dacefec52fc406437da7b79541467679957c231a12fd7_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:184d4c49a29a2dfb0a159363116aa9ef4c74e6ff1399f86ede82110dca8d1141_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:9d6a20502619887a6d578b70a48d5a8c3f7e1c3436cc9fa22196c3d0cc453da4_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:aaf63c3bd1a4567e495c1d9ad7c042f1849267252d4c4e1759e3e7727722ea74_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:d726025594115063c26a47a01e54b29955b3365edbd96605bf294bdea4de80a6_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0e9a172bd6f0bff4d678d3ec50741b8c60b812d29341b7db60e6e9b978edc802_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0f24d5e3645e1a80985c30f58103fcc8c027365ef9b75ed7d891c8bf77c06699_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:edacf064701bf16f823afaea6a966b245bb93c11c6c74ab0d463093d3e12d175_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:6363cf77e8077a3bf63815461fca21e19fd7b9a44e1871586109ef36df8f7333_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3c2be9d3a55afd231864c13f902b6ac256096382cda96fe085e52f35d28f4d86_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ea2a5e55b97defdbc8b30f8d39e1c3091868bbb21cdab206e8a67f35abe9d15c_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0a5ddb8d0f4126d4eb9656c71d2d0806cb68d18c8fb4bfc7bf7d434604f303c9_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eed8315cea7f49686f40eca528f491d9adbf0312dc0143e0a7362b9b6d473fe5_ppc64le
Full Details
CSAF document


RHSA-2025:18097
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-43272, CVE-2025-43342, CVE-2025-43343, CVE-2025-43356, CVE-2025-43368,
Bugzilla: 2397626, 2397627, 2403598, 2397628, 2397630, 2397626, 2397627, 2397628, 2397630, 2403598
Affected Packages: webkit2gtk3-0:2.50.1-0.el9_6.src, webkit2gtk3-0:2.50.1-0.el9_6.aarch64, webkit2gtk3-devel-0:2.50.1-0.el9_6.aarch64, webkit2gtk3-jsc-0:2.50.1-0.el9_6.aarch64, webkit2gtk3-jsc-devel-0:2.50.1-0.el9_6.aarch64, webkit2gtk3-debugsource-0:2.50.1-0.el9_6.aarch64, webkit2gtk3-debuginfo-0:2.50.1-0.el9_6.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.1-0.el9_6.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.1-0.el9_6.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-0.el9_6.aarch64, webkit2gtk3-0:2.50.1-0.el9_6.ppc64le, webkit2gtk3-devel-0:2.50.1-0.el9_6.ppc64le, webkit2gtk3-jsc-0:2.50.1-0.el9_6.ppc64le, webkit2gtk3-jsc-devel-0:2.50.1-0.el9_6.ppc64le, webkit2gtk3-debugsource-0:2.50.1-0.el9_6.ppc64le, webkit2gtk3-debuginfo-0:2.50.1-0.el9_6.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.1-0.el9_6.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.1-0.el9_6.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-0.el9_6.ppc64le, webkit2gtk3-0:2.50.1-0.el9_6.i686, webkit2gtk3-devel-0:2.50.1-0.el9_6.i686, webkit2gtk3-jsc-0:2.50.1-0.el9_6.i686, webkit2gtk3-jsc-devel-0:2.50.1-0.el9_6.i686, webkit2gtk3-debugsource-0:2.50.1-0.el9_6.i686, webkit2gtk3-debuginfo-0:2.50.1-0.el9_6.i686, webkit2gtk3-devel-debuginfo-0:2.50.1-0.el9_6.i686, webkit2gtk3-jsc-debuginfo-0:2.50.1-0.el9_6.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-0.el9_6.i686, webkit2gtk3-0:2.50.1-0.el9_6.x86_64, webkit2gtk3-devel-0:2.50.1-0.el9_6.x86_64, webkit2gtk3-jsc-0:2.50.1-0.el9_6.x86_64, webkit2gtk3-jsc-devel-0:2.50.1-0.el9_6.x86_64, webkit2gtk3-debugsource-0:2.50.1-0.el9_6.x86_64, webkit2gtk3-debuginfo-0:2.50.1-0.el9_6.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.1-0.el9_6.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.1-0.el9_6.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-0.el9_6.x86_64, webkit2gtk3-0:2.50.1-0.el9_6.s390x, webkit2gtk3-devel-0:2.50.1-0.el9_6.s390x, webkit2gtk3-jsc-0:2.50.1-0.el9_6.s390x, webkit2gtk3-jsc-devel-0:2.50.1-0.el9_6.s390x, webkit2gtk3-debugsource-0:2.50.1-0.el9_6.s390x, webkit2gtk3-debuginfo-0:2.50.1-0.el9_6.s390x, webkit2gtk3-devel-debuginfo-0:2.50.1-0.el9_6.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.1-0.el9_6.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.1-0.el9_6.s390x
Full Details
CSAF document


RHSA-2025:18098
Severity: moderate
Released on: 15/10/2025
CVE: CVE-2022-50087, CVE-2025-37810, CVE-2025-37823, CVE-2025-37914, CVE-2025-38200, CVE-2025-38498, CVE-2025-38527,
Bugzilla: 2373539, 2365028, 2365024, 2367500, 2376392, 2384422, 2388928, 2365024, 2365028, 2367500, 2373539, 2376392, 2384422, 2388928
Affected Packages: kernel-rt-0:5.14.0-70.149.1.rt21.221.el9_0.src, kernel-rt-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-core-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-debug-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-debug-core-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-debug-devel-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-debug-kvm-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-debug-modules-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-devel-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-kvm-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-modules-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-modules-extra-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-debuginfo-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.149.1.rt21.221.el9_0.x86_64
Full Details
CSAF document


RHSA-2025:18093
Severity: important
Released on: 15/10/2025
CVE: CVE-2025-55191, CVE-2025-59531, CVE-2025-59537, CVE-2025-59538,
Bugzilla: 2400562, 2400935, 2400938, 2400940
Affected Packages: registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:1d6f9b5cdf776ef51e96e738f726d3dd797304ab44bc313ded7a6d280fe12a95_s390x, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fb796a21d73e4baf25c8a116c69447ef0d5de6db86b0e3b65df68373f4b10d0_s390x, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:3a250c6cf16f5676d412f11d48ca6e84f5681c899ed75c8248e6dd0184bdcc5d_s390x, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a5bd0b0d1677ffc3b4117082a91588316d5f4cefba1265051cbad07856f99969_s390x, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e7561d1e7e220cca0cabb9e28a7a9594a1cebf771546382e6302c98a79d82e7e_s390x, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94793fe05dede5787dacf889f6e51e9385d3b312e7500514f88ea6fa608b0089_s390x, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:cc6ca27fa4823083354c3879efb3a2733f377965528fda892cf1aa7823cc35ea_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b0369e0bddef1a52941482bfbe88f72674de51dfcc7f30ddb98b410476ae4785_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a2d7c119c287bc7ab8751d4435b7e80749618abf4d98a2704a3f786d239dc86d_s390x, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9c79c05230debdba71ef6cefc26e39b0a5134fbe00aad9ce667c277aa8e34228_s390x, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2cfd5c1921d34fe92c312d0929599207266c0b14207b987edda7eb838728e554_amd64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f8f99349426e5ab977acdda440c22e5d04187ca43e05f91c8b5bbb823eaf59f6_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:b0408f958ef20c3f6230d392049b261ebfbd50f5f8e5b0e9776b20726fc9c83a_amd64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:67069d6db9ef08a8653964aa24a13a97da97f2238210dbdb085988014f77e990_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:2cb3b46616a69b95620a59b43e9aadbe02e98b984434d1a47410a603de4d1598_amd64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:22f95edd885609dfbf1b606fc5d41f2efa5361cbec1f1918e5d774a030779ea0_amd64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f20831b8df3104e7ae3e147ea3df202433d0f20e6b1bfb1259fe71bae8f9c2b5_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b8f986a933e626883b0bf03fdf253ce4c74d82931342ede909324de1da1ae327_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:b756f5cd7270e033a99c1c90c7e63567ee88f40f41764bf35573528d8a275eae_amd64, registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:a27b8dd047e10fbbd6fc49176036c9b5178a1d2841e26719bfde23239ede157d_amd64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a424e822277befdf5d414c5aa5e1f5e359d56c5e9fc5da02e451a59244559966_amd64, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:d2d1a76ff456e08e2b217aa01530b7f6b9fb91c40388cee14c0df77245ac5789_arm64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:82b5c2760800ab618b4d1fbd7e713765181f57123636ecb34d0f700af5b64945_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cc5b889fa32b5476f29a9d36eb28de80c4288cbf366e86a3aa82fb4a6993b63b_arm64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:d9b83dd9c9a3a76315a830cb1e995964e697dc025b1d552d1e5bf6acd94f7186_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d84d629b8e7e99fca60a227053ea4aae2ada53e1720ad928ebc627465e99b9a8_arm64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:df33bf847baaeff2432a5e2e22853a89cd15fd8a3f14cabc233b38d3e9dcacc4_arm64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:7f9756472d19ba870990b7348cd693dc850d333ae2202d56dbdf9d7dd0ff01bb_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e2fdaac8c55eefe25f63c0742f8bd14066abb33b7a5f746157fad65b5b99d092_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:702e2376cbe077fd68686ab54f25be3d2b87696b1cf956c48465f609b97fff8e_arm64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:049800b51d49a8f5320ed013eea46695eb7f0eeee26459f18a51f5d1023e6a8c_arm64, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:2fa4d567a4de620a81f1678596b74fa9bcb3dd060e71549917e819ef4b5a80f0_ppc64le, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e9197abd503e4a97ef55984334e4d0de594d3b9a5e542bbe475322f966b8fefd_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:73cbdb023ab9abf39602b4a15f9a68515aad37c14a1bbff060b906570ab9d2c3_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f988a63f8f11e2cbfef19c9d02905a69daf783ac05e6e9c042f13c697e87479a_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e03a5803646011ab083c958f52f8f9d7c8025572e95f522768d260961c72469c_ppc64le, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:dafab1379d8bf3af9d2794a5d249901a4d045b7ee1e129669001b922ccdc9f98_ppc64le, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:eb5cfcb3d2da257dcac23086cdef0e16487885c14badf5577f36c22b6e9a7d43_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bd3eb63c087dbd5f807b9e7cf680c0de1c3408dd9f12b7eb6e98f8221ca28a8f_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:87bcc0a5bc2f67d609161d346d3fee760b292db0dac42ef7393dad2054700257_ppc64le, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:05de1e5e8aeb9bbaab90f03fd3cf1746bc79053de779c45ab850f5592f29e094_ppc64le
Full Details
CSAF document


RHSA-2025:18076
Severity: moderate
Released on: 15/10/2025
CVE: CVE-2025-58056,
Bugzilla: 2392996, 2392996
Affected Packages:
Full Details
CSAF document


RHSA-2025:17690
Severity: important
Released on: 15/10/2025
CVE: CVE-2024-45337,
Bugzilla: 2331720
Affected Packages: registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c413e83d7d2fc4802ceed77625cd448bb18ec86957519dafd12dae7ba4ba8312_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:22e1ff6a3f337118511a8fc5c6f79434753e26cd3596ba7ada8eccead08a24b3_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e70ab8f2ce0c4d49d3fdb27c19e45f2c44f63e56db63f24e78b8e67a1779e8d_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad557651ccf5ebf35f07ace1f35a2f96281ee4878bc52230043c73edf122d7b5_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c9c467905874fb2d9004a661c31581ac15c044588441bf2b909b98113e2e12e3_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9d626cd403853baef3080c4054dfee525d715c6d0d9073b4a951d5699b04c0e3_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4e66bbf21ba903643b3e9dcd76fefa863da50ca3831dae668fa5900d0e857f0_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:a3b4b6d89619deeb4317c193d354092e3d5338125d4ea5cee8e4d5c1f49cb00f_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:2829e9bfb7934002c025acb290406d48cbff01cb9dd120db95e9e56b78d8e3a8_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:01a39f9c89fc4c0c3b707b523e55723548a076e8876449d45a9d4601d6db86c6_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ecf46558bc60505bce90c51f02d90a505ffa4182e33966d141b83a05f43e202c_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2bbcc013232e41c7cc0475ab32e3305d75a805a884040555493f0c6acdaa68c7_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:23f7f954be4f6f3d9ebb477c19b975ba48ba7937f53bb94f954daeaee9ca2aef_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:30fd52b9c289457e29fcbdb29998188c2e0c1d5237d354ae481ea585a509d315_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0a0c5de4cefc26d068859e0866f2642119328b45b86e12041120049f2529a20f_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:25acef8e010955522333fcb171655e2958d8c691be13b44d4afe8a7b8582950b_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f920f246b799ed93354825291f56e3b493f62ff929fbc0c12f169e08a14b8947_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3515bd3cc74e9f519104f08741c24a2e5e3b18882fa7ee48eb0ab45fd8ee1a9c_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:326785792bea588aee5945e29b19b948e661b3a6e82f585c0494637c9c681460_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b22cf49e6acd30da51ee531e2a2576f78f9376e549441c17b56ba276e0eadf13_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:228fc678946900acbea96b9e65d1f2a858c8c887eb8693c0015c6fcfa79b4e9c_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:19e174d9f0dc9a70275791697b17717e929a391c52e3764f9786307e3cf3e68d_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2446e1cf1dfebd6b7c344f3797166eaf0599111ddf9d2ceaeee7285521932ab6_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6019fa215ce1ee89007db13302a77f98f5cc8b002eb7d3a22c5589366889904c_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:b8d71c04060527d2e875fab7beac323327eaeb3ee83dc772c11372388d0461b2_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a3ac6249b24e15aab4ca8013f0b494aa0ce242369506ddb8f3489116eb6efc64_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:7c5bd6593d9e516dc466fbad476e5fc9974bdba7e084a2a1b88a465adedb39f7_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f4dd1618654312be695c70827b2d8b8105dd92bcd6b12c243a353224099fd44b_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20df6e8d037effa63c1899dc6446a823a49b93cbd3b87ec3b9fbf8ecf20e3438_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64f21634652c10477c8c05523bb276b13a13e86975c71670bcc09c9eab737d3b_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3f59d35e9916c036f915e782aa0624a0804c0c539aa1f2ed6a26779a5c930b1a_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c3adb22fc2ec7835eb59e6f4e80fb329e12fe68488c3f4a1b48c56ca49fe02d7_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a04920a3759330f5d2ac7fb61773f1b56db75d4d0de6b099c75bc7a82eb23237_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:961ba443b11666289efcc9d7d7e4fd6775cbfc5069a5241f7a217fab17e39d34_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2ce973bc948024c0c899dd33b23759a3dc2be2774827b25ffdf641c20bcaad05_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:748fbb902003e16a9c62d9a0e4112c324efded68c002f06573e93e817fa9a689_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7e012778e154c38de2c79b60c5465fcd5a6ff0e6c2b01e02514bad72576b1007_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca0f99a8f5b68603ca289b710647a423dc543e311ff95a67e039034ddc1cacf5_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:d11a48925f8176d9f77160c246668de58448a824bd5ae47c48093d4dd5d3af2a_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:d8fa78e6c67bfc1717582318e0710332bb9a4a1811800497d0d37a73b80c30b4_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:4ab6bf19eb26c38b5936215b24bf24f9b0923f54f0c093fec1d586c579ea926e_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2edbe7fe6e1eee1d745100b4a07ca6d19c5c6dfb8ba0d0475f976d9e822a126a_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0ec26bd396d94340dfdca20eb71d1fd3dc511216dbcc7dcd63140d99fcccf8cb_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:2628a516445ba0310a3e7d4f4b15b24f2b11fd5ba1220624459ccfc3629fcb4c_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:14c75294f094acafd67de8178fcd367884325ec17f66cbb92769f9cac9a795c4_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3cb74d54eb5ab534e259648c0ef6000df153017f5bff913abfdfd87155703876_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2fece6d8ec3f477ea590361afd9045f6608ab67fcb1fa047977eac4e9118fcd2_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d3c14c6ec617f0cf5bdc6107eb569cf9b9b426ee5ad2296ac816d21d4f866cf9_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:08b498b392f3f01aad186edc36bae99beebb3fbef4218dc3a8c5bd3fd5ab796f_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:aa76b3b3dea89b1a4275a69ccfbad1fd8abc7a0a62df28cba44fe280f75ff10d_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fd458351f9a0d4276b09d13c3fa6d046ff6fc307870b3c489d6c1ed6e7cda7e4_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5f4204e04f37f2b3df30cd0b8bc8664a8ca8b6756b8a0a77df439a4d02e46e50_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7de1b23cb1c07d820a0eb7d5787faf376436deb5a85d070e184a76eaa311402a_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0d0b6fe48bf49370b1287a5ff6d7171ce5453fe3d62e8afb63920728629a2296_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:efad675e4e11fce31099afa6d3784edc1f5d09d8cdaed4bec9f0ea871814f806_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0a4fa850173bc24b489a6b2c4d3bc3da5ae5f56a9b1d94dba44db099a8298c50_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:067f5cc9c6494aa605c96811ee5d1783eeb13ec79db86ce5c63e3437a059861d_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a02c71fb5398f4ac5d5549d42ae6a3a5fc78a978d667efaa84de1401bdd7671d_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e6e82cfdffce21c15b34d3b63a7f48e4587535a103e6757582b0dfd8ed2e9f72_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce498013dbc024929f13e38eaf4fd7526673915d0267a017e323dccaa5b974af_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4e9687da80260c1a532974a9253d18287325e4a1de8d876ff4a5c8d03af36d6a_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6ca52f08cefc284fc1b3e3ac03b28bed7354e54c469999df4d54c9490f652b0_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bb6772920a3923f6062c1d1779c2e35d601a5ebc2880438fd4a0886e71c68ca8_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c3c2e3d74c6a38e81521cc15ca5fc6dcf87851e971b1697f05960eb9ae25bb8_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4b393eb77c6482bc9836541af5f49403ca83d7699f9b98785a2354936c2e21bb_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4f4d82ffb2bc37c23e76ff31211deb8dd21f4c073262413af77689daac277729_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d3c6afeb0ec7d9a849348e29c357dc750f9ab4523b415ccb79ccb0f803b88c7d_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb4c52bb1d29c7a9661cf33b8bef5d97d3bdd36788aabf3f436b1de9579ec9dd_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b4f13b7b5933664179bdd5ecfabcf5c761928d3064d7f2ba0edeee9eec3a6706_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:61052dba514634a9ad1ecb5135eea0904866288d5ca3580550028ac9e0c6c29f_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64bb56cf2c9206ab3d6c7cbabeba177addb5c13c9418313e7708cbdbb5d10dd_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2ae3a20f9474fbba809e3ad5e33641daf5d1c8527a727dfe2b0167844773276d_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:08db449ecd6848b3c3a976b63b27683ac24e3f08818aa5b1cd9793d99ea43719_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ec36f135e351bbe0c885bb9e939116d93b3ea6b1b3d159ffbe28719d267ccee_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:91ba50cd329ffd5afe918a619f934d8dd4965f14f1e8f51a093a5e6abe85018d_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:086f54f4f3802781dfcd34925b265a204c4051cd34dfa20c74426528f0b16998_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cdfc2fe1fa99a9f24afce2ee0d4b9f06a6d036489c5418ca77da1bc9d99331f5_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b2935ca980101a97bb2645dfab0395cee85b2216c7f05dc200038d6e6a4eaf34_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea96fa3abbaffb67eea4b5c17e8797d3f7bf46a21bd0187d94523d7ce6a9334c_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41593a91fbfba23854baf9229cdde3b59b3ae7528d4692de5ba1c05bc68833d5_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:32fe3f543b7fbb00375392edd0948bec9161afc0c191b7826f0fe8d79b115f85_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d51c3df077b034f0b509c6115b15f9fd76760bc9f5f2e1481c48d5dfa3fa618_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e68978fb7ed74a31dfe0fe00dfc7e9f61f15b0895be148cbbda4ce0a866997a3_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a10f133f56a5f146c0dfbe87f06614b1e80208779a378311eb9385b27d8ec5f0_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f8262621f71e42102c42253cbf7d3f0fb8b6d48a0d32c646b244d302e98a935d_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cca5eb7a6176ddb1eec4e32068ac5e46bb169ff1fc6648886878072d03060439_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b4930b083e662bf0a76be1a317e5f0276e58f2954679a5d44de6f6e4cf4980a9_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:45b2a84cc342dc3b4cb52ee08e6dc8164177288909de838fc5cb2e0031f5efb2_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e034906ab837121f965c887f16cb0b511382dc5df4800e366328e0b8a198f8ba_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50613c5dd95485acac3030f799d77d2bffb52fbbe233b7c457c769716951e843_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:51a526df16d25593baed84777f306a93c61f7cfbe916368d391da84c82b84b0d_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:86a265e4695c92cc48b7a58562ec967f1a3e6440d61deffba970091c3c339011_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bd674a1a1af67f9234b574ae5f2b21660b0105a95d02f3e35c08acb63a3b296c_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:90f9cdac500e285ad8c22d5106d0bce0538594496186c91a67c49ebf8e1e06d9_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:004e9e202556540e719244f857a5d4346b7c6e701a0c89ee0679aed8d06a4cf6_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:fa3baf971857cdeea21e1148906f1c079cc7548d37c030b79e279b1bf549e3e3_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f3338f10c7a63340b9898ac3463d30df3bfe77bf01e154a9c033dd44a0db3d87_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:16bfe86348ddc096249b452a2444c2a51a94f0670f243b9d927f6066f4b2ab8d_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b23a0d3b0ed45ad224d683fde53d1fbf58ef6299e9138dd261828504111bdf2_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1380decef0ba24145d55effa0152552ef0293afd6dacd77defbe286b6059b6fc_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b37d6a227abe89441fdd5b1b934d983fc4e63097d78353b959e0a3da04da679b_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e53782f504efda14f3508e678398666efe2cfb536b71d4b22e773be7435ad69e_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a551d3cd0af917ee7d8a9f5f875f5069bddf02882481ab2d47038728d4838f4_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52f18932c7803462be02acb303ddb195e34c5542f7a81f5b0d5586c4e61aab72_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:895dbf6b27d2f5dbf2317c35c765fec342686630a39f7e36c03868fd9906ec6d_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cf44d43c6af79d08b97b41c6006f57a187f8ef45f8e8ed4c62ab757309ad099e_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c0ccf97bfea67faa56aa04aab6d9e5f4782f9f912d80daa2e59e5e560f03121_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:fae097606866787fe73bc871cfc24fd5d9a33b08891dd7522f08341a00c77956_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:80c2bbff04f6967fb4a1e7d960546680109ae1d03350391356d6ee1c44a253f5_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5c77e8107600596205075db8f2b5011042da5a014c16366465d41bcc9d170acd_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4b6c522586a277bc7f241b9e183e57953e386aa230d654d0a9b8a6d60315402a_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:448c802ed0e3c468f4b666f8e4a99d5486baebd6a8496b6cdba56e030460729a_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8e9c6cffa57b059cbe8ca54048aefe74dcfe7e32950f716899b88aa506c5e6ef_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:618de4bd87d666cbc541dc0f9e48d4dbc6e31fd009f3623e0c1ab53b841f24bc_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b116bc3097cf88a1e7b0bc14cd00a07b735b73c6310e7226f1b226dd1804f008_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e6c9aea58e43c7db75e40aa32aa6f04faf7363dd7a1d72d00220c546a6370010_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:059dfee6966d84aaed39e639f4caad6fdd384b8ba0f2f657bdc63b9c96151ac9_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e358ee0155860f5ba90b9c6a3187faa64003100f38bd55da92712b2d8715c11c_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:75ef6e2f0d1ed3054b796dd2807be303917c6d83b0e36110c853f3d426e5fa4c_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:60b3159793b2da872e17df469662deb9e8ced7c7404fca1cf531ea5b48d80124_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e52427a9ee3571343e19451e1ec93ee68b5bf2a55ea68ab52f45500930ae98_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:16932ef9de0130903a9f00decf90753b7464819f384981a450385ad902bdc418_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2ab0ad0067d64644b91ad4806db686c2ccb6f56b7c7c90e972048335e22c5aee_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:be12e12760e9acbf270ce95be1f38dcd12dd474ae526162ecefe04eae04b5ea2_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:84a3b22e56d415cebb77f9fd24cd6c08ef8a9b218a26304b2c1641cbb8374966_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b6e254f385252d7e691caee086882674451f4ef6c8910bf3f39e79c5915c6138_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:0211fc9a9d72cf0cf0d6d13bede9ae2a3e981ce16b51ace1a73374624b55e520_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:11f6513176ec175e6d9c718bdb3c6cb4b88cfccbe5675115e54c76e4f606e694_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:9a8b9ae0606318bdbfbcd9fee352def7ff32b38126803166888ee85a33302670_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f093555bc8b0915bd157efb18ce990a52c8e3b0ee60919e115825d3b3b566f85_ppc64le, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:7b76caa8e42d671fb8c759d98bcebf51f1ab285bc585b9c88defd8d0be04e9f8_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9d4112c6658e1f27d1d80c9f5775c2ceb1d61996d04e70a8ad7c847bd75d6611_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:bdc5da7850532d9addd7071a9bbbc8a91016dd0bce4ecac059dc64bfdf6bdfdd_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66bef7c99d138b81ececeb38fe53d33860cd36e724c3de633d9edb91cf576e13_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d8bed79457d098f0c60eacaca90790b10e5bd470a40389cfe581482e82ab3c8_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e47ef3d263407ee463b72db1cfcf15a712a09c7702b485266ac54773b2df24f1_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:df94bfa4c5d1ee44c435f845c23712c41a416d0ffbfb668214990130a84ac796_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:1a1f7fab37b1d55244828bbaa376d6c2d18a0453720725d1aa429e0258ec6e11_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a500284ecc0a9a26798131e7eb0321a9e7188def8565f29cfbaacbc73f35d4eb_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3e1797571348fa3692ae644140f3da1492beb58d9a1ad16ecc1a5966f1439ff1_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c91257bd2ec10f785374717dd10784c92c2c72a8be9c4edba1d5c12857c0fa85_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934b6521524ff4611205928033dcd3cc729ad6a8a62725f0de2bde2bfed02681_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ece42e8bfa6349b876d60ab981f09148a2d1f4be960715101a7e5b8c7c3a2e8a_ppc64le, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:775446867716cc3804861298afdf362c22151d954980598b6265e7743f026998_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c98d64f400c4ba5986bbc451c9ac9f5d58257fe54e13d495fe94dc482a273040_ppc64le, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:81beaf4b88027d7e5624f8a38a7d6ff7fa150c0f11f4f2a193ca508541b185f2_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:caa95079698179fe54b496596ed7704cdaadd66339e20bb99b6202c90503eba6_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:67bc4138ac07edd75caf0188c80cb5dca88da0d8487ba27fe806d4ce30b50c4a_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42d353b4724b8f4fb861345beecfdd03f0e221d0342896425e57d92fa61a2d00_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9c01c0da267ef4a98c37f5837bc0e360c31fc6d3cdd7da36b7ed407ebaa491e6_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d37b9801024f21237b5402795e9c071afa0946ff74154e88b3cc7e3814b99e21_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:71993ac8b7b4df001aa566b253601f6bc470ffbb5469cbf2ba2bedb342e1fba4_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:797e65945d77b820503bd42bfa2f0323c51ecfa552c63e13aea0f4726a1b7de5_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6bea2fd710dc750b554ad66e488b5edb9959106cbf259a2d02c385e977ad9c5d_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7d4c2fac0ab7f8db1321bf076a18947dbe21bf99fb02a202e44acb579244a3ae_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119cea3936bd252b86385b69ada915271e23068d442f409261cca5d423aa8350_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:657408a2bbdf7d2f5d5725fefa8b7ca6b1802850ffbbce844690d5e2cf26d753_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c4ba123298cd41b2302ca2f56c26fbfcb49b0430fff9954bf29f0eecad32bbbf_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe5ea9f65214da3006f5da62c3f6770d09c0e9cf3a4ba712cf41b0a89e2b9c86_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:54fbef9417130d76f7a146f5abd87f8a0beb521afdc58e9bcbad880eabbb4de5_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a26eb8ad68cde08782056a3d2bbe28363886c50bfeac8099b540f7f413ac4d98_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:47a0ff631a2925e0df97edc029841817d68421079f2c024b27ef6025b7f6c657_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e35969f3241c65df21086d468a040beaa4afccb399baa0ef525c7aa19ccc1963_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66f6fc0e8083420c05af1d8aef8bcf91c4a4181515edb8462ac0bc8361ef3b92_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01c1249a0b72eefe2f97804d4e357a2d43c4db9c588cddca278fd3651ba6aa82_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5ed39885d1369e8df7bf5784dbe24646887f00b1a7f2da1bfeed2286f699cd67_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0f506c95d5731d3b99956e8579b650024e6676ecf8deb7bd6729c4b1ce0fe2e0_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:033e1b8f61986be101a1b0e8e0f38624bda5cf4afcf0145f43197a2cc8c74a35_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:40487185833709910da182f3cf59fba40c3887d8358a701b28840b565489b34e_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:abd7907263c42530a8b9ea05767f76820197da83bcbdf11afad4cda34067eca4_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:ae3d4588fee29f403fe9375edacaac2bc936dd9be0d2b0c04a2b472e9a0ace6e_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:a88aac53c4530a1e667ccafd1a81755b6202bb639cb987c1e7cb6e529405ed14_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eaa2cc921862f6cef8dcfbd71e2eb452ff4fdd73cd3d43d84b2c7d855bc3bba0_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:11765965b44af12a725175928f19e34609b68de7c525c418b1884c32d08ead77_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:158b52c05296afeebacdc185f55e3a21d0bccf5e28dc34cccd0e15c9aad9b899_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:55779ac9ead426f3c34af03dfe6040868a3b494e6c012dac926266b44c36f260_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:d41a82ddc31d28f657b55135871d9fed3e785c0e0c08e74e8380efc58996a794_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f4d9e42b57be375b79d844333065414b9a5ebf4e346f4a21212bbf5103414505_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:79e32469b14046830913237a135378785a5e8e38f62caf353c5d8bba88b46383_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:acdd8c238eafa3e72d8d8896a19da7634e85b7a1eedffa014902f86f763e977b_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:af5d3c19432a2862cea4aaef5eaa8ac4f65926151e6f98042d92f1985f7d1364_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0ccd64570ab06e9864f3ade00ef0a0b0416c522f2ef25101505b9ff407d772b4_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:77b488a3739f04efee7ade31d6fa9dfb43d1929680781d0fdf8628ffeebb9af1_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1fffd7b0b3a8b6499f016fd5c92b2f3f94daf669c8e2583b27a49e332dac2439_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:647827e46670eb85c09c6faa7b0bb788e88fc561283d03d2ccab6c95072cd006_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9f62d3efa4b0ca7cfe8ddbff64540e722d16b8017f7072b173823df6c69b614e_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2e6ea9cc8b44afb5135ae9c62c74ea70cf59165589239e7be513b2e5fc0b7b34_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d09927a63cbed9e83e74d67d4be6033f88dab0c927a7eb71065f742a63d90c83_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:44176eb1b1e713aab341e74c5e31f0ca3610ca1d33bb732bb3baa53a32cbfd67_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1e3cc54cac4d98cdb5396c770ee4ad666d4a6c6ede9a739c857d58628d71f63_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3c9716e230e0a10e866d2f101f64d1b2e821f3d6d2bc3867ea17c599e16256f5_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:987fe585bc22bfe220d072d2b49585444c94d22a54f187d26e4670849863617b_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8e9f6260deafeb65dbd0a7e493ed25deecee6cb57523a740ae01cade7206366c_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:14cf3086d1c9a4b17ca665f55f27f0fe9d1623e10082ded153aae9896a8ae8e1_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b748e4f9dab60b5d63464a19cec664cb69fb46cbcd8b12f2e01df3058f14c02b_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:14bee59aed0f858ad25828853b060e6d8eb9c0c0a401b70483ca4c3e8fab4398_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5d8e48124f93296a7263e518a722ab9d80f2973c0797b114fe8a82dbb389c754_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26307581fb6189044b327bfd287f6a63bd295a8bf2f460ad939c619bd91dd75c_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:8d062aaa1fa6830b49a772384e97cd0c298023239a9e5768a7d12c5e3c01ac1f_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c5f094f91071cc9125e2e71ba46c1859762702b541510582f64b8ebf16fcc3e8_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:163bce585e8277c98757e984bafa5b07aae7a9027bec8f3cd5336074713451a4_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2ba1b4c584e311c0600f2d761cf8db3530d95955a44165ef40c6833910c31a1e_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a92e439894501b0fb7ef87f281153f04f8843d34ecd40b0e6016636ec7df763a_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0962f783ac298a822cf0fea22826380598ebada67b1f13daa31e5a1fc207bf16_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:baa45f4d1e87fea1de81b2c313ad8c11fb6d52869ae2c2e8394fa1e93998eeec_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:3e0884fbb6bef323f48e4303958d69964655ab08a840d0d81bfde076d241b79b_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3e5687ea1822196da3e0878e4700d70036c7805bbff84f2d583d59ebe1e6ff0a_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a84b679d1aa2b1ed67f0c73cb02ce2347087166c5a85323009d6a82111739165_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:af3cbe16745a2be84a78eec33394735602f07ddab1e01fd2d7a0e70b76d32c18_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e54ba7492b84f251f250a02580f7db0065381a6b0c06dcf5ab63258d18c0a403_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc3f00767676df10fa99ddbf62ecce7e34d37e1a43376a413e9a515182ec18ba_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5dff4b944dde9b8219b20d82fa1d063944f8ae72b5b3795ca57e9e44188a97c5_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5d1eecac6e4ed12a2eda37fedf9f5a7f73f15e5139f8352847fd44100dad4bfd_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3e93bbf1fbae4f3787ba0190ef3c1d844b6d5d17dece04a553a62358ac6ad064_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aa1ad7c9b74996f3addc3443189e9b8507fa2afc10c00b62cc15c5b1c552332c_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f3ad8571814ded40d3fa4d22e1a351b0ef448c402420ddb5fa7a7d82f32dab4_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:33128359c87556638a9a61146ef0000bf366c4b278e183dde96c7068b574e065_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f1aa61f0aef45937c3cc5ee97a06aacee38da617c594c27bbf73c05e7921d82e_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:afd43b02aeb8efc9ac0d2b74502a83abd9f890758d2aaeeb36c60395e5f3a8c7_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2bc39a6d9231a787ccb85e31e83d79618e9875583908640efa5bd840d415f45c_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2ea6a78a32e9224c1a7404c3f446b85551a65ff60f6c1950f2b906d85842ae8b_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:83d26849f0b32724c567432efed2c26babf428a66ca9d2d4a2855519ebf99b7b_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7e5bb9627464c7e4f2595a6c774bb878ad8b11c1c110718a09336b5f5bf090be_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2fbf7b5543c5e75cfeb9269ee244caf63b842789e30a3836faad1c911aae7d8f_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f28f7a49c56bf6e0a288ca987e6b2b0a9783c38fa728e9139d87099ba3ce2680_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5d5055c4cc2895278a47c82a81f54bd60be7b69150ba8bfbbd7a182e6a060070_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e91b714b5bf09668ab90686ab656c3c4ef132bc87b2c2c926e845a74825ce0ba_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:385fcc6bbbb37355bdf61d7e78a319261ce51f5e458989ab170579af5e28ef5b_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:24263c6d87ba5bde484c41ecb9099aad38e91857a565de7a3454758eee2223bb_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d2ebd12196668fb1d6ccf9c9b61fe8bfb1ed72e17085ccdc2baeb6eb57b42a19_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c9c87a0f1060bba672dc311595f804796d151a7d4d3baf3b2373e8b16d8e5afe_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b9b95b2737e68e58918ae92b7a18805872251ec033dacfb645b31bf3ae34e0f_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5193a6b5d9e8516a2e64807e53d0a9de954ae89bef97c6cbefeb4173d349ca4f_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0203f48a2e36750211fbb19f589e7f264367a8032bba0a6f8da166e488e10852_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4537342879e444a64ddd3e03c7ed5385ef3947c88b5990a99bbf9714f00765fe_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:1cd7f63838a305225aa2cd86d7f4cac3cfc3b3e83b6b517e2adeff680533830a_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:82055b33e9fa971ff5757c38197a4763f177a3aab72472c0d5f21e09485101d5_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c5f143d8f70972c1530781d58128844b4f7ec1d4589d6c8493ebda174590c9b4_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b02f2ca9586cc43a55d9162e61fa4dcf41a91f3d8e1fa2fb04b11608d3f1eca0_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:260198892e2dbd29587e5ff902337b780c3a5e4c4c224863ac2a2fabbe1d6998_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b88063640dcbd576b4899130479fa208d9aea219477f1e767705cbf566c0501c_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83a81b9c3369dc97fcc04836301324aaa9045b5c230560919dfdeff4eaa445f4_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1f696c398936cf614a83062a8821be92c12d17dcbdb382e9eaf638dd8fb723bc_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:02da65029b4441a2bf8bd81c7a1123b5023c92a508282344e207b3943a96e13f_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:861c7e24dc3f4103b59018b89a0d6a11b500034685507effbd5a34751f7bdc69_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ddaa4c080351f29dc5454ca48c660962fd270e248365ebe2487a07ce590ae743_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ab6586ba3c210b11b8b1bae01cf012a41bc7a2d19dfa3a22e47258497bbb6e12_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88bf2e5ad1d05860ba33ea82300ef1769272e5a1e13393fb8a9643c82a69048e_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:131936b52c5b2483af6fbc458865950c408e66a89250ea86bb6dc835246bd11a_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2243a73d00a2719aaf7e72f887fff0a8300c851fb59a17979fa95670a73235c1_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1b33f3badba97ee122cbd82d176d1d56d840ed96a4b755214027ade0d8ca1d40_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2dfe74f2df6511980fdd45a95d2b9e88c77a05c641e5425a09db6e02ebee67d9_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:72ca51736c46975261d76c9f11d8b6a40a5b470146ddb761ca5972c87860e221_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:302d7e0f2ebdbeef11485a3557bfc08c50b2641ce8df7204a37d122260b542d9_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8acb0a815b461709afdef1e12efdfa20b515fe49024e4e59fe1f8624d8a599f8_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cebc0859ae1e1fc53f057b47e580e533f1ca93c0e3c6c5bffb2f94e6447ef117_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:598a50c7424d10fbb02c857d8f70265a4aff9dfb2754ec38c7b1a58dc5b1c514_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6a9e2ad8888356f94f990ef3499e2177d9e0a332cd9dd3aba0c00d18ffe177ad_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7428883ea741a1072a845d1573234b4a669a501ca8766697c1ae3ec8292b917_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0eaaa9340990aed024e6c211b3cca33604a4c407532d74d3c38dd48e55d7c3a_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fc9fce107c917c01621bf462478ce7443e2878d9d1772b1101e79c2b877113ac_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8f94a4910a2c031856af0e5f7ba3b63d2a9144c7869a7e32f5af703640c60ee_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b8a130547639a204a7aa17b734c0c32e72ab6e2c5f69cf3c1790850d8a2e5a3c_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dc6c4c310f724e683e03e092c8b32079b3bc3314125d51a917969043b3337a9d_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6d3e20bd8f2e201c3cf4612971150edf86fbbd227293d8308f2cb3d1ffcdd021_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:bbd6271dae88175501ee704b7fee13197054e63a7d9f85e2d39d89f396e772af_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f24acd60b85228aa3b721e5355a95bbc615a55a5819e61183800bcb399b31349_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e7a5282d1fd2b80d34893fee4ddba14f0e669f9451b521f7a71e34e97941f8c8_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5c3e37a2fccb57b62a29d5403c735799f5e6e42a1f2899d001967b672e47d93e_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7aa515172a7c0e64bc4fa8cb97e855d1bd4229f0e385f467c6c34681c216642f_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:16b4315a4c40ac1c8d4fe5c0c46dc91efb5fa3eb61d2e2d6feff8bc405e20b00_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6c6931cef406c6028c1f1c0f647d2bd11ce00d534a5fa6aef1f9b3016b2a836b_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:7447895b2c3a2c58a3e87e47b827639dd277fecd89af5c90e0439a0bef02258e_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3a4307413d529e0047eb395a3f3612df27f2738cd22af4cd3aa8fb491f1dea8b_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3baf37ef6aabdc6ec5343a8b7336926a848e570c42db6b57d8b4182ee63b9015_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6443c928415f156a1055a0ceea01d53d0425421240f36228d320303b2c173553_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:38d9fd6908bfd70037d7174a9358df68b2d056611de97dd6d707c4ee1a86bdcc_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8405384e37cf89811193d439f0043a89e0ba49a1e886dd7a68875f71761fe19e_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d0978471b28949c29377137ac23acea66121f64cf8e54ba562231eec632e3673_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1462c2de5331eecfe599e062ee624a69140fce66e49f8656fcdd3306ffa7ebc1_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e00ed33317fc5bc5ef9842017f54df77d164d052eb3e438e8fb095cd5bf94761_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:14c3f01349ee3f422a0ca4dff45e3a0e7b7c65c833048748c0c34a720eb707c3_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:81ed0e1f5925356f36856f8e65614a089f77f0370cf26c98e9fa5baacdca9941_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:10431aff6d51d485ed79946f4a71a6dafd10a1fd301049f4716bf9af58c88599_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92af8e63842e7ae115bf1b140e972dfe43d5124c97137bb44cf0a8c42e169454_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7bd69bed1256b2942134c53587b7aac9b4036d1eedfc4549c0b4d12cd67f86be_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7cf672ff5d3397a2cff4a52eb4e553529048b22c11232988a86365ff3796da61_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:5920d695f14cc748a3d87b1009d1a48b1afa4beb1a87b6f5828a34abbaab016f_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:7feb5f774d1a93284a4bc65e69d33fcccb9a68d36306bcdfb08aa8c985c45481_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:77d02447cd0b79d09e7f1b82338f8506d67fb3af07a2d26f3ebb33939f34ab3e_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:44b9bccd9d144526964dbe2ddfc3d4da09283546b5b796037163f83189173963_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e021878ea8c37695830dace7b2a423d3ac3ed9ad05ee40a722c2075eeecf8f95_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fed3715ee7614e4502c1d8d936820f81c9f89029356fa96f868f24710a9d4f55_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:026a432f50246f9b59b8886d3c991eed59430a9c6d70edaa02c8a109fd2dcb3c_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f071498c1864cc88c2f9e74f00b35eb6d970717de4efbb41583a99a3a3652773_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9e5f53e7e6a176b6c0434b48105c9d9e010d753ea1b05b6c6f60c817ae1d2985_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a1fd598e18fa737517018beea7b2f30449bb56a80346312388806adf03827250_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a9142685fd3fbb8efda91e1e57f06b6dcb680a530fcf4b76370b1e56a8ae82d4_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b75f7b50069f1168b3914999620600ce4de74483d79328e2d06bb3d839a95ed3_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:355ed7cf99c4466d236d88e803061be20c7b26bf50ecead8fd98c1c41c17b219_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:c1d9e1c333e53fe8113d8132a8c393243475240200c17fcfe12d50e8c7f37410_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:474b1e6b3420db2e17818602d2dcbb16cf252a83ea7b5b7e219b29077b62aa31_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2f61d0f9d9537d35e0631bc26ec024cacafe287376186935d73de1b1b3704214_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b19c2ac6320c21ccc812f33090565d46561176b29d00a9a997ce3c472acee8ce_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5911b957c2ea9d573fde21383189e8580600c5c56eb13aa38e66bb52e7a456ba_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:3e61995405c5bde26e9833aa33fa77fbabec9c7b5456c54b5023c3d4a9cc01f3_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f9160587b4eb7c43f0200a660ef1c972d7f54c66b7aa2a34ddf1944f3f58d78_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:670e8bd29bd14b0d32bbdba4fbf2b16d7881d469e2497a22876eb342ec5ae2bc_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:060f89bf5db69521483c2de542345f66bfecee4f2e16dde688105d14902778dd_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b07a1821ffe2b31e9cd1ee7ab609e39c2941dfa99428be54ae3fd0c27aabe59b_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1e9795542dd83f3cc85e37e0a7b6fe7d9a2e6c67f5930c4ccf1b7162a81e6405_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e94025090b5d5c982721e21766f2517a39cd1c8f66fed28ccc19dec8ef7352fa_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:88e82603c4b492e2608e8a8f2790cd7f2fd7805ad58493e0804c5600f5e6d299_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:555a3602844a69613e68b09cf9dff1173bfadf0e6901a79f44aba93d9354f4a3_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b3d2dfe4675589dfec4ad7888bd3921116652be27cd4e0c0ff45a1d51e18dcac_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4b347f276a6d6dd70d568a6f14a037b1b3ab6a6ebcbe1743649135e578e9d16f_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5d2cac90a03b6080d5dfb0aac9280b0fed4279e708fe33f7fce0126763a614f5_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:434080f72dc59db9a2b098530e54a317e07f3000253a09602a9c6cde267cb289_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34992e8c0bf053e98dd8ccf4dea75ed3ec2e8afbe09a74a30e773a6c5fce906f_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1eb1891407f1dc1978f6adbe963fc646f2263d55c0fbbb340189607a8fee7eb6_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:40384251a9cec9f08d086b078079d8c1d6a0a48336b5daac5b394481873c40fc_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:38a63c73494e7b5751a0d9c22e855371f44d0855efc171a509780bd2df26cd6d_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b6ef99ed0506a0e90b27ee9cc1759dfdd9d5fea4842b2ccbe63b63d810559657_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9972aebabe473045359d22c63b662607bce24e3938ddbabe49b2072b236a8b84_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5c919a287b3aa8eb5c7e37aa720450bc7c163189489ee765108a36b898b86824_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:79edd7ee0f0a125866efb05a94337d6e2e4bca6d03a9f3e6e4d848d6a1f5ee13_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:84f4d30db76a5ed31b8480220978739d3b3f351ae38d0612305f0520d10bbab3_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5310dc081aaa782d821fae478c81a0b0e36fc9ce5aaf452db17910a397363d94_amd64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:d6d9290e141cd57b8dfa67c0ae08636f48ea3b92f703b626d022286256d22d19_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ba0d95998d48b643e3fa04cee2e21f1345953bed885e6338b5d2e3ad9a59b1d7_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:529d9b63cc5a4e36d3198e6d45647ec4d4cb30e9a7866bd029ee8233fa270674_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6298d1b6175dcec1c26ce789be90002e186c5a2ff0f3fa653b6f51f3f60b691b_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ad0ec6966b814ee89e3644a0e6d55089623326c6821ffb8ccb14297890fdb2fc_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:18064072d3e3e7f28bfaf1975c7b786ee9e5e84445c41859db4f247d7f87de0d_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9538b2924c1ad6b77888eaa2d7988f9246fd441078f5efb8b2b1449bc475ced9_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:664af5cc25862fe45d10c2713a58667fa98f4607e507ba486223b7ee85d1d708_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:eb705449ecb7be4ee770afccfd079be594a2ca44205633b6b6771b76c969b058_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b42fbc4c990e686bb444a03a72e8d7bc920ced1d7df9b0a40fd9a3a03f375858_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:2f536e513817837e83bcc230dca8a2352ada74fcf26fe795f6ef826b2570213f_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d86318a672b4c68967fbef17841513b22da9df8f857155c62fcd416981987438_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6b5e695822a029433d8297358a343807e624031cfc448cf26905bf617b2bf292_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5137c5a847a551069c3a428767ca94cba8623982402cbaf9f81c50e845df4654_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3e5f99ecf78c15cd5dea541565c8f2fd328f7dfdaba2da22558afe554ca123cf_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:59aab599dae76791bb4498bbf9af87eaee63a1a9ea0df0cd3f1aa2914f7fcbac_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:451b82ee1996e523fe0129e624cb94478a37a94992b5459c5cab3cb2d90c414b_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c83da858a15de8661521496d8eb60fb4d5ff6f17d25f3a7c15c738b70ca9d9e6_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b1f2f2ec2deebf55efc4d8cd7f13e7f689e7ce648159938351b4b29c60fbb759_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bef4f8d0f2ba18431580a7495abb3c8d3218e4f1e0bd4cd6e9fe276cf1b9e0b9_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:1748bd6951df34816889594719cfed45ff207cc9ef95915c4259627c2bd490af_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00ff93d3f540a1c3a21d20591fd6a20176cf9a4440f6ba0de00041dd4cbc4b2c_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:187ee08a7e5b03c58c1ef3e6a8dc0696f70fe9c0f39bd4b5d56a050895e98a9b_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d47abc0a4f0933f48176d3cc629d6941fa09d9e0915c5e180efa0bbdf17d532f_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e4bb962e03c1896b2138ec35560883f7b82dd8d66b6dc62fa0abeeb68783520f_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ee2684df42748543766843a34b849674d2af3308b9825e33a3f3dc9bf6455856_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:84ab8be63602014ab39a57470822ca63fad404ce50de8ecd1c8eaddf77c3875f_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d8a41e32a7831c007f55a0b8d800d056f4a6e5dcd614d89efea03fa47d4f7df2_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d4c71918bc14bb2a7c45b2b053dcefcc7aa6a18976718d542eb49518a9134d4_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:9486c7e4abe926387cfd21444dafcaf22177d1c2c1e67515b6042d3b79851e08_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5a4b9bc614bf0bb36c93b8f1eb3976f4260f61070d30488f16bf0d4859a39d06_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:407392f76b068e8ff2201bb6956db79a0612768f5fb08023ae7fdcd6911048d2_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4303239ddc3e6cc5acb2501109b589bcc94ca93c961e04f990aa7477b451868a_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4ed09cfbc242152aa3ae9cce14e3bbc2a229ad8e569fefa0267e7f3681c7cb3e_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3c685e64d928d3b1e1611ed67655a4d2b9cdb6c54169cb9efab05f1c4170ff84_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2d2eae401829ca3c8818877d33e0007d741e7b0467f45e91c8a146a8f6475e76_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0893e41b74d310f229e64a0fe79552e5543ff8240aa3aee8b266a23858adab1e_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:17c3ce5231ea7eaac8abfc6e41c1b9ccd5f4d14728b8aa3db5d59c8ba9be9d35_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:83c7ee2eda48795858c15383d74d768193be72c55ee5211361c03fd658922a9b_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:802f88d17019359d6adcf63e80542bef03f333046817794b72487077edc0d9e8_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:7edba980e32de96bc4452b54b5ed4dc27f2374384883880fc95304bca701b228_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:56d41b1966c84a8096479bd3ea5587374fa31715c20f7078f99393b2b55a8a70_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb1a6f8963db784303fe878f68dedb5088f194ec2097a6aa54bfe4c6fe0c8d44_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b68ae4284142497749edd3fd264d6fcb0b75f96fb2436db5cbc32adf8210630f_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8796c86c02ab60543acfb129de6015562eca046718422c88712721772506037b_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:31f50f605f58a6b79093971d7468f775390a7535e4ba2a15b9bd49abbfc6ce1a_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:f572f991cb55d9efe7e849390b74b3edc033f58e1c63c8c0e0c5fa701d9676cf_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:dc6f986695b398e194f9b1d5a8c482d11280ab6e7d0e157a7560cda68637ee36_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:db778a34ce2bdc1ba5f4eb00eb6a42017f06e82643280ed4b7fbfa12da9e64c1_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:109bbbc28ebe8bdd76b7e88a00a73a28a77e153d21ee491690db1493189ee5c3_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f80b55d3f4df8fcf10a38a7fd7a72ae2bee7bd3c7fdc27c631a41755da1b35a_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:51b891fbe5200cae63f08e3b60f5427b7ec53137714ac07b99bb60a72c7858d0_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:8375a167239dfd959e8d69295d4324624df43da54a14339aabd9c687e75e35ad_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f71c03ca7aed444fefc4cc0778eb12594c68731e83247f847e5a46234c725a7_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80c8e0508dbc58ee4784ba2a3a3ed54fa2a5de05a83cc20ce23ad1252e10efc0_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d38474b47ec41a22af24ac6023d56107ab37b320c2f811b4888caee465caaae3_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a6a102b98916628634b10b7011f53aa384cf8aea59358865d7d9f62779bf144b_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a7ca8c46fb61a2eeb66e73dcda2fef9399f4372a8396666ee525f1be7177af3f_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:66f183e9dbd1d54eb155503257f1a789f01f7859b012d7ab3b90c485de52c87a_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c036e130bb6768efd0a1e63cb5f9dfc41b7605d07f35a8d12b1c6193444d011d_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7eb7b39a36b0c2a881b368fee7bb28776ce07a397b47da6e91bed71191f3adb_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:ca65dac32211ace4f029c76f4b1bceb10b7a4d47d3c30decdb148339142792d3_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:380a9133e97f5189ff27f88e1cacaac8645ace64520157a80db38541fbb8cb2a_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:39dad470527643e6b5ed78ba0ad880310db228be2e575541970d63b4ff641f7e_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:baff5575a980a6db749eb05d15b79ce8b0b04a6dd4ca08906fc00f09adc136d8_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b6e104d02131a884f6d85403d44cc2917be9fdb3a2ddf1d36f6c0465371791e6_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b04fb7e8056c4bdc871e5c325796614ee4e4e762680d7951edbd622324353875_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad4787443e504dd7a1e3b7f6e33d09d55c3aa6afd20b486745a140d36d420d1e_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be539eb902b66b2a14a9076b13595ed1cdddb651e6f55c6726d88028420ec32b_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:0997aa001f128c28d4ec86f6dde39a493197af0df776f247942624f7cb06d6e7_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b88b53bab34325c89e3c2a99e17d2e38a0d130298c4b058f29d0a1dfa320909f_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3fe44816105d538be0aacaa2366739f9da98bc20672d858acce365cce303a269_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bed1a70b93ff6a43f42da25563ec7ca17d1ce03fa10335c4040c0771bc16a51_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c6c93e89fd1df85588600f48787a1999126e0c37b54caae5f11d250daebdb9f0_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:eb171e6551c6e739bbce754732e16d65a8276b32da32a480e81b868255820b76_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3c066ae11a9fc509917a834f12c04e6960abe67bc852aef167b0ffb84364094_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a674a61556339755457ffb1c2fd0bca13a1e558d97d8c73b0530d6eb2987cc52_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dc8e8647010be1d1c86fe8c300430fb3e4c2ab62e58f2c0e4d0d05ceef4f499e_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:efaa5c62c92684f261d63a713cb4f2ac7908385f34daa503d1263db7498d156c_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:70440b92818cf68841f620ca17614d20de3c41a38483cf92fc6ac0fc2b7df587_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93088b8cfee3ba5a12c50ffc64952cdb1ed80fd6c720cdb268059a7feff1367d_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:642a12b6d85a1a3b05b73cc6f781f5df8df3b37c8c1fb2efa3257ec6a756d8e9_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:390309c5f88726325440751b4161e32a0981f29b992a739cfd6cd75f85c89688_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7c9c91152e43d8ea735a0b5619bdf3a012d377123b949dcb578a0494ae0f67_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:88f74bc524f2eb4b3145e656a13e762add7b337fa1fb22d20b886dd63f5e5c54_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ed52f869209746e351b573b6f2cedcd939663125cb6ed60b418eb4fd07a0c50f_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:610d016920100a8d67066bf626062e5e1aaabedc9a4425150633d9a33e0e5597_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b402bdd3a72e8b9504ceaf052446530b8af22bf0ab49f57b29654275630b21a5_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6591ec27616ff1f52bbe9deabe575ce14e251b7de7dbf7f06544df690338342e_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8fd2cf3191660c62046f230a0f7929a07bd5ccaea7eb8ade04083788b1d733df_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a91dc412a19a3d9574968db9c166a7da1435075510ac3b1752e4c7153e2b89c_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:02397dcec3c5411f145cf77d4d4275536d127b869221d2e3aa6597b4d9f7519b_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f8153d7ddc450f455d8d7e4f18e14d60c0da16f5ee1ab2fbd0d1ac2097229f79_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9198703353a0c0841d7a5c57aa7a02cd36bf9b4ca6d555d24dcfedaf8bfb6a6b_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:635b263b7962877e820b6a7541d610c9505ee48c1d8d953362c98d25feedc1ca_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bf49480a7d73ba95e485011ce270a338f3d53ca43eed6414d88de382be3ebf94_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:5d7674c04dedd8d3853d8a8c4c4b8f556c3d51cf5a84c79115cc43311270528e_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:e7974974d4c1349e2ee29e6aa682a789fb6ce3688eca51a950f73f85597dd4d2_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:164254f12838921875f9d8032b903947bbe08cc95acaa8749594451f82d19c52_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3916bf0f4e7c9bc6d6eca78d598a1f77f40d45c9a562301ceee05d37baa6997d_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a351aa5b07ac071dd556c50c5994f1db7fd4bc18b54fb31357359dc726c3ba7_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3a19969a1997465b46df6c6fe0a00846e12fc35ea518dd50f64bc3bdf20dfb57_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:83b7a5f4e1d24c62f3bd79d57328b58ad97913dbd5d9ccf5a9b9ac45c4914d59_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b1c1205c568deed826db74124283502323744e676d5c10ad11588fce5843aefe_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:442462ce9f0e1a7b44c9f42e308c80a00d55ce62ab665a9e0feb8d4413429cd3_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d714b7b3e3d4f89e3abd9fd49739e8a165ea2a3cd61bea261d7d1f41c6a73db4_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ef2b43997acb466f49cf6d96c26e0c9befd7afcbcd9533c84f5f56303e947c_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6177156f0198f049ca59ecc953b595db84ff677e52e147f2ece1ea21e02ee26_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:790b6cbf49924a74be7907fac7c4afc40b404ef04fd181f6804d9f07cb363444_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:30cc5daf7e4ddd00c6422fc842586d8fd34a7b5a44f1e7acab601aa5ddfec19f_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:999eebab2f91d06bf0f6b561d4dd5978821c6d70889185fc0328a40c4daa4e23_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f683bd5260e5a9d7d02cee02050453f06a9d84eb7d6640d5bf5470889293757_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7e01b7e4634f45729075e1a4917bfe021740c35196b8db779d9c9b1a875eb048_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:38e6d91bfaac5ecd7ade8180dfe71e232362a92e03fc8d0105109aef94b80dff_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e1b7316307abeb41817f7b8dafb2662f88d3be9f31d06b8b486c7c6bd0775eff_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3162b3b70fd6ac1b6ba21dea83ea37ebf4cbca02efc159c5ff3aa8c2db6e26ce_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:189edad3f0bc4a837cf73dd3d5be658be9590ddc0184b355bfe50fb10eef9a0f_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:8a9d3268679be0c1a812dd8af38fed01e30e7cdbc3707f6aaee204c3b47cc3ad_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7bcfa321efff5c30caed7e5c0260c9decc7f480c4e187addb19bff7dea480bb_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:856b430344a0c801c17b6ed040931405d14221a2871cc9cb1f9453913f0cfb98_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:cc434de3c6db771f9e419d9b06bd22c56290281d5406d5cea112bd6b07015192_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3b01f04eae2c96d68697e9ce4794b78e4d10f9150ed2d89a85690cace4039c2a_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1b9cde41d6197aa355763f6a4a533fdf5ce9c1551c228443600ad99f64c09783_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:678db6305138cd87859275d06b0643d73d0f4e9f88066316f2ebf18315b3e66d_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a0bcf166f1d3283a3498f9001443c2ce2d399cdcc89f7a4c40cc38e4694443d_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:094d04b31aa3adfe33d996504aa86f5d151d83025d6612a6b02def77a8baafb9_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a85638ecf29b6d004b2cff4ebf5493b9b04e0aec12e08e0128d47396c06b7fad_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2394ddb5b27e2a74cd31617515e23b69c1239c3d09a41ad8da81e052bebc2bc1_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dadc79f5b033115a877912f3694eeee2cd812cd8cf16222ac2f0b82ab46f5e41_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:741e8f6fa8b4e61ec99efd8e15cf8391bc27b61b915aeaa081f37effb39d9572_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62573c6a63cd8e89aa0318b4f550cbc8a6b5941299cf4bfa3a7944b25768d2fc_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f5646f09bd2700eb85f788cfeeeb409ce7762a0422501b0aecbace831db66a30_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5e4fca479612741e956d1462bbb55a06e5af89d2e9fcb12789ed46d1e564a7f1_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4da1d32efe5efe60238a8f2b81572a242f60a4980433059c6f2fcabdb08ec02d_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:253cdea9daf3e8a12145de446625b45af774c13242c73f1350ff0fbc994aba05_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:9e501f636d025ec820dc69f53d13173fcc7c91445fca3e75d9c51410775f90a7_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:26e9369ce1a676c2fd2ca13cf53d84b088c1fd9cb70ed80df66c475ed0a4d62e_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:dc5da0bc03a50c4f56f5a3cb1b506ef1f0bb7b2e72bb9ea58d08de3e8e938f8b_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:74efde916d3b2704e472e44b26c48bd2329a4a27824fc874c78becd1ec7f0c3e_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4ab4d4464e5efe27e28a8d142eb8462164482ba2aa82bc7d55e4885328536059_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dd075b0d19ec6ca7708baccd6cf2888a135f15596ed5f832d5de9ef5d318a230_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95c884011f16cbd1c041e9090923659a6d247b72bcc79c9277b476fd874faa9a_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3e7339fc47be485a91f99b0d61302e63b221b3f24feefef913d18378d6da953e_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:eef18b12de40ec5f298ac93b2d937c549e2fdfa4d1878c97ac1743e1fab8a647_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5d15463f17d503cef773a9e825285995b3b0aa48f437f93b95b8dd6e55aa845d_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:ff18ae0e0eafe17130df3228601bcb6eccf8985aab59dc525fb6802bad4685f2_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:a319d73bb7c911fb76e17bdfd29efd2254a5514019456e8b71b497343132a2c2_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6f6278622b79d7a4152acc8666db9a35c77504dbcb1763019eb0c5505613a4dc_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ee5c5b1b3157c7c21924358824f1e426ccac42e90d46d2a6efd5a45dfe554acb_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02246400c2ae4f974a58fa194cc29bc9b0800862b9ecdf065cf96d0cfd0b1ee2_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:a6d47a771bf0759859bc8129907b6a55fd270cf02589988faafe29042fb3d991_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:0df8b67d3fda312abf09bdde58fa7518f638a135711865ec144b9d36a79376ba_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:28729a3406a651bb5a94c52e3e724f7b52295a5d5dd83751af3cf587c7f7cab4_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e8fd8a3883992412b19555e5f985d9c2f1da10466f4e5d077de4579f0f37d15e_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:43e95eb80c8d67f344270be8270c6ea96beecaa93b3405b2665050232c1cd492_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4cc15b981fcd6bb6912db58d07b6688c7438d185f4db80008dc9cd0a5a939639_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b9f6acbac66c07b36d6a3e46fcf408a3d5012a2d84668bf98acc9ed14985b814_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:ea82172ce8ef51a1cf15d2f5ca2b0e762fab43463d7961bd37abd3a82de8e2d1_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:5a9e6fdd71cbf6ec33cef7b73660e833b30315b99d438bf9cda90a9487a209b8_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:abd85236a31de8346638087807391f338d88885d0266830510ee68360792969d_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f9fe5511dd46dc20a12d4727010c4649cb3aa68188746f383a910f31677efbf0_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6fbc53b3e8ea41ec26e944bae0a68a48c98b7fe6f8cd1e23c7808f8579c38363_arm64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c45e27b4586b045c690770090fdb693fdd2281f66d8c146f502c02a554777749_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f37661b0d78861ebc0aca9205b76efd26adfdbabeee09030a9aed92949f36859_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:940afcaabbc44c3f9c035bb82b4819ef34ea2e3a5c8a49015a4ac47a42044e64_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9865a7a267e7b38f32ec5c2c27fba8433adb008ec3772ff20d90c13b43f5414d_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95701d605dac0429d0af9cc1eb232ee4c8fe455132876c8f57bbcdf3e2e41274_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6131851b15fac303e6d64c8819241dda14fa37e4e5bab6e6257227598a747837_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:e0a37559d4a9ac6b44941009414cd7bd5ab4ffcd2dc003103a414c0e5cc68cb5_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9bd3b25e5eec93989bfdc1f3acef6935f1f7162063fcb2de40fca4909442e5aa_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:79413167e40a84517fe69144066078f3bff8de90a68c3462ce2eaf8aea947d32_arm64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9441842123f4674653dd76ec2e0337daef1c5838730cd23b3f955151e85880da_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5317efec6f5b3b7b3f227e49a4ba4b35d0f03b879e8d4f583d91ba138052a30d_arm64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:464c9c4f7c10998fd6ae1c32d4c6e1343b123f989c5d77bd8161597dba47e2d7_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4636f34ad0aa46c2426b0ffbd73d481c5795033eec60f67bdde91682362d5272_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2aba39febc1e89e1727c00fa71cfa11491f354d45fe24100e4f01f37b7f9b973_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5a1abd0d4dab116ce1af8e101d9b169b9da269c60a53a951d6d7bd59555a3904_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0989422aa7dae97b6f9105d84527120e450539a80e84d0de8c815731f4bae8af_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9fa6274a4b1de81cbd924447e4b6d9234b05ee721659cf2957da5b14930dcc3_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7a23f983c46059149681d164cd0f1dd4a42f926e2fd9a2744f3495b7936e6021_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03ce601d8662a9352345b8f9c953f955f872f8d92b9ede9c79b572192daea786_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:097fbf575b4363feddd2a7f6f9a465a34ec0ab577892663df083cf1294035732_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0de67efbf7f0e8bb89b9900189d4e77e3863a26c0f1df52b93c7bbd7c18e4570_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3547b71714112c08240351de8b53c1d88e2e66282c5c8095f0e61be4d9aa9a11_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3f90889c5759ad3883b0777ccdacae04d1b3a7a038db473e89df1e610974637c_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:baa51f8fa05aad488e4de22864bcea2b643b301b138c93ca765ddf8ea5f11cd6_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:72c405c4e2be8b66b3ffe7eda94b3f462e89a927f83ed65c58b75a2eff9206e7_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fd385702a4b6abc2943d082748af58c38f65ddbe61d0d6d1f9156421023cc981_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:069c39441e9b25bb05137747180e0e6e398e9eb3c97e33b3df1919c7345a56d3_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2e568b5c6aec48215f501ee603e52cc953abb43959c44c0f105bc24b74fd436a_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:104dabe67ce3f7769b56d8320c22df495bc69e722804dd6730bd8d8a01d6f43d_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:32fc82713e52c58cbf4aa53f0ec4210a3d3ed2b015fb898d6a80a2c45aa869ab_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5afb9825576b654218bdb34a50d9e6b81be11624dd07dd568ee0c4ca0b288728_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:962c498319a0f54c69b43202b3f771c0eb517b284a69b438ecfeccf19488abd6_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bc46354cb7d515a8fb044e8a754f18ed144854340e6336359a796b884ea23918_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ba476a5f28aa4a532abf4dd5138df97891bda2ce4c194a56e85e14a9e0844aa2_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:519966c32a645b62d10fe83980631ec7e1f2e7b7761a0bd23ee9c01100f9ef45_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e9e5da1570b4c61f3bb6e22590e4e585405ad08cead8adb720549bbf8ccf9b98_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3d5a6bfae489b8b853b38220bdc5169454648284b84000a84f026316699a9ebe_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e73e71cf9b7a3369a792cfbc1c76d1329660ae06ebb7efbbfc46d5593034e4d8_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0abcc23111c4db374cf0839f75ebc3822eb68db2fdd50ac16e9cf48bd2cf4dbd_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8c54c5206117baa5c593159b7e86900deeefe3c04838727ee44ee47c7930cab3_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4e162e1a6c2d248d6d01455ce1719e483272ba5c47be05879cabada85eee0409_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b6d45bcb0dd45afce50e9d47da1b7a0c2692b18cdff6a1dd938e377fc66f4ce_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f00c792ef65f9e14f969a9dd6f733bba1d3138070e8ee6cc0258f7aa8d2233f_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b5943f0c644288a7458bbf5e5af940796a1a389077f5d89115682d8353b94f03_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e98a612a531539b67f9e09134eed1d1c5f3eb52eb065a4771dac21f202ca67ba_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b4a21b16516da20093fda69ea0eb4249925b37727f4103dfc378cc1d3e5e5db3_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6b3afb6388c1f542fd92f3325e8f27e9965dadf86ef72a032712a90d59cf9fd3_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4e24a0ef946750f124043222d4f3b99fea7d865ac2f21f84e3864ed319b4404a_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7956aa06cd5b63cd689542898eff4e0c2176f33a274eb08eafc1427ef361b5d0_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:82abef0b7439ee6883c367036a5c5a00d087b0c7420af29516438744d17929d9_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:86cfcc579d9997dfc8ffae60b8e28567b23540d3f3f5ffc2fa3799fdecc68a06_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4c2be5adf17a21365068679588a9c0a5f93dff65eb8fe91ba50782e93acadf68_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:178dbf9336c7a900e7d0df59766bb98b432dfdb31c156392f7ec6be92946eaf8_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f17135b3c37f93cadbb2b6dc431230635a91c4a43e122e3e01510b29cbf88ba9_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7af4df8fa46de9417f88174687bbbbbb3e8283131269d25577c9313135164b54_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:2a6f7a9978f12d26b1992e36a6b23c1b355aab5f9b56d375ea80e6d3d879a37b_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6099040aebf9b6d3c60271d56dea7588bac87d6e3950573eeeaa3cf7c2a89dc3_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bed331113f52749e34b7e4412c7117ba72b989e7fabef3f620daa1f80ba5b449_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c41a3480ff4356b965cfe6b913b8f632db4dd36eed3db0d2f9fc0d15c0ba8072_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dc59e81b04de0da633fe0704e6d283b656b41f98521928c10572d54debbade3f_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:63ac584967629a75e0a4e9f72268486587a43a819e0ac2ae2cc1e249ce3661c2_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:e8b8a0521d49d6e2da685c88f7ffc5f53af8c1c41289907b9ce03be1903e0ff2_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3c529fed1c062bd637ee0bcf2a7573f6e34c08138a25da53a3b1a5d10073b0f_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:5e5230f19a913ec2d122a061a7a3cafa110ef0638bf9411ee864fa917afd0e59_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee9a6bca3ef5ecc98c93ba9b1f324c403f0cba4e25dfabfadbe5e56a0e700214_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:be04df7ccb525b34609d4307c6a22ba187b478bbe473721aa31849d1c4e895a4_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:621eb3068e7109ec7282c220c03b8e36d1eaee000758c273a1e056690339ed2e_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6fa2df605182f0f13c6b04ed0710c43dfb86d984ffa5f393d73e24772224df26_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:1b2db3fb4a1079ef422753b889154e8fac4a7d996c8e878e6c1f3ea6b6a86d10_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:24bf01f2ffd7451a21c7aedfcb6061b3c0b966b3aa50a1b5883e4abcdd4d8327_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f1fe5f4b35fc064fdce77ca1f860c93cc577e66ecbd5eed873b63725bd6db54_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d5fc217df4d5324a6dc351f7e2ac5c84fb2045190e214dedf53b9b83887b713_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a17cb0c15b6c8b913b896152f184b808c81b130f4ac191d854e0d26d3bb1c89c_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bf1ce1594b82c8cff84a4a7f626ff4435e61777a05d53c478d3b7be4b49d1ae7_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e02f2fa6c7063707e546ca293a9661101d42bec5dfa01d065a5f3117d30ddb73_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e946b112ae40f94eef10778375f867958f5523bdd67a8da8a175159c59f8fbef_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6e67e4c019b1716fa99ee84a73f802cd9e6a2cd396ebf36f080d96d3fe8593ac_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b9e35529035296ba9c6473f1cc59682ed018e560d7a34cb7675fb51d7325e36_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:668aba41619b39c86afc4bcbd0e791def6d76c45eb6254e036ec5691a0c73ef2_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cc359a5f25533281990787d95381b4d9071e6d3e73c37941e52bdefffdf4731c_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6bed0005125a711fae9e1ac1d25d7ccdb340d259260d42e5abefad8d2adae092_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:90bddaad380b53c0f49d75ff0d9375c3738df71a22ebc7e8333bdeb229e1c7b4_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2f2b9ce14c1939765bebf5d20551f0e1e28a624769b350eea06e2bff9e6c3a07_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f87d66f0a092116b58f090c3bf12d0805e7c333d49c24724a885bfd2fe8dae_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b95243e2654bccc5813a6b14b5869e0d8dc14337c8c0024aa24ebeee8839cb38_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8cb3d1f7d3b8977dfa89b353788ca47bcaf1d847d702baf7d8ac9f1a17449529_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35e52684502080ff8ca0ad5a2f40d94d81f0ccc5ac9b4e08a4c44838cc354de5_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fdcbb81c364c2ede74a692950d3edf4633d664ee364e8d4e60f07325469caa1c_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df49bba5ee465218893a7ddde44ee56793f2c172c9418fb4369bab8aec134664_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:61ec2175c72ef7d2bf7c23c1b422608816d2ca5fe115f69256aabea113d388c9_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0774171db8cdc7fa5ff04c35083322a8ec2e35f0afed3dad57eb5ffe7f7a8732_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a43dfbb47ff81e4c6a59f9ab5f765baa4e5e7e85c99d55f36363411116485d3b_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ee9a0feefd153f6e8833b4af3dab85548b00e24c717b4bdba1474a48153655c6_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:721e646e3d9e2fed3c321a8946bf36c38802af73a164db0073fc89bd360458a4_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:499cc787e8bd98204b47f27773d989bbdf735e76a455cb6ee48ff9a6280a4257_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb6f5316d5d97d41917fcffcc83846c33d56cf38d9275ebb26c535906bb0d428_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:872543af5afa4441b41a2c481ab2e7554c875e65dc332016acf2b72d855976c9_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fd055b25e6bdfc3462bf6bb22a0e27dadf1df4e31bc02bc52a721d30d6c0ed9_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:4893ef27e9fac786f1f83da6a1139983fb3fae68f9d6e932fc09d0fd39eceaca_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:86376304abd9abbd8e07ea7a12019e5006f1175d31b373758aff9f349eacf9d3_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ada5ac0f0ef3c8314f089630d14b6990daa3e99c17bf6768a4fa7e5cd604a79c_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d22bfcedc262ec7f0d3204d7ccc3d2cb4a0db37ce5dd7df988cdf15334b412f8_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:64c02565c9b66ee67d2b70a4c1ff18c853498a1a944fa2835b6d1c45c3ca8a1c_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71474f29c3aef41ddbda3997a391565c244c92e552db1c7d2f59e1d3e09cb5b7_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e83c1a5dd075a56b62be1c7a20df0640c267af2cb43ef3a67d9436262e953e53_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:28473be19c2187911f3a591471ba7cecbb5efb66921332bebecb69d373aa3f43_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca1a7d57bae7058f79d673b35215e5a24ad9365a630275d5333aad99fb785d51_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e993d82ac77cf58125d2d87c24e2152036221e7624c37ee4b544fc523cef23f_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6b8a643b230a4ed981078262240dd0874fed8a520e27891e14b40da7a9979b22_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5ac9c39c8fa9230841d7245ef97db6c49f5e19cf1a9737c3b5499ff265026fc_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:73ebc99e3e4f92b3099fa87b51efe81315c995b52e62c33aeb628d4cfb56e77d_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:218a0ec26154deabf53099a22b525f30ba1e5495b29bc714d6b3a83bb00365b7_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c65158b123c61761c3d64330f2a585ac02db81809176f3c543af837e16c63a59_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a8e48bd1641fad5d887201bd52d638966a47b283d102065f202a0fb7200e747_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d2d276c405262e40fde5a09ca2c2f07ffb7ed5bbb0ae8edbdafe3f25e0d38485_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:652dd8a13fe376f5e0b265cdf3ebb3efe3ba512763747d84ea41fc0fbac5e0e8_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:764a52fac0ce8b1513a946589a628655fe67928b64856f3ea979ff8c90112c9a_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:88d2108a49aeec03049eecb1822e8e1c9d0ad89166fa0bb488ea15b555d11a12_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f1f76d48f889d85daa49daad66e85b7756126f6d5096a842a17697c5e710d85_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:582429043be311002d59233015fa02662caa5aa5adbe4681c9cfd9623ef26d85_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0482b5ae93ffa05a0624e77651c9ce225d840f28e44dded36451493c02b0c8da_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7da7059d71317d6d8bc1a36a6c19a7c684a3e8d923464050fa910804fa0df811_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:007e563e77e49a3e9301868e48a3e5bff5954a20c10a2dd3f42a48f3e779f032_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c84e350bcfcf17e5dd7b95ae277d9d1224504ad77e0fd3938e28ce2028973a17_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2b4ac0e0b9aefec5a655eb0c3f341ccb4dd6d1e95061f9e2d6af93a946aec63_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:b073cfd811b9e84decbdedd54ef8c31be17e6579e02ec53e44cadde186608180_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6f545e9852aaf0452284627374d5aa02ed41b89697fdfadcf81e22453872f1_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:193a7e9a1d53bf22b7a1a3c6556caf8cf66674023529aade07aae8d99123228f_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1167cfb93343df5dc0a78567395d7162dd00ef1c8b015aee5c83f3630cb4cfd8_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:c012a6c389923cc3e2e27a2188fc7e773563a314b03ff1044111fa57c7c52060_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:299bbfb5f7b4660287b23991a0ca402d4ce0592fc5f3b105f0c66daeee857a3c_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c1c629d3cbbbf76a56d14a73b79a31ce5c01b3d591df711e810069ff5eaed21a_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aaec2d487a86177a242c64fedd6496cbd68f8a2105c8351ddee87429733d4836_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:476f139ef63a692e0ebdc85fe0ba6d6238c3d20b81e51f4fdc5d59296deec384_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ad403360a38318afee6f2f21d2a40ce8c0efeb6272b43d0ff69e439dcb689f3f_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:8b5830720c180998f734b6ae6c39f62ea26143a00fdad780e3c8152bd6a10acd_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:acc1ceea6d984329c8d750555fff4743eff98f29d418f248ae9a42013512b74a_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:a6d685aa49883884395212f3f99b4a9ab3cf4b1422bda1e35f528fedfd9e5c15_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a679833b458f1e3cefdd698d133da900f52f5cdfe074f5a59d9041d777d7e1_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ef3385baf6431415ac7d7185976b47cc9999faa07969bd41baf95cc66d1023c_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:7fc8a9de632871d477d06cdc7bda2b3b6dd63d276dd48c30a868a5ac383769ac_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0025919f5a7757d172359538c4bce5491e9c8c6d40153b5f4d43298d6c2d68ed_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bf01fa7eb7d0a33cbcd1f0f9e8319e4de69e21e4d9470e7beaa7633b22cf52ed_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:ae7af78416f6adc7474c4a4795e945a3ee5d30ece5eb13fa6ba657d4662e36a4_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd82c84d79d04833cbaa636e13e50b451fec129188b9008d3eb3e0161efb667c_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5f6d6970e58b5597da54fc01515a71a76ce2daedce2e34816f94d5f74eeb60fa_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:cb198018ad48945157c0d1cc7ea3a1c99aef79b3f88dc3aa7980e583fd3b800f_s390x, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:e949f7a7ece6bc2d175ecd38fe21be604b6bdd7302c3be55f459dbee98e8d65d_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0aa7475f264a267e842a9df0da05d6e5490c085734a26e523fa96555de87c4ea_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:64893e5b69c18df8bc2a09edbcd62384f105435f3e9e5199013e1940f5e9cf37_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c66747d92f4b9c07361b938a76ad5cdc3abf7bcbeb244f84ba01c7903f125f57_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12590f2f17eef2d043f320716e05c048aa645d373192e8adeb9721ea23e3636_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc61cb30713d848dd4916e71a1d67b602df74168476d5e5fbe34d61ba61f4955_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:677d865500731fbeac395c8ec2be2a95dda1910eaf48234f31ba53d2290ba9a6_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:4476ad0db74479ec5d3f1f28b5d7314ed2d863e7f9611680ce2564f79850fc4b_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a0fdaf1cc380d6f84273b2d9664130d8795f525795df80bc4e4d0c0f32247fc6_s390x, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6bd01caeb3420053ea5f54d04312790f990a2a9116940c69fdb10b735b2f0d36_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3f77cdf454f20bd06502fa1f9f4e8fcd4a94b749e1c390af02c76127562c9f70_s390x, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1e360d638a5fa1ef11825dcd88e1b2d8e5c92bc58117ee807c9441bec5d25812_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ca8439d7ba2962cf682485b6a7897ba3e324a330181ffa9e665633902c145d63_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:d3acd8a581c142a76ef8c79d6082b3c8a600b19a55c0d6ade01a707fe8601ad2_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64c5da53ebed55ee2f24d5323849336ffac4e24f2b37661848c248c2ff8455bc_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:4ba5ed55078458a6681d4b38dbd598b7e2c0a882fc03772f26a9687c3de86cf6_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6a890b17b0fe3cdace9e77a37e96a42a463213c689c1d4c117768fe5b486e2c_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd82cb6df6ddaf0a24f1bd71e41955d9abc9e73910e507d55bdf34b71fdae10d_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:99c5e34d8b432265c4f4a7c74b2facab7b723c2d21492c934d24f2fdb3b593c7_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d1bc9bdfef4b5d81477b0a30e5468ded9dc0cf9ae281261812800feee2ae6b6f_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f4f56bfd18ec414e96f0d6789a3e0b4c16e5c846042a29f9090eeedbbe1effd4_s390x
Full Details
CSAF document


RHSA-2025:18054
Severity: moderate
Released on: 15/10/2025
CVE: CVE-2022-50087, CVE-2025-37810, CVE-2025-37823, CVE-2025-37914, CVE-2025-38200, CVE-2025-38498, CVE-2025-38527,
Bugzilla: 2373539, 2365028, 2365024, 2367500, 2376392, 2384422, 2388928, 2365024, 2365028, 2367500, 2373539, 2376392, 2384422, 2388928
Affected Packages: bpftool-0:5.14.0-70.149.1.el9_0.aarch64, kernel-0:5.14.0-70.149.1.el9_0.aarch64, kernel-core-0:5.14.0-70.149.1.el9_0.aarch64, kernel-debug-0:5.14.0-70.149.1.el9_0.aarch64, kernel-debug-core-0:5.14.0-70.149.1.el9_0.aarch64, kernel-debug-modules-0:5.14.0-70.149.1.el9_0.aarch64, kernel-debug-modules-extra-0:5.14.0-70.149.1.el9_0.aarch64, kernel-modules-0:5.14.0-70.149.1.el9_0.aarch64, kernel-modules-extra-0:5.14.0-70.149.1.el9_0.aarch64, kernel-tools-0:5.14.0-70.149.1.el9_0.aarch64, kernel-tools-libs-0:5.14.0-70.149.1.el9_0.aarch64, python3-perf-0:5.14.0-70.149.1.el9_0.aarch64, bpftool-debuginfo-0:5.14.0-70.149.1.el9_0.aarch64, kernel-debug-debuginfo-0:5.14.0-70.149.1.el9_0.aarch64, kernel-debuginfo-0:5.14.0-70.149.1.el9_0.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-70.149.1.el9_0.aarch64, kernel-tools-debuginfo-0:5.14.0-70.149.1.el9_0.aarch64, perf-debuginfo-0:5.14.0-70.149.1.el9_0.aarch64, python3-perf-debuginfo-0:5.14.0-70.149.1.el9_0.aarch64, kernel-debug-devel-0:5.14.0-70.149.1.el9_0.aarch64, kernel-debug-devel-matched-0:5.14.0-70.149.1.el9_0.aarch64, kernel-devel-0:5.14.0-70.149.1.el9_0.aarch64, kernel-devel-matched-0:5.14.0-70.149.1.el9_0.aarch64, perf-0:5.14.0-70.149.1.el9_0.aarch64, bpftool-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-core-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-debug-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-debug-core-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-debug-modules-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-debug-modules-extra-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-modules-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-modules-extra-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-tools-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-tools-libs-0:5.14.0-70.149.1.el9_0.ppc64le, python3-perf-0:5.14.0-70.149.1.el9_0.ppc64le, bpftool-debuginfo-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-debug-debuginfo-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-debuginfo-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-tools-debuginfo-0:5.14.0-70.149.1.el9_0.ppc64le, perf-debuginfo-0:5.14.0-70.149.1.el9_0.ppc64le, python3-perf-debuginfo-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-debug-devel-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-debug-devel-matched-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-devel-0:5.14.0-70.149.1.el9_0.ppc64le, kernel-devel-matched-0:5.14.0-70.149.1.el9_0.ppc64le, perf-0:5.14.0-70.149.1.el9_0.ppc64le, bpftool-0:5.14.0-70.149.1.el9_0.x86_64, kernel-0:5.14.0-70.149.1.el9_0.x86_64, kernel-core-0:5.14.0-70.149.1.el9_0.x86_64, kernel-debug-0:5.14.0-70.149.1.el9_0.x86_64, kernel-debug-core-0:5.14.0-70.149.1.el9_0.x86_64, kernel-debug-modules-0:5.14.0-70.149.1.el9_0.x86_64, kernel-debug-modules-extra-0:5.14.0-70.149.1.el9_0.x86_64, kernel-modules-0:5.14.0-70.149.1.el9_0.x86_64, kernel-modules-extra-0:5.14.0-70.149.1.el9_0.x86_64, kernel-tools-0:5.14.0-70.149.1.el9_0.x86_64, kernel-tools-libs-0:5.14.0-70.149.1.el9_0.x86_64, python3-perf-0:5.14.0-70.149.1.el9_0.x86_64, bpftool-debuginfo-0:5.14.0-70.149.1.el9_0.x86_64, kernel-debug-debuginfo-0:5.14.0-70.149.1.el9_0.x86_64, kernel-debuginfo-0:5.14.0-70.149.1.el9_0.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-70.149.1.el9_0.x86_64, kernel-tools-debuginfo-0:5.14.0-70.149.1.el9_0.x86_64, perf-debuginfo-0:5.14.0-70.149.1.el9_0.x86_64, python3-perf-debuginfo-0:5.14.0-70.149.1.el9_0.x86_64, kernel-debug-devel-0:5.14.0-70.149.1.el9_0.x86_64, kernel-debug-devel-matched-0:5.14.0-70.149.1.el9_0.x86_64, kernel-devel-0:5.14.0-70.149.1.el9_0.x86_64, kernel-devel-matched-0:5.14.0-70.149.1.el9_0.x86_64, perf-0:5.14.0-70.149.1.el9_0.x86_64, bpftool-0:5.14.0-70.149.1.el9_0.s390x, kernel-0:5.14.0-70.149.1.el9_0.s390x, kernel-core-0:5.14.0-70.149.1.el9_0.s390x, kernel-debug-0:5.14.0-70.149.1.el9_0.s390x, kernel-debug-core-0:5.14.0-70.149.1.el9_0.s390x, kernel-debug-modules-0:5.14.0-70.149.1.el9_0.s390x, kernel-debug-modules-extra-0:5.14.0-70.149.1.el9_0.s390x, kernel-modules-0:5.14.0-70.149.1.el9_0.s390x, kernel-modules-extra-0:5.14.0-70.149.1.el9_0.s390x, kernel-tools-0:5.14.0-70.149.1.el9_0.s390x, kernel-zfcpdump-0:5.14.0-70.149.1.el9_0.s390x, kernel-zfcpdump-core-0:5.14.0-70.149.1.el9_0.s390x, kernel-zfcpdump-modules-0:5.14.0-70.149.1.el9_0.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-70.149.1.el9_0.s390x, python3-perf-0:5.14.0-70.149.1.el9_0.s390x, bpftool-debuginfo-0:5.14.0-70.149.1.el9_0.s390x, kernel-debug-debuginfo-0:5.14.0-70.149.1.el9_0.s390x, kernel-debuginfo-0:5.14.0-70.149.1.el9_0.s390x, kernel-debuginfo-common-s390x-0:5.14.0-70.149.1.el9_0.s390x, kernel-tools-debuginfo-0:5.14.0-70.149.1.el9_0.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-70.149.1.el9_0.s390x, perf-debuginfo-0:5.14.0-70.149.1.el9_0.s390x, python3-perf-debuginfo-0:5.14.0-70.149.1.el9_0.s390x, kernel-debug-devel-0:5.14.0-70.149.1.el9_0.s390x, kernel-debug-devel-matched-0:5.14.0-70.149.1.el9_0.s390x, kernel-devel-0:5.14.0-70.149.1.el9_0.s390x, kernel-devel-matched-0:5.14.0-70.149.1.el9_0.s390x, kernel-zfcpdump-devel-0:5.14.0-70.149.1.el9_0.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-70.149.1.el9_0.s390x, perf-0:5.14.0-70.149.1.el9_0.s390x, kernel-0:5.14.0-70.149.1.el9_0.src, kernel-abi-stablelists-0:5.14.0-70.149.1.el9_0.noarch, kernel-doc-0:5.14.0-70.149.1.el9_0.noarch
Full Details
CSAF document


RHSA-2025:18043
Severity: moderate
Released on: 15/10/2025
CVE: CVE-2022-49969, CVE-2022-49985, CVE-2022-50087, CVE-2022-50229, CVE-2025-22097, CVE-2025-37914, CVE-2025-38211, CVE-2025-38449, CVE-2025-38461, CVE-2025-38498,
Bugzilla: 2373635, 2373540, 2373539, 2373460, 2360223, 2367500, 2376406, 2383519, 2383513, 2384422, 2360223, 2367500, 2373460, 2373539, 2373540, 2373635, 2376406, 2383513, 2383519, 2384422
Affected Packages: bpftool-0:4.18.0-372.164.1.el8_6.x86_64, kernel-0:4.18.0-372.164.1.el8_6.x86_64, kernel-core-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.164.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.164.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.164.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.164.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.164.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.164.1.el8_6.x86_64, perf-0:4.18.0-372.164.1.el8_6.x86_64, python3-perf-0:4.18.0-372.164.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.164.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.164.1.el8_6.x86_64, kernel-0:4.18.0-372.164.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.164.1.el8_6.noarch, kernel-doc-0:4.18.0-372.164.1.el8_6.noarch, bpftool-0:4.18.0-372.164.1.el8_6.aarch64, kernel-0:4.18.0-372.164.1.el8_6.aarch64, kernel-core-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.164.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.164.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.164.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.164.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.164.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.164.1.el8_6.aarch64, perf-0:4.18.0-372.164.1.el8_6.aarch64, python3-perf-0:4.18.0-372.164.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.164.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.164.1.el8_6.aarch64, bpftool-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.164.1.el8_6.ppc64le, perf-0:4.18.0-372.164.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.164.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.164.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.164.1.el8_6.ppc64le, bpftool-0:4.18.0-372.164.1.el8_6.s390x, kernel-0:4.18.0-372.164.1.el8_6.s390x, kernel-core-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.164.1.el8_6.s390x, kernel-devel-0:4.18.0-372.164.1.el8_6.s390x, kernel-modules-0:4.18.0-372.164.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.164.1.el8_6.s390x, kernel-tools-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.164.1.el8_6.s390x, perf-0:4.18.0-372.164.1.el8_6.s390x, python3-perf-0:4.18.0-372.164.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.164.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.164.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.164.1.el8_6.s390x
Full Details
CSAF document


RHSA-2025:18028
Severity: important
Released on: 14/10/2025
CVE: CVE-2025-4949, CVE-2025-41248, CVE-2025-41249, CVE-2025-58056, CVE-2025-59952,
Bugzilla: 2367730, 2395723, 2395725, 2392996, 2400380, 2367730, 2392996, 2395723, 2395725, 2400380
Affected Packages:
Full Details
CSAF document


RHSA-2025:17563
Severity: moderate
Released on: 14/10/2025
CVE: CVE-2025-58056, CVE-2025-58057,
Bugzilla: 2392996, 2393000
Affected Packages:
Full Details
CSAF document


RHSA-2025:17958
Severity: moderate
Released on: 14/10/2025
CVE: CVE-2022-50087, CVE-2023-53125, CVE-2025-38392, CVE-2025-38498, CVE-2025-38550, CVE-2025-38566,
Bugzilla: 2373539, 2363686, 2383407, 2384422, 2388941, 2389487, 2363686, 2373539, 2383407, 2384422, 2388941, 2389487
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.94.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.94.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.94.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.94.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.94.1.el9_4.aarch64, perf-0:5.14.0-427.94.1.el9_4.aarch64, rtla-0:5.14.0-427.94.1.el9_4.aarch64, rv-0:5.14.0-427.94.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.94.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.94.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.94.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.94.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.94.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.94.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.94.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.94.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.94.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.94.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.94.1.el9_4.aarch64, bpftool-0:7.3.0-427.94.1.el9_4.aarch64, kernel-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.94.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.94.1.el9_4.aarch64, kernel-core-0:5.14.0-427.94.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.94.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.94.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.94.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.94.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.94.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.94.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.94.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.94.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.94.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.94.1.el9_4.aarch64, python3-perf-0:5.14.0-427.94.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.94.1.el9_4.aarch64, libperf-0:5.14.0-427.94.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.94.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.94.1.el9_4.s390x, kernel-devel-0:5.14.0-427.94.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.94.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.94.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.94.1.el9_4.s390x, perf-0:5.14.0-427.94.1.el9_4.s390x, rtla-0:5.14.0-427.94.1.el9_4.s390x, rv-0:5.14.0-427.94.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.94.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.94.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.94.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.94.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.94.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.94.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.94.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.94.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.94.1.el9_4.s390x, bpftool-0:7.3.0-427.94.1.el9_4.s390x, kernel-0:5.14.0-427.94.1.el9_4.s390x, kernel-core-0:5.14.0-427.94.1.el9_4.s390x, kernel-debug-0:5.14.0-427.94.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.94.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.94.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.94.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.94.1.el9_4.s390x, kernel-modules-0:5.14.0-427.94.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.94.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.94.1.el9_4.s390x, kernel-tools-0:5.14.0-427.94.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.94.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.94.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.94.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.94.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.94.1.el9_4.s390x, python3-perf-0:5.14.0-427.94.1.el9_4.s390x, libperf-0:5.14.0-427.94.1.el9_4.s390x, kernel-debug-devel-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.94.1.el9_4.ppc64le, perf-0:5.14.0-427.94.1.el9_4.ppc64le, rtla-0:5.14.0-427.94.1.el9_4.ppc64le, rv-0:5.14.0-427.94.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.94.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.94.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.94.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.94.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.94.1.el9_4.ppc64le, bpftool-0:7.3.0-427.94.1.el9_4.ppc64le, kernel-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.94.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.94.1.el9_4.ppc64le, libperf-0:5.14.0-427.94.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.94.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.94.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.94.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.94.1.el9_4.x86_64, perf-0:5.14.0-427.94.1.el9_4.x86_64, rtla-0:5.14.0-427.94.1.el9_4.x86_64, rv-0:5.14.0-427.94.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.94.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.94.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.94.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.94.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.94.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.94.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.94.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.94.1.el9_4.x86_64, bpftool-0:7.3.0-427.94.1.el9_4.x86_64, kernel-0:5.14.0-427.94.1.el9_4.x86_64, kernel-core-0:5.14.0-427.94.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.94.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.94.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.94.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.94.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.94.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.94.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.94.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.94.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.94.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.94.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.94.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.94.1.el9_4.x86_64, python3-perf-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.94.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.94.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.94.1.el9_4.x86_64, libperf-0:5.14.0-427.94.1.el9_4.x86_64, kernel-doc-0:5.14.0-427.94.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.94.1.el9_4.noarch, kernel-0:5.14.0-427.94.1.el9_4.src
Full Details
CSAF document


RHSA-2025:17913
Severity: moderate
Released on: 14/10/2025
CVE: CVE-2025-53905, CVE-2025-53906,
Bugzilla: 2380362, 2380360, 2380360, 2380362
Affected Packages: vim-2:9.1.083-5.el10_0.1.src, vim-data-2:9.1.083-5.el10_0.1.noarch, vim-filesystem-2:9.1.083-5.el10_0.1.noarch, vim-minimal-2:9.1.083-5.el10_0.1.aarch64, vim-debugsource-2:9.1.083-5.el10_0.1.aarch64, vim-X11-debuginfo-2:9.1.083-5.el10_0.1.aarch64, vim-debuginfo-2:9.1.083-5.el10_0.1.aarch64, vim-enhanced-debuginfo-2:9.1.083-5.el10_0.1.aarch64, vim-minimal-debuginfo-2:9.1.083-5.el10_0.1.aarch64, xxd-debuginfo-2:9.1.083-5.el10_0.1.aarch64, vim-X11-2:9.1.083-5.el10_0.1.aarch64, vim-common-2:9.1.083-5.el10_0.1.aarch64, vim-enhanced-2:9.1.083-5.el10_0.1.aarch64, xxd-2:9.1.083-5.el10_0.1.aarch64, vim-minimal-2:9.1.083-5.el10_0.1.ppc64le, vim-debugsource-2:9.1.083-5.el10_0.1.ppc64le, vim-X11-debuginfo-2:9.1.083-5.el10_0.1.ppc64le, vim-debuginfo-2:9.1.083-5.el10_0.1.ppc64le, vim-enhanced-debuginfo-2:9.1.083-5.el10_0.1.ppc64le, vim-minimal-debuginfo-2:9.1.083-5.el10_0.1.ppc64le, xxd-debuginfo-2:9.1.083-5.el10_0.1.ppc64le, vim-X11-2:9.1.083-5.el10_0.1.ppc64le, vim-common-2:9.1.083-5.el10_0.1.ppc64le, vim-enhanced-2:9.1.083-5.el10_0.1.ppc64le, xxd-2:9.1.083-5.el10_0.1.ppc64le, vim-minimal-2:9.1.083-5.el10_0.1.x86_64, vim-debugsource-2:9.1.083-5.el10_0.1.x86_64, vim-X11-debuginfo-2:9.1.083-5.el10_0.1.x86_64, vim-debuginfo-2:9.1.083-5.el10_0.1.x86_64, vim-enhanced-debuginfo-2:9.1.083-5.el10_0.1.x86_64, vim-minimal-debuginfo-2:9.1.083-5.el10_0.1.x86_64, xxd-debuginfo-2:9.1.083-5.el10_0.1.x86_64, vim-X11-2:9.1.083-5.el10_0.1.x86_64, vim-common-2:9.1.083-5.el10_0.1.x86_64, vim-enhanced-2:9.1.083-5.el10_0.1.x86_64, xxd-2:9.1.083-5.el10_0.1.x86_64, vim-minimal-2:9.1.083-5.el10_0.1.s390x, vim-debugsource-2:9.1.083-5.el10_0.1.s390x, vim-X11-debuginfo-2:9.1.083-5.el10_0.1.s390x, vim-debuginfo-2:9.1.083-5.el10_0.1.s390x, vim-enhanced-debuginfo-2:9.1.083-5.el10_0.1.s390x, vim-minimal-debuginfo-2:9.1.083-5.el10_0.1.s390x, xxd-debuginfo-2:9.1.083-5.el10_0.1.s390x, vim-X11-2:9.1.083-5.el10_0.1.s390x, vim-common-2:9.1.083-5.el10_0.1.s390x, vim-enhanced-2:9.1.083-5.el10_0.1.s390x, xxd-2:9.1.083-5.el10_0.1.s390x
Full Details
CSAF document


RHSA-2025:17896
Severity: important
Released on: 14/10/2025
CVE: CVE-2023-53186,
Bugzilla: 2395254, 2395254
Affected Packages: kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.src, kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.src, kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.src, kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.src, kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.src, kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.ppc64le, kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.ppc64le, kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.ppc64le, kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.ppc64le, kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.ppc64le, kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.ppc64le, kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.ppc64le, kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.ppc64le, kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.ppc64le, kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.ppc64le, kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.ppc64le, kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.ppc64le, kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-0:1-15.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-debugsource-0:1-15.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-15.el9_2.x86_64, kpatch-patch-5_14_0-284_92_1-0:1-13.el9_2.x86_64, kpatch-patch-5_14_0-284_92_1-debugsource-0:1-13.el9_2.x86_64, kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-13.el9_2.x86_64, kpatch-patch-5_14_0-284_104_1-0:1-11.el9_2.x86_64, kpatch-patch-5_14_0-284_104_1-debugsource-0:1-11.el9_2.x86_64, kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-11.el9_2.x86_64, kpatch-patch-5_14_0-284_117_1-0:1-8.el9_2.x86_64, kpatch-patch-5_14_0-284_117_1-debugsource-0:1-8.el9_2.x86_64, kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-8.el9_2.x86_64, kpatch-patch-5_14_0-284_134_1-0:1-2.el9_2.x86_64, kpatch-patch-5_14_0-284_134_1-debugsource-0:1-2.el9_2.x86_64, kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-2.el9_2.x86_64
Full Details
CSAF document


RHSA-2025:17807
Severity: important
Released on: 13/10/2025
CVE: CVE-2025-43272, CVE-2025-43342, CVE-2025-43356, CVE-2025-43368,
Bugzilla: 2397626, 2397627, 2397628, 2397630, 2397626, 2397627, 2397628, 2397630
Affected Packages: webkit2gtk3-0:2.50.0-1.el8_8.1.src, webkit2gtk3-0:2.50.0-1.el8_8.1.ppc64le, webkit2gtk3-devel-0:2.50.0-1.el8_8.1.ppc64le, webkit2gtk3-jsc-0:2.50.0-1.el8_8.1.ppc64le, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_8.1.ppc64le, webkit2gtk3-debugsource-0:2.50.0-1.el8_8.1.ppc64le, webkit2gtk3-debuginfo-0:2.50.0-1.el8_8.1.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_8.1.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_8.1.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_8.1.ppc64le, webkit2gtk3-0:2.50.0-1.el8_8.1.i686, webkit2gtk3-devel-0:2.50.0-1.el8_8.1.i686, webkit2gtk3-jsc-0:2.50.0-1.el8_8.1.i686, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_8.1.i686, webkit2gtk3-debugsource-0:2.50.0-1.el8_8.1.i686, webkit2gtk3-debuginfo-0:2.50.0-1.el8_8.1.i686, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_8.1.i686, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_8.1.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_8.1.i686, webkit2gtk3-0:2.50.0-1.el8_8.1.x86_64, webkit2gtk3-devel-0:2.50.0-1.el8_8.1.x86_64, webkit2gtk3-jsc-0:2.50.0-1.el8_8.1.x86_64, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_8.1.x86_64, webkit2gtk3-debugsource-0:2.50.0-1.el8_8.1.x86_64, webkit2gtk3-debuginfo-0:2.50.0-1.el8_8.1.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_8.1.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_8.1.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_8.1.x86_64
Full Details
CSAF document


RHSA-2025:17812
Severity: moderate
Released on: 13/10/2025
CVE: CVE-2022-50228, CVE-2023-53305,
Bugzilla: 2373529, 2395858, 2373529, 2395858
Affected Packages: kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.src, kernel-rt-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.79.1.rt7.420.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:17802
Severity: important
Released on: 13/10/2025
CVE: CVE-2025-43272, CVE-2025-43342, CVE-2025-43356, CVE-2025-43368,
Bugzilla: 2397626, 2397627, 2397628, 2397630, 2397626, 2397627, 2397628, 2397630
Affected Packages: webkit2gtk3-0:2.50.0-1.el8_10.src, webkit2gtk3-0:2.50.0-1.el8_10.aarch64, webkit2gtk3-devel-0:2.50.0-1.el8_10.aarch64, webkit2gtk3-jsc-0:2.50.0-1.el8_10.aarch64, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_10.aarch64, webkit2gtk3-debugsource-0:2.50.0-1.el8_10.aarch64, webkit2gtk3-debuginfo-0:2.50.0-1.el8_10.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_10.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_10.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_10.aarch64, webkit2gtk3-0:2.50.0-1.el8_10.ppc64le, webkit2gtk3-devel-0:2.50.0-1.el8_10.ppc64le, webkit2gtk3-jsc-0:2.50.0-1.el8_10.ppc64le, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_10.ppc64le, webkit2gtk3-debugsource-0:2.50.0-1.el8_10.ppc64le, webkit2gtk3-debuginfo-0:2.50.0-1.el8_10.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_10.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_10.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_10.ppc64le, webkit2gtk3-0:2.50.0-1.el8_10.i686, webkit2gtk3-devel-0:2.50.0-1.el8_10.i686, webkit2gtk3-jsc-0:2.50.0-1.el8_10.i686, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_10.i686, webkit2gtk3-debugsource-0:2.50.0-1.el8_10.i686, webkit2gtk3-debuginfo-0:2.50.0-1.el8_10.i686, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_10.i686, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_10.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_10.i686, webkit2gtk3-0:2.50.0-1.el8_10.x86_64, webkit2gtk3-devel-0:2.50.0-1.el8_10.x86_64, webkit2gtk3-jsc-0:2.50.0-1.el8_10.x86_64, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_10.x86_64, webkit2gtk3-debugsource-0:2.50.0-1.el8_10.x86_64, webkit2gtk3-debuginfo-0:2.50.0-1.el8_10.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_10.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_10.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_10.x86_64, webkit2gtk3-0:2.50.0-1.el8_10.s390x, webkit2gtk3-devel-0:2.50.0-1.el8_10.s390x, webkit2gtk3-jsc-0:2.50.0-1.el8_10.s390x, webkit2gtk3-jsc-devel-0:2.50.0-1.el8_10.s390x, webkit2gtk3-debugsource-0:2.50.0-1.el8_10.s390x, webkit2gtk3-debuginfo-0:2.50.0-1.el8_10.s390x, webkit2gtk3-devel-debuginfo-0:2.50.0-1.el8_10.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.0-1.el8_10.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2025:17797
Severity: moderate
Released on: 13/10/2025
CVE: CVE-2022-50228, CVE-2023-53305,
Bugzilla: 2373529, 2395858, 2373529, 2395858
Affected Packages: bpftool-0:4.18.0-553.79.1.el8_10.aarch64, kernel-0:4.18.0-553.79.1.el8_10.aarch64, kernel-core-0:4.18.0-553.79.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.79.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.79.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.79.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.79.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.79.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.79.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.79.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.79.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.79.1.el8_10.aarch64, perf-0:4.18.0-553.79.1.el8_10.aarch64, python3-perf-0:4.18.0-553.79.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.79.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.aarch64, bpftool-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.79.1.el8_10.ppc64le, perf-0:4.18.0-553.79.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.79.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.ppc64le, bpftool-0:4.18.0-553.79.1.el8_10.x86_64, kernel-0:4.18.0-553.79.1.el8_10.x86_64, kernel-core-0:4.18.0-553.79.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.79.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.79.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.79.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.79.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.79.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.79.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.79.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.79.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.79.1.el8_10.x86_64, perf-0:4.18.0-553.79.1.el8_10.x86_64, python3-perf-0:4.18.0-553.79.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.79.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.79.1.el8_10.x86_64, bpftool-0:4.18.0-553.79.1.el8_10.s390x, kernel-0:4.18.0-553.79.1.el8_10.s390x, kernel-core-0:4.18.0-553.79.1.el8_10.s390x, kernel-debug-0:4.18.0-553.79.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.79.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.79.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.79.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.79.1.el8_10.s390x, kernel-devel-0:4.18.0-553.79.1.el8_10.s390x, kernel-modules-0:4.18.0-553.79.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.79.1.el8_10.s390x, kernel-tools-0:4.18.0-553.79.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.79.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.79.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.79.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.79.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.79.1.el8_10.s390x, perf-0:4.18.0-553.79.1.el8_10.s390x, python3-perf-0:4.18.0-553.79.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.79.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.79.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.79.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.79.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.79.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.79.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.79.1.el8_10.s390x, kernel-0:4.18.0-553.79.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.79.1.el8_10.noarch, kernel-doc-0:4.18.0-553.79.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:17776
Severity: moderate
Released on: 13/10/2025
CVE: CVE-2025-38556, CVE-2025-39757, CVE-2025-39761,
Bugzilla: 2389456, 2394615, 2394606, 2389456, 2394606, 2394615
Affected Packages: kernel-0:6.12.0-55.39.1.el10_0.src, kernel-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.39.1.el10_0.aarch64, kernel-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.39.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.39.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.39.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.39.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.39.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.39.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.39.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.39.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.39.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-debug-devel-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.39.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.39.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.39.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.39.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.39.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.39.1.el10_0.aarch64, perf-0:6.12.0-55.39.1.el10_0.aarch64, python3-perf-0:6.12.0-55.39.1.el10_0.aarch64, rtla-0:6.12.0-55.39.1.el10_0.aarch64, rv-0:6.12.0-55.39.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.39.1.el10_0.aarch64, libperf-0:6.12.0-55.39.1.el10_0.aarch64, kernel-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.39.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.39.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.39.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.39.1.el10_0.ppc64le, perf-0:6.12.0-55.39.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.39.1.el10_0.ppc64le, rtla-0:6.12.0-55.39.1.el10_0.ppc64le, rv-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.39.1.el10_0.ppc64le, libperf-0:6.12.0-55.39.1.el10_0.ppc64le, kernel-0:6.12.0-55.39.1.el10_0.x86_64, kernel-core-0:6.12.0-55.39.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.39.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.39.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.39.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.39.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.39.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.39.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.39.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.39.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.39.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.39.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.39.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.39.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.39.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.39.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.39.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.39.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.39.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.39.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.39.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.39.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.39.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.39.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.39.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.39.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.39.1.el10_0.x86_64, perf-0:6.12.0-55.39.1.el10_0.x86_64, python3-perf-0:6.12.0-55.39.1.el10_0.x86_64, rtla-0:6.12.0-55.39.1.el10_0.x86_64, rv-0:6.12.0-55.39.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.39.1.el10_0.x86_64, libperf-0:6.12.0-55.39.1.el10_0.x86_64, kernel-0:6.12.0-55.39.1.el10_0.s390x, kernel-core-0:6.12.0-55.39.1.el10_0.s390x, kernel-debug-0:6.12.0-55.39.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.39.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.39.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.39.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.39.1.el10_0.s390x, kernel-modules-0:6.12.0-55.39.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.39.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.39.1.el10_0.s390x, kernel-tools-0:6.12.0-55.39.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.39.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.39.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.39.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.39.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.39.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.39.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.39.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.39.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.39.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.39.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.39.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.39.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.39.1.el10_0.s390x, kernel-debug-devel-0:6.12.0-55.39.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.39.1.el10_0.s390x, kernel-devel-0:6.12.0-55.39.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.39.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.39.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.39.1.el10_0.s390x, perf-0:6.12.0-55.39.1.el10_0.s390x, python3-perf-0:6.12.0-55.39.1.el10_0.s390x, rtla-0:6.12.0-55.39.1.el10_0.s390x, rv-0:6.12.0-55.39.1.el10_0.s390x, libperf-0:6.12.0-55.39.1.el10_0.s390x, kernel-abi-stablelists-0:6.12.0-55.39.1.el10_0.noarch, kernel-doc-0:6.12.0-55.39.1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:17760
Severity: moderate
Released on: 13/10/2025
CVE: CVE-2023-53373, CVE-2025-38556, CVE-2025-38614, CVE-2025-39757,
Bugzilla: 2396379, 2389456, 2389491, 2394615, 2389456, 2389491, 2394615, 2396379
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.52.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.52.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.52.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.52.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.52.1.el9_6.aarch64, perf-0:5.14.0-570.52.1.el9_6.aarch64, python3-perf-0:5.14.0-570.52.1.el9_6.aarch64, rtla-0:5.14.0-570.52.1.el9_6.aarch64, rv-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.52.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.52.1.el9_6.aarch64, libperf-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.52.1.el9_6.aarch64, kernel-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.52.1.el9_6.aarch64, kernel-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.52.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.52.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.52.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.52.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.52.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.52.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.52.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.52.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.52.1.el9_6.ppc64le, perf-0:5.14.0-570.52.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.52.1.el9_6.ppc64le, rtla-0:5.14.0-570.52.1.el9_6.ppc64le, rv-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.52.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.52.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.52.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.52.1.el9_6.ppc64le, libperf-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.52.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.52.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.52.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.52.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.52.1.el9_6.x86_64, perf-0:5.14.0-570.52.1.el9_6.x86_64, python3-perf-0:5.14.0-570.52.1.el9_6.x86_64, rtla-0:5.14.0-570.52.1.el9_6.x86_64, rv-0:5.14.0-570.52.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.52.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.52.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.52.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.52.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.52.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.52.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.52.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.52.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.52.1.el9_6.x86_64, libperf-0:5.14.0-570.52.1.el9_6.x86_64, kernel-0:5.14.0-570.52.1.el9_6.x86_64, kernel-core-0:5.14.0-570.52.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.52.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.52.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.52.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.52.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.52.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.52.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.52.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.52.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.52.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.52.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.52.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.52.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.52.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.52.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.52.1.el9_6.s390x, kernel-devel-0:5.14.0-570.52.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.52.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.52.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.52.1.el9_6.s390x, perf-0:5.14.0-570.52.1.el9_6.s390x, python3-perf-0:5.14.0-570.52.1.el9_6.s390x, rtla-0:5.14.0-570.52.1.el9_6.s390x, rv-0:5.14.0-570.52.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.52.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.52.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.52.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.52.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.52.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.52.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.52.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.52.1.el9_6.s390x, libperf-0:5.14.0-570.52.1.el9_6.s390x, kernel-0:5.14.0-570.52.1.el9_6.s390x, kernel-core-0:5.14.0-570.52.1.el9_6.s390x, kernel-debug-0:5.14.0-570.52.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.52.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.52.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.52.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.52.1.el9_6.s390x, kernel-modules-0:5.14.0-570.52.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.52.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.52.1.el9_6.s390x, kernel-tools-0:5.14.0-570.52.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.52.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.52.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.52.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.52.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.52.1.el9_6.s390x, kernel-doc-0:5.14.0-570.52.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.52.1.el9_6.noarch, kernel-0:5.14.0-570.52.1.el9_6.src
Full Details
CSAF document


RHSA-2025:17742
Severity: moderate
Released on: 13/10/2025
CVE: CVE-2025-53905, CVE-2025-53906,
Bugzilla: 2380362, 2380360, 2380360, 2380362
Affected Packages: vim-X11-2:8.2.2637-22.el9_6.1.aarch64, vim-common-2:8.2.2637-22.el9_6.1.aarch64, vim-enhanced-2:8.2.2637-22.el9_6.1.aarch64, vim-debugsource-2:8.2.2637-22.el9_6.1.aarch64, vim-X11-debuginfo-2:8.2.2637-22.el9_6.1.aarch64, vim-common-debuginfo-2:8.2.2637-22.el9_6.1.aarch64, vim-debuginfo-2:8.2.2637-22.el9_6.1.aarch64, vim-enhanced-debuginfo-2:8.2.2637-22.el9_6.1.aarch64, vim-minimal-debuginfo-2:8.2.2637-22.el9_6.1.aarch64, vim-minimal-2:8.2.2637-22.el9_6.1.aarch64, vim-X11-2:8.2.2637-22.el9_6.1.ppc64le, vim-common-2:8.2.2637-22.el9_6.1.ppc64le, vim-enhanced-2:8.2.2637-22.el9_6.1.ppc64le, vim-debugsource-2:8.2.2637-22.el9_6.1.ppc64le, vim-X11-debuginfo-2:8.2.2637-22.el9_6.1.ppc64le, vim-common-debuginfo-2:8.2.2637-22.el9_6.1.ppc64le, vim-debuginfo-2:8.2.2637-22.el9_6.1.ppc64le, vim-enhanced-debuginfo-2:8.2.2637-22.el9_6.1.ppc64le, vim-minimal-debuginfo-2:8.2.2637-22.el9_6.1.ppc64le, vim-minimal-2:8.2.2637-22.el9_6.1.ppc64le, vim-X11-2:8.2.2637-22.el9_6.1.x86_64, vim-common-2:8.2.2637-22.el9_6.1.x86_64, vim-enhanced-2:8.2.2637-22.el9_6.1.x86_64, vim-debugsource-2:8.2.2637-22.el9_6.1.x86_64, vim-X11-debuginfo-2:8.2.2637-22.el9_6.1.x86_64, vim-common-debuginfo-2:8.2.2637-22.el9_6.1.x86_64, vim-debuginfo-2:8.2.2637-22.el9_6.1.x86_64, vim-enhanced-debuginfo-2:8.2.2637-22.el9_6.1.x86_64, vim-minimal-debuginfo-2:8.2.2637-22.el9_6.1.x86_64, vim-minimal-2:8.2.2637-22.el9_6.1.x86_64, vim-X11-2:8.2.2637-22.el9_6.1.s390x, vim-common-2:8.2.2637-22.el9_6.1.s390x, vim-enhanced-2:8.2.2637-22.el9_6.1.s390x, vim-debugsource-2:8.2.2637-22.el9_6.1.s390x, vim-X11-debuginfo-2:8.2.2637-22.el9_6.1.s390x, vim-common-debuginfo-2:8.2.2637-22.el9_6.1.s390x, vim-debuginfo-2:8.2.2637-22.el9_6.1.s390x, vim-enhanced-debuginfo-2:8.2.2637-22.el9_6.1.s390x, vim-minimal-debuginfo-2:8.2.2637-22.el9_6.1.s390x, vim-minimal-2:8.2.2637-22.el9_6.1.s390x, vim-2:8.2.2637-22.el9_6.1.src, vim-filesystem-2:8.2.2637-22.el9_6.1.noarch
Full Details
CSAF document


RHSA-2025:17743
Severity: important
Released on: 13/10/2025
CVE: CVE-2025-43272, CVE-2025-43342, CVE-2025-43356, CVE-2025-43368,
Bugzilla: 2397626, 2397627, 2397628, 2397630, 2397626, 2397627, 2397628, 2397630
Affected Packages: webkit2gtk3-0:2.50.0-2.el9_2.src, webkit2gtk3-0:2.50.0-2.el9_2.aarch64, webkit2gtk3-devel-0:2.50.0-2.el9_2.aarch64, webkit2gtk3-jsc-0:2.50.0-2.el9_2.aarch64, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_2.aarch64, webkit2gtk3-debugsource-0:2.50.0-2.el9_2.aarch64, webkit2gtk3-debuginfo-0:2.50.0-2.el9_2.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_2.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_2.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_2.aarch64, webkit2gtk3-0:2.50.0-2.el9_2.ppc64le, webkit2gtk3-devel-0:2.50.0-2.el9_2.ppc64le, webkit2gtk3-jsc-0:2.50.0-2.el9_2.ppc64le, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_2.ppc64le, webkit2gtk3-debugsource-0:2.50.0-2.el9_2.ppc64le, webkit2gtk3-debuginfo-0:2.50.0-2.el9_2.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_2.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_2.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_2.ppc64le, webkit2gtk3-0:2.50.0-2.el9_2.i686, webkit2gtk3-devel-0:2.50.0-2.el9_2.i686, webkit2gtk3-jsc-0:2.50.0-2.el9_2.i686, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_2.i686, webkit2gtk3-debugsource-0:2.50.0-2.el9_2.i686, webkit2gtk3-debuginfo-0:2.50.0-2.el9_2.i686, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_2.i686, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_2.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_2.i686, webkit2gtk3-0:2.50.0-2.el9_2.x86_64, webkit2gtk3-devel-0:2.50.0-2.el9_2.x86_64, webkit2gtk3-jsc-0:2.50.0-2.el9_2.x86_64, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_2.x86_64, webkit2gtk3-debugsource-0:2.50.0-2.el9_2.x86_64, webkit2gtk3-debuginfo-0:2.50.0-2.el9_2.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_2.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_2.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_2.x86_64, webkit2gtk3-0:2.50.0-2.el9_2.s390x, webkit2gtk3-devel-0:2.50.0-2.el9_2.s390x, webkit2gtk3-jsc-0:2.50.0-2.el9_2.s390x, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_2.s390x, webkit2gtk3-debugsource-0:2.50.0-2.el9_2.s390x, webkit2gtk3-debuginfo-0:2.50.0-2.el9_2.s390x, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_2.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_2.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_2.s390x
Full Details
CSAF document


RHSA-2025:17741
Severity: important
Released on: 13/10/2025
CVE: CVE-2025-43272, CVE-2025-43342, CVE-2025-43356, CVE-2025-43368,
Bugzilla: 2397626, 2397627, 2397628, 2397630, 2397626, 2397627, 2397628, 2397630
Affected Packages: webkit2gtk3-0:2.50.0-2.el9_4.src, webkit2gtk3-0:2.50.0-2.el9_4.aarch64, webkit2gtk3-devel-0:2.50.0-2.el9_4.aarch64, webkit2gtk3-jsc-0:2.50.0-2.el9_4.aarch64, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_4.aarch64, webkit2gtk3-debugsource-0:2.50.0-2.el9_4.aarch64, webkit2gtk3-debuginfo-0:2.50.0-2.el9_4.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_4.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_4.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_4.aarch64, webkit2gtk3-0:2.50.0-2.el9_4.ppc64le, webkit2gtk3-devel-0:2.50.0-2.el9_4.ppc64le, webkit2gtk3-jsc-0:2.50.0-2.el9_4.ppc64le, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_4.ppc64le, webkit2gtk3-debugsource-0:2.50.0-2.el9_4.ppc64le, webkit2gtk3-debuginfo-0:2.50.0-2.el9_4.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_4.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_4.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_4.ppc64le, webkit2gtk3-0:2.50.0-2.el9_4.i686, webkit2gtk3-devel-0:2.50.0-2.el9_4.i686, webkit2gtk3-jsc-0:2.50.0-2.el9_4.i686, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_4.i686, webkit2gtk3-debugsource-0:2.50.0-2.el9_4.i686, webkit2gtk3-debuginfo-0:2.50.0-2.el9_4.i686, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_4.i686, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_4.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_4.i686, webkit2gtk3-0:2.50.0-2.el9_4.x86_64, webkit2gtk3-devel-0:2.50.0-2.el9_4.x86_64, webkit2gtk3-jsc-0:2.50.0-2.el9_4.x86_64, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_4.x86_64, webkit2gtk3-debugsource-0:2.50.0-2.el9_4.x86_64, webkit2gtk3-debuginfo-0:2.50.0-2.el9_4.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_4.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_4.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_4.x86_64, webkit2gtk3-0:2.50.0-2.el9_4.s390x, webkit2gtk3-devel-0:2.50.0-2.el9_4.s390x, webkit2gtk3-jsc-0:2.50.0-2.el9_4.s390x, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_4.s390x, webkit2gtk3-debugsource-0:2.50.0-2.el9_4.s390x, webkit2gtk3-debuginfo-0:2.50.0-2.el9_4.s390x, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_4.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_4.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_4.s390x
Full Details
CSAF document


RHSA-2025:17739
Severity: important
Released on: 13/10/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: compat-libtiff3-0:3.9.4-13.el8_6.1.src, compat-libtiff3-0:3.9.4-13.el8_6.1.i686, compat-libtiff3-debugsource-0:3.9.4-13.el8_6.1.i686, compat-libtiff3-debuginfo-0:3.9.4-13.el8_6.1.i686, compat-libtiff3-0:3.9.4-13.el8_6.1.x86_64, compat-libtiff3-debugsource-0:3.9.4-13.el8_6.1.x86_64, compat-libtiff3-debuginfo-0:3.9.4-13.el8_6.1.x86_64, compat-libtiff3-0:3.9.4-13.el8_6.1.aarch64, compat-libtiff3-debugsource-0:3.9.4-13.el8_6.1.aarch64, compat-libtiff3-debuginfo-0:3.9.4-13.el8_6.1.aarch64, compat-libtiff3-0:3.9.4-13.el8_6.1.ppc64le, compat-libtiff3-debugsource-0:3.9.4-13.el8_6.1.ppc64le, compat-libtiff3-debuginfo-0:3.9.4-13.el8_6.1.ppc64le, compat-libtiff3-0:3.9.4-13.el8_6.1.s390x, compat-libtiff3-debugsource-0:3.9.4-13.el8_6.1.s390x, compat-libtiff3-debuginfo-0:3.9.4-13.el8_6.1.s390x
Full Details
CSAF document


RHSA-2025:17740
Severity: important
Released on: 13/10/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: compat-libtiff3-0:3.9.4-13.el8_8.1.src, compat-libtiff3-0:3.9.4-13.el8_8.1.ppc64le, compat-libtiff3-debugsource-0:3.9.4-13.el8_8.1.ppc64le, compat-libtiff3-debuginfo-0:3.9.4-13.el8_8.1.ppc64le, compat-libtiff3-0:3.9.4-13.el8_8.1.i686, compat-libtiff3-debugsource-0:3.9.4-13.el8_8.1.i686, compat-libtiff3-debuginfo-0:3.9.4-13.el8_8.1.i686, compat-libtiff3-0:3.9.4-13.el8_8.1.x86_64, compat-libtiff3-debugsource-0:3.9.4-13.el8_8.1.x86_64, compat-libtiff3-debuginfo-0:3.9.4-13.el8_8.1.x86_64
Full Details
CSAF document


RHSA-2025:17738
Severity: important
Released on: 13/10/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: compat-libtiff3-0:3.9.4-13.el8_2.1.src, compat-libtiff3-0:3.9.4-13.el8_2.1.i686, compat-libtiff3-debugsource-0:3.9.4-13.el8_2.1.i686, compat-libtiff3-debuginfo-0:3.9.4-13.el8_2.1.i686, compat-libtiff3-0:3.9.4-13.el8_2.1.x86_64, compat-libtiff3-debugsource-0:3.9.4-13.el8_2.1.x86_64, compat-libtiff3-debuginfo-0:3.9.4-13.el8_2.1.x86_64
Full Details
CSAF document


RHSA-2025:17734
Severity: important
Released on: 13/10/2025
CVE: CVE-2022-50087, CVE-2023-53186, CVE-2025-37823, CVE-2025-37914, CVE-2025-38498,
Bugzilla: 2373539, 2395254, 2365024, 2367500, 2384422, 2365024, 2367500, 2373539, 2384422, 2395254
Affected Packages: bpftool-0:7.0.0-284.142.1.el9_2.aarch64, kernel-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.142.1.el9_2.aarch64, kernel-core-0:5.14.0-284.142.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.142.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.142.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.142.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.142.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.142.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.142.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.142.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.142.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.142.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.142.1.el9_2.aarch64, python3-perf-0:5.14.0-284.142.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.142.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.142.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.142.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.142.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.142.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.142.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.142.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.142.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.142.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.142.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.142.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.142.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.142.1.el9_2.aarch64, perf-0:5.14.0-284.142.1.el9_2.aarch64, rtla-0:5.14.0-284.142.1.el9_2.aarch64, bpftool-0:7.0.0-284.142.1.el9_2.ppc64le, kernel-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.142.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.142.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.142.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.142.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.142.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.142.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.142.1.el9_2.ppc64le, perf-0:5.14.0-284.142.1.el9_2.ppc64le, rtla-0:5.14.0-284.142.1.el9_2.ppc64le, bpftool-0:7.0.0-284.142.1.el9_2.x86_64, kernel-0:5.14.0-284.142.1.el9_2.x86_64, kernel-core-0:5.14.0-284.142.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.142.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.142.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.142.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.142.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.142.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.142.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.142.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.142.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.142.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.142.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.142.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.142.1.el9_2.x86_64, python3-perf-0:5.14.0-284.142.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.142.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.142.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.142.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.142.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.142.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.142.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.142.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.142.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.142.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.142.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.142.1.el9_2.x86_64, perf-0:5.14.0-284.142.1.el9_2.x86_64, rtla-0:5.14.0-284.142.1.el9_2.x86_64, bpftool-0:7.0.0-284.142.1.el9_2.s390x, kernel-0:5.14.0-284.142.1.el9_2.s390x, kernel-core-0:5.14.0-284.142.1.el9_2.s390x, kernel-debug-0:5.14.0-284.142.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.142.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.142.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.142.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.142.1.el9_2.s390x, kernel-modules-0:5.14.0-284.142.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.142.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.142.1.el9_2.s390x, kernel-tools-0:5.14.0-284.142.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.142.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.142.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.142.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.142.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.142.1.el9_2.s390x, python3-perf-0:5.14.0-284.142.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.142.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.142.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.142.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.142.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.142.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.142.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.142.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.142.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.142.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.142.1.el9_2.s390x, kernel-devel-0:5.14.0-284.142.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.142.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.142.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.142.1.el9_2.s390x, perf-0:5.14.0-284.142.1.el9_2.s390x, rtla-0:5.14.0-284.142.1.el9_2.s390x, kernel-0:5.14.0-284.142.1.el9_2.src, kernel-abi-stablelists-0:5.14.0-284.142.1.el9_2.noarch, kernel-doc-0:5.14.0-284.142.1.el9_2.noarch
Full Details
CSAF document


RHSA-2025:17735
Severity: important
Released on: 13/10/2025
CVE: CVE-2022-50087, CVE-2025-37914,
Bugzilla: 2373539, 2367500, 2367500, 2373539
Affected Packages: kernel-rt-0:5.14.0-284.142.1.rt14.427.el9_2.src, kernel-rt-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.142.1.rt14.427.el9_2.x86_64
Full Details
CSAF document


RHSA-2025:17733
Severity: important
Released on: 10/10/2025
CVE: CVE-2021-22555,
Bugzilla: 1980101, 1980101
Affected Packages: kernel-0:2.6.32-754.58.1.el6.src, kernel-0:2.6.32-754.58.1.el6.x86_64, kernel-debug-0:2.6.32-754.58.1.el6.x86_64, kernel-debug-devel-0:2.6.32-754.58.1.el6.x86_64, kernel-devel-0:2.6.32-754.58.1.el6.x86_64, perf-0:2.6.32-754.58.1.el6.x86_64, kernel-debug-debuginfo-0:2.6.32-754.58.1.el6.x86_64, kernel-debuginfo-0:2.6.32-754.58.1.el6.x86_64, kernel-debuginfo-common-x86_64-0:2.6.32-754.58.1.el6.x86_64, perf-debuginfo-0:2.6.32-754.58.1.el6.x86_64, python-perf-debuginfo-0:2.6.32-754.58.1.el6.x86_64, python-perf-0:2.6.32-754.58.1.el6.x86_64, kernel-debug-devel-0:2.6.32-754.58.1.el6.i686, kernel-debug-debuginfo-0:2.6.32-754.58.1.el6.i686, kernel-debuginfo-0:2.6.32-754.58.1.el6.i686, kernel-debuginfo-common-i686-0:2.6.32-754.58.1.el6.i686, perf-debuginfo-0:2.6.32-754.58.1.el6.i686, python-perf-debuginfo-0:2.6.32-754.58.1.el6.i686, kernel-0:2.6.32-754.58.1.el6.i686, kernel-debug-0:2.6.32-754.58.1.el6.i686, kernel-devel-0:2.6.32-754.58.1.el6.i686, perf-0:2.6.32-754.58.1.el6.i686, python-perf-0:2.6.32-754.58.1.el6.i686, kernel-0:2.6.32-754.58.1.el6.s390x, kernel-debug-0:2.6.32-754.58.1.el6.s390x, kernel-debug-devel-0:2.6.32-754.58.1.el6.s390x, kernel-devel-0:2.6.32-754.58.1.el6.s390x, kernel-kdump-0:2.6.32-754.58.1.el6.s390x, kernel-kdump-devel-0:2.6.32-754.58.1.el6.s390x, perf-0:2.6.32-754.58.1.el6.s390x, kernel-debug-debuginfo-0:2.6.32-754.58.1.el6.s390x, kernel-debuginfo-0:2.6.32-754.58.1.el6.s390x, kernel-debuginfo-common-s390x-0:2.6.32-754.58.1.el6.s390x, kernel-kdump-debuginfo-0:2.6.32-754.58.1.el6.s390x, perf-debuginfo-0:2.6.32-754.58.1.el6.s390x, python-perf-debuginfo-0:2.6.32-754.58.1.el6.s390x, python-perf-0:2.6.32-754.58.1.el6.s390x, kernel-abi-whitelists-0:2.6.32-754.58.1.el6.noarch, kernel-doc-0:2.6.32-754.58.1.el6.noarch, kernel-firmware-0:2.6.32-754.58.1.el6.noarch
Full Details
CSAF document


RHSA-2025:17715
Severity: moderate
Released on: 09/10/2025
CVE: CVE-2025-53905, CVE-2025-53906,
Bugzilla: 2380362, 2380360, 2380360, 2380362
Affected Packages: vim-X11-2:8.0.1763-21.el8_10.aarch64, vim-common-2:8.0.1763-21.el8_10.aarch64, vim-enhanced-2:8.0.1763-21.el8_10.aarch64, vim-debugsource-2:8.0.1763-21.el8_10.aarch64, vim-X11-debuginfo-2:8.0.1763-21.el8_10.aarch64, vim-common-debuginfo-2:8.0.1763-21.el8_10.aarch64, vim-debuginfo-2:8.0.1763-21.el8_10.aarch64, vim-enhanced-debuginfo-2:8.0.1763-21.el8_10.aarch64, vim-minimal-debuginfo-2:8.0.1763-21.el8_10.aarch64, vim-minimal-2:8.0.1763-21.el8_10.aarch64, vim-X11-2:8.0.1763-21.el8_10.ppc64le, vim-common-2:8.0.1763-21.el8_10.ppc64le, vim-enhanced-2:8.0.1763-21.el8_10.ppc64le, vim-debugsource-2:8.0.1763-21.el8_10.ppc64le, vim-X11-debuginfo-2:8.0.1763-21.el8_10.ppc64le, vim-common-debuginfo-2:8.0.1763-21.el8_10.ppc64le, vim-debuginfo-2:8.0.1763-21.el8_10.ppc64le, vim-enhanced-debuginfo-2:8.0.1763-21.el8_10.ppc64le, vim-minimal-debuginfo-2:8.0.1763-21.el8_10.ppc64le, vim-minimal-2:8.0.1763-21.el8_10.ppc64le, vim-X11-2:8.0.1763-21.el8_10.x86_64, vim-common-2:8.0.1763-21.el8_10.x86_64, vim-enhanced-2:8.0.1763-21.el8_10.x86_64, vim-debugsource-2:8.0.1763-21.el8_10.x86_64, vim-X11-debuginfo-2:8.0.1763-21.el8_10.x86_64, vim-common-debuginfo-2:8.0.1763-21.el8_10.x86_64, vim-debuginfo-2:8.0.1763-21.el8_10.x86_64, vim-enhanced-debuginfo-2:8.0.1763-21.el8_10.x86_64, vim-minimal-debuginfo-2:8.0.1763-21.el8_10.x86_64, vim-minimal-2:8.0.1763-21.el8_10.x86_64, vim-X11-2:8.0.1763-21.el8_10.s390x, vim-common-2:8.0.1763-21.el8_10.s390x, vim-enhanced-2:8.0.1763-21.el8_10.s390x, vim-debugsource-2:8.0.1763-21.el8_10.s390x, vim-X11-debuginfo-2:8.0.1763-21.el8_10.s390x, vim-common-debuginfo-2:8.0.1763-21.el8_10.s390x, vim-debuginfo-2:8.0.1763-21.el8_10.s390x, vim-enhanced-debuginfo-2:8.0.1763-21.el8_10.s390x, vim-minimal-debuginfo-2:8.0.1763-21.el8_10.s390x, vim-minimal-2:8.0.1763-21.el8_10.s390x, vim-filesystem-2:8.0.1763-21.el8_10.noarch, vim-2:8.0.1763-21.el8_10.src
Full Details
CSAF document


RHSA-2025:17710
Severity: important
Released on: 09/10/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: compat-libtiff3-0:3.9.4-12.el7_9.1.src, compat-libtiff3-0:3.9.4-12.el7_9.1.ppc, compat-libtiff3-debuginfo-0:3.9.4-12.el7_9.1.ppc, compat-libtiff3-0:3.9.4-12.el7_9.1.ppc64, compat-libtiff3-debuginfo-0:3.9.4-12.el7_9.1.ppc64, compat-libtiff3-0:3.9.4-12.el7_9.1.s390, compat-libtiff3-debuginfo-0:3.9.4-12.el7_9.1.s390, compat-libtiff3-0:3.9.4-12.el7_9.1.s390x, compat-libtiff3-debuginfo-0:3.9.4-12.el7_9.1.s390x, compat-libtiff3-0:3.9.4-12.el7_9.1.x86_64, compat-libtiff3-debuginfo-0:3.9.4-12.el7_9.1.x86_64, compat-libtiff3-0:3.9.4-12.el7_9.1.i686, compat-libtiff3-debuginfo-0:3.9.4-12.el7_9.1.i686
Full Details
CSAF document


RHSA-2025:17731
Severity: important
Released on: 09/10/2025
CVE: CVE-2025-22874, CVE-2025-47907, CVE-2025-55191, CVE-2025-59531, CVE-2025-59537, CVE-2025-59538,
Bugzilla: 2372320, 2387083, 2400562, 2400935, 2400938, 2400940
Affected Packages: registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64, registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x
Full Details
CSAF document


RHSA-2025:17730
Severity: important
Released on: 09/10/2025
CVE: CVE-2025-22874, CVE-2025-47907, CVE-2025-55191, CVE-2025-59531, CVE-2025-59537, CVE-2025-59538,
Bugzilla: 2372320, 2387083, 2400562, 2400935, 2400938, 2400940
Affected Packages: registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64, registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x
Full Details
CSAF document


RHSA-2025:17693
Severity: moderate
Released on: 09/10/2025
CVE: CVE-2025-10990,
Bugzilla: 2398216, 2398216
Affected Packages: puppet-agent-0:7.34.0-4.el8sat.src, puppet-agent-0:7.34.0-4.el9sat.src, puppet-agent-0:7.34.0-4.el8sat.x86_64, puppet-agent-0:7.34.0-4.el9sat.x86_64
Full Details
CSAF document


RHSA-2025:17675
Severity: important
Released on: 09/10/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: compat-libtiff3-0:3.9.4-14.el8_10.src, compat-libtiff3-0:3.9.4-14.el8_10.aarch64, compat-libtiff3-debugsource-0:3.9.4-14.el8_10.aarch64, compat-libtiff3-debuginfo-0:3.9.4-14.el8_10.aarch64, compat-libtiff3-0:3.9.4-14.el8_10.ppc64le, compat-libtiff3-debugsource-0:3.9.4-14.el8_10.ppc64le, compat-libtiff3-debuginfo-0:3.9.4-14.el8_10.ppc64le, compat-libtiff3-0:3.9.4-14.el8_10.i686, compat-libtiff3-debugsource-0:3.9.4-14.el8_10.i686, compat-libtiff3-debuginfo-0:3.9.4-14.el8_10.i686, compat-libtiff3-0:3.9.4-14.el8_10.x86_64, compat-libtiff3-debugsource-0:3.9.4-14.el8_10.x86_64, compat-libtiff3-debuginfo-0:3.9.4-14.el8_10.x86_64, compat-libtiff3-0:3.9.4-14.el8_10.s390x, compat-libtiff3-debugsource-0:3.9.4-14.el8_10.s390x, compat-libtiff3-debuginfo-0:3.9.4-14.el8_10.s390x
Full Details
CSAF document


RHSA-2025:17646
Severity: important
Released on: 09/10/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: bind-dyndb-ldap-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.src::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src::idm:DL1, ipa-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.src::idm:DL1, ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.src::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src::idm:DL1, python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src::idm:DL1, python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src::idm:DL1, python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src::idm:DL1, python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src::idm:DL1, pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src::idm:DL1, slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.src::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src::idm:DL1, ipa-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.src::idm:client, ipa-healthcheck-0:0.7-10.module+el8.6.0+14300+0c339766.src::idm:client, python-jwcrypto-0:0.5.0-1.module+el8.1.0+4107+4a66eb87.src::idm:client, python-qrcode-0:5.1-12.module+el8.1.0+4107+4a66eb87.src::idm:client, python-yubico-0:1.3.2-9.module+el8.1.0+4107+4a66eb87.src::idm:client, pyusb-0:1.0.0-9.module+el8.1.0+4107+4a66eb87.src::idm:client, bind-dyndb-ldap-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.x86_64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.x86_64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.x86_64::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.x86_64::idm:DL1, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.x86_64::idm:DL1, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.x86_64::idm:DL1, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.x86_64::idm:DL1, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.x86_64::idm:DL1, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.x86_64::idm:DL1, ipa-server-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.x86_64::idm:DL1, ipa-server-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.x86_64::idm:DL1, ipa-server-trust-ad-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.x86_64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.x86_64::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64::idm:DL1, slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64::idm:DL1, slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.x86_64::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.x86_64::idm:client, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.x86_64::idm:client, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.x86_64::idm:client, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.x86_64::idm:client, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.x86_64::idm:client, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.x86_64::idm:client, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, ipa-client-common-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.noarch::idm:DL1, ipa-common-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.noarch::idm:DL1, ipa-healthcheck-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch::idm:DL1, ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14292+18b36d36.noarch::idm:DL1, ipa-python-compat-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.noarch::idm:DL1, ipa-selinux-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.noarch::idm:DL1, ipa-server-common-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.noarch::idm:DL1, ipa-server-dns-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.noarch::idm:DL1, python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-ipaclient-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.noarch::idm:DL1, python3-ipalib-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.noarch::idm:DL1, python3-ipaserver-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.noarch::idm:DL1, python3-ipatests-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.noarch::idm:DL1, python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch::idm:DL1, python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1, ipa-client-common-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.noarch::idm:client, ipa-common-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.noarch::idm:client, ipa-healthcheck-core-0:0.7-10.module+el8.6.0+14300+0c339766.noarch::idm:client, ipa-python-compat-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.noarch::idm:client, ipa-selinux-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.noarch::idm:client, python3-ipaclient-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.noarch::idm:client, python3-ipalib-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.noarch::idm:client, python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-pyusb-0:1.0.0-9.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-qrcode-0:5.1-12.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-qrcode-core-0:5.1-12.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-yubico-0:1.3.2-9.module+el8.1.0+4107+4a66eb87.noarch::idm:client, bind-dyndb-ldap-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.aarch64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.aarch64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.aarch64::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.aarch64::idm:DL1, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.aarch64::idm:DL1, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.aarch64::idm:DL1, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.aarch64::idm:DL1, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.aarch64::idm:DL1, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.aarch64::idm:DL1, ipa-server-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.aarch64::idm:DL1, ipa-server-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.aarch64::idm:DL1, ipa-server-trust-ad-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.aarch64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.aarch64::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64::idm:DL1, slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64::idm:DL1, slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64::idm:DL1, slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.aarch64::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.aarch64::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.aarch64::idm:client, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.aarch64::idm:client, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.aarch64::idm:client, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.aarch64::idm:client, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.aarch64::idm:client, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.aarch64::idm:client, bind-dyndb-ldap-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.ppc64le::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.ppc64le::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.ppc64le::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.ppc64le::idm:DL1, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.ppc64le::idm:DL1, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.ppc64le::idm:DL1, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.ppc64le::idm:DL1, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.ppc64le::idm:DL1, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.ppc64le::idm:DL1, ipa-server-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.ppc64le::idm:DL1, ipa-server-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.ppc64le::idm:DL1, ipa-server-trust-ad-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.ppc64le::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.ppc64le::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le::idm:DL1, slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le::idm:DL1, slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.ppc64le::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.ppc64le::idm:client, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.ppc64le::idm:client, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.ppc64le::idm:client, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.ppc64le::idm:client, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.ppc64le::idm:client, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.ppc64le::idm:client, bind-dyndb-ldap-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.s390x::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.s390x::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.6.0+21751+4d78cb83.3.s390x::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.s390x::idm:DL1, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.s390x::idm:DL1, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.s390x::idm:DL1, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.s390x::idm:DL1, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.s390x::idm:DL1, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.s390x::idm:DL1, ipa-server-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.s390x::idm:DL1, ipa-server-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.s390x::idm:DL1, ipa-server-trust-ad-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.s390x::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.8-13.module+el8.6.0+23515+f1d338b7.3.s390x::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x::idm:DL1, slapi-nis-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x::idm:DL1, slapi-nis-debuginfo-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x::idm:DL1, slapi-nis-debugsource-0:0.60.0-1.module+el8.6.0+16878+6c033536.s390x::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.s390x::idm:DL1, ipa-client-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.s390x::idm:client, ipa-client-debuginfo-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.s390x::idm:client, ipa-client-epn-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.s390x::idm:client, ipa-client-samba-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.s390x::idm:client, ipa-debuginfo-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.s390x::idm:client, ipa-debugsource-0:4.9.8-13.module+el8.6.0+23516+839a2a7e.3.s390x::idm:client
Full Details
CSAF document


RHSA-2025:17649
Severity: important
Released on: 09/10/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: ipa-0:4.6.8-5.el7_9.23.src, ipa-client-0:4.6.8-5.el7_9.23.x86_64, ipa-server-0:4.6.8-5.el7_9.23.x86_64, ipa-server-trust-ad-0:4.6.8-5.el7_9.23.x86_64, ipa-debuginfo-0:4.6.8-5.el7_9.23.x86_64, ipa-client-0:4.6.8-5.el7_9.23.ppc64le, ipa-debuginfo-0:4.6.8-5.el7_9.23.ppc64le, ipa-client-0:4.6.8-5.el7_9.23.ppc64, ipa-debuginfo-0:4.6.8-5.el7_9.23.ppc64, ipa-client-0:4.6.8-5.el7_9.23.s390x, ipa-debuginfo-0:4.6.8-5.el7_9.23.s390x, ipa-client-common-0:4.6.8-5.el7_9.23.noarch, ipa-common-0:4.6.8-5.el7_9.23.noarch, ipa-python-compat-0:4.6.8-5.el7_9.23.noarch, ipa-server-common-0:4.6.8-5.el7_9.23.noarch, ipa-server-dns-0:4.6.8-5.el7_9.23.noarch, python2-ipaclient-0:4.6.8-5.el7_9.23.noarch, python2-ipalib-0:4.6.8-5.el7_9.23.noarch, python2-ipaserver-0:4.6.8-5.el7_9.23.noarch
Full Details
CSAF document


RHSA-2025:17645
Severity: important
Released on: 09/10/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: bind-dyndb-ldap-0:11.6-4.module+el8.8.0+21675+157fa23b.2.src::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src::idm:DL1, ipa-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.src::idm:DL1, ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.src::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src::idm:DL1, python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.src::idm:DL1, python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src::idm:DL1, python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src::idm:DL1, python-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.src::idm:DL1, pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.src::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.src::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src::idm:DL1, ipa-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.src::idm:client, ipa-healthcheck-0:0.12-1.module+el8.8.0+17583+8c783c60.src::idm:client, python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15888+685a878f.src::idm:client, python-qrcode-0:5.1-12.module+el8.1.0+4107+4a66eb87.src::idm:client, python-yubico-0:1.3.2-9.1.module+el8.7.0+15690+c8d45780.src::idm:client, pyusb-0:1.0.0-9.1.module+el8.7.0+15690+c8d45780.src::idm:client, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, ipa-client-common-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, ipa-common-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, ipa-healthcheck-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch::idm:DL1, ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17582+6bf5bf91.noarch::idm:DL1, ipa-python-compat-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, ipa-selinux-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, ipa-server-common-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, ipa-server-dns-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-ipaclient-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, python3-ipalib-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, python3-ipaserver-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, python3-ipatests-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.noarch::idm:DL1, python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15842+306cbc83.noarch::idm:DL1, python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch::idm:DL1, python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15691+2b2c1dd5.noarch::idm:DL1, python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-yubico-0:1.3.2-9.1.module+el8.7.0+15691+2b2c1dd5.noarch::idm:DL1, ipa-client-common-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.noarch::idm:client, ipa-common-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.noarch::idm:client, ipa-healthcheck-core-0:0.12-1.module+el8.8.0+17583+8c783c60.noarch::idm:client, ipa-python-compat-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.noarch::idm:client, ipa-selinux-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.noarch::idm:client, python3-ipaclient-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.noarch::idm:client, python3-ipalib-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.noarch::idm:client, python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+15888+685a878f.noarch::idm:client, python3-pyusb-0:1.0.0-9.1.module+el8.7.0+15690+c8d45780.noarch::idm:client, python3-qrcode-0:5.1-12.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-qrcode-core-0:5.1-12.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-yubico-0:1.3.2-9.1.module+el8.7.0+15690+c8d45780.noarch::idm:client, bind-dyndb-ldap-0:11.6-4.module+el8.8.0+21675+157fa23b.2.ppc64le::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+21675+157fa23b.2.ppc64le::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+21675+157fa23b.2.ppc64le::idm:DL1, ipa-client-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-client-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-client-epn-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-client-samba-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-debugsource-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-server-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-server-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-server-trust-ad-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.ppc64le::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.ppc64le::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le::idm:DL1, ipa-client-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.ppc64le::idm:client, ipa-client-debuginfo-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.ppc64le::idm:client, ipa-client-epn-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.ppc64le::idm:client, ipa-client-samba-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.ppc64le::idm:client, ipa-debuginfo-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.ppc64le::idm:client, ipa-debugsource-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.ppc64le::idm:client, bind-dyndb-ldap-0:11.6-4.module+el8.8.0+21675+157fa23b.2.x86_64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+21675+157fa23b.2.x86_64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+21675+157fa23b.2.x86_64::idm:DL1, ipa-client-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-client-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-client-epn-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-client-samba-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-debugsource-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-server-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-server-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-server-trust-ad-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.11-11.module+el8.8.0+23530+2673a519.3.x86_64::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.8.0+20635+330e3683.x86_64::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, ipa-client-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.x86_64::idm:client, ipa-client-debuginfo-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.x86_64::idm:client, ipa-client-epn-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.x86_64::idm:client, ipa-client-samba-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.x86_64::idm:client, ipa-debuginfo-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.x86_64::idm:client, ipa-debugsource-0:4.9.11-11.module+el8.8.0+23533+bee8d442.3.x86_64::idm:client
Full Details
CSAF document


RHSA-2025:17651
Severity: important
Released on: 09/10/2025
CVE: CVE-2025-9900,
Bugzilla: 2392784, 2392784
Affected Packages: compat-libtiff3-0:3.9.4-13.el8_4.1.src, compat-libtiff3-0:3.9.4-13.el8_4.1.i686, compat-libtiff3-debugsource-0:3.9.4-13.el8_4.1.i686, compat-libtiff3-debuginfo-0:3.9.4-13.el8_4.1.i686, compat-libtiff3-0:3.9.4-13.el8_4.1.x86_64, compat-libtiff3-debugsource-0:3.9.4-13.el8_4.1.x86_64, compat-libtiff3-debuginfo-0:3.9.4-13.el8_4.1.x86_64
Full Details
CSAF document


RHSA-2025:17647
Severity: important
Released on: 09/10/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: ipa-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.src::idm:client, ipa-healthcheck-0:0.7-3.module+el8.4.0+9008+94c5103b.src::idm:client, python-jwcrypto-0:0.5.0-1.module+el8.1.0+4107+4a66eb87.src::idm:client, python-qrcode-0:5.1-12.module+el8.1.0+4107+4a66eb87.src::idm:client, python-yubico-0:1.3.2-9.module+el8.1.0+4107+4a66eb87.src::idm:client, pyusb-0:1.0.0-9.module+el8.1.0+4107+4a66eb87.src::idm:client, bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.src::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src::idm:DL1, ipa-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.src::idm:DL1, ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.src::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.src::idm:DL1, python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src::idm:DL1, python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src::idm:DL1, python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src::idm:DL1, python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src::idm:DL1, pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src::idm:DL1, slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.src::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.src::idm:DL1, ipa-client-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.x86_64::idm:client, ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.x86_64::idm:client, ipa-client-epn-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.x86_64::idm:client, ipa-client-samba-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.x86_64::idm:client, ipa-debuginfo-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.x86_64::idm:client, ipa-debugsource-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.x86_64::idm:client, bind-dyndb-ldap-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-2.module+el8.4.0+21736+855b82c8.1.x86_64::idm:DL1, ipa-client-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.x86_64::idm:DL1, ipa-client-debuginfo-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.x86_64::idm:DL1, ipa-client-epn-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.x86_64::idm:DL1, ipa-client-samba-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.x86_64::idm:DL1, ipa-debuginfo-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.x86_64::idm:DL1, ipa-debugsource-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.x86_64::idm:DL1, ipa-server-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.x86_64::idm:DL1, ipa-server-debuginfo-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.x86_64::idm:DL1, ipa-server-trust-ad-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.x86_64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.x86_64::idm:DL1, opendnssec-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64::idm:DL1, slapi-nis-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64::idm:DL1, slapi-nis-debuginfo-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64::idm:DL1, slapi-nis-debugsource-0:0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64::idm:DL1, softhsm-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.4.0+10227+076cd560.x86_64::idm:DL1, ipa-client-common-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.noarch::idm:client, ipa-common-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.noarch::idm:client, ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9008+94c5103b.noarch::idm:client, ipa-python-compat-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.noarch::idm:client, ipa-selinux-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.noarch::idm:client, python3-ipaclient-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.noarch::idm:client, python3-ipalib-0:4.9.2-10.module+el8.4.0+23539+5ff946c9.4.noarch::idm:client, python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-pyusb-0:1.0.0-9.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-qrcode-0:5.1-12.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-qrcode-core-0:5.1-12.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-yubico-0:1.3.2-9.module+el8.1.0+4107+4a66eb87.noarch::idm:client, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, ipa-client-common-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.noarch::idm:DL1, ipa-common-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.noarch::idm:DL1, ipa-healthcheck-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch::idm:DL1, ipa-healthcheck-core-0:0.7-3.module+el8.4.0+9007+5084bdd8.noarch::idm:DL1, ipa-python-compat-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.noarch::idm:DL1, ipa-selinux-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.noarch::idm:DL1, ipa-server-common-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.noarch::idm:DL1, ipa-server-dns-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.noarch::idm:DL1, python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-ipaclient-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.noarch::idm:DL1, python3-ipalib-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.noarch::idm:DL1, python3-ipaserver-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.noarch::idm:DL1, python3-ipatests-0:4.9.2-10.module+el8.4.0+23538+139c657e.4.noarch::idm:DL1, python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch::idm:DL1, python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1
Full Details
CSAF document


RHSA-2025:17648
Severity: important
Released on: 09/10/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: bind-dyndb-ldap-0:11.2-3.module+el8.2.0+21753+7109ce90.3.src::idm:DL1, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src::idm:DL1, ipa-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.src::idm:DL1, ipa-healthcheck-0:0.4-4.module+el8.2.0+5489+95477d9f.src::idm:DL1, ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src::idm:DL1, opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src::idm:DL1, python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src::idm:DL1, python-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.src::idm:DL1, python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src::idm:DL1, python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src::idm:DL1, pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src::idm:DL1, slapi-nis-0:0.56.3-3.module+el8.2.0+10782+8facb0b2.src::idm:DL1, softhsm-0:2.4.0-4.module+el8.2.0+5779+a38c524f.src::idm:DL1, ipa-0:4.8.4-14.module+el8.2.0+23545+ad5241a1.10.src::idm:client, ipa-healthcheck-0:0.4-4.module+el8.2.0+5496+53199ee7.src::idm:client, python-jwcrypto-0:0.5.0-1.module+el8.1.0+4107+4a66eb87.src::idm:client, python-qrcode-0:5.1-12.module+el8.1.0+4107+4a66eb87.src::idm:client, python-yubico-0:1.3.2-9.module+el8.1.0+4107+4a66eb87.src::idm:client, pyusb-0:1.0.0-9.module+el8.1.0+4107+4a66eb87.src::idm:client, bind-dyndb-ldap-0:11.2-3.module+el8.2.0+21753+7109ce90.3.x86_64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.2-3.module+el8.2.0+21753+7109ce90.3.x86_64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.2-3.module+el8.2.0+21753+7109ce90.3.x86_64::idm:DL1, ipa-client-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-client-debuginfo-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-client-samba-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-debuginfo-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-debugsource-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64::idm:DL1, ipa-server-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-server-debuginfo-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-server-trust-ad-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.x86_64::idm:DL1, opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64::idm:DL1, opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64::idm:DL1, opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64::idm:DL1, slapi-nis-0:0.56.3-3.module+el8.2.0+10782+8facb0b2.x86_64::idm:DL1, slapi-nis-debuginfo-0:0.56.3-3.module+el8.2.0+10782+8facb0b2.x86_64::idm:DL1, slapi-nis-debugsource-0:0.56.3-3.module+el8.2.0+10782+8facb0b2.x86_64::idm:DL1, softhsm-0:2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64::idm:DL1, softhsm-debuginfo-0:2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64::idm:DL1, softhsm-debugsource-0:2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64::idm:DL1, softhsm-devel-0:2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64::idm:DL1, ipa-client-0:4.8.4-14.module+el8.2.0+23545+ad5241a1.10.x86_64::idm:client, ipa-client-debuginfo-0:4.8.4-14.module+el8.2.0+23545+ad5241a1.10.x86_64::idm:client, ipa-client-samba-0:4.8.4-14.module+el8.2.0+23545+ad5241a1.10.x86_64::idm:client, ipa-debuginfo-0:4.8.4-14.module+el8.2.0+23545+ad5241a1.10.x86_64::idm:client, ipa-debugsource-0:4.8.4-14.module+el8.2.0+23545+ad5241a1.10.x86_64::idm:client, custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, ipa-client-common-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, ipa-common-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, ipa-healthcheck-0:0.4-4.module+el8.2.0+5489+95477d9f.noarch::idm:DL1, ipa-healthcheck-core-0:0.4-4.module+el8.2.0+5489+95477d9f.noarch::idm:DL1, ipa-python-compat-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, ipa-server-common-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, ipa-server-dns-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-ipaclient-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, python3-ipalib-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, python3-ipaserver-0:4.8.4-14.module+el8.2.0+23544+91c528c8.10.noarch::idm:DL1, python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-kdcproxy-0:0.4-5.module+el8.2.0+4691+a05b2456.noarch::idm:DL1, python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch::idm:DL1, python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch::idm:DL1, ipa-client-common-0:4.8.4-14.module+el8.2.0+23545+ad5241a1.10.noarch::idm:client, ipa-common-0:4.8.4-14.module+el8.2.0+23545+ad5241a1.10.noarch::idm:client, ipa-healthcheck-core-0:0.4-4.module+el8.2.0+5496+53199ee7.noarch::idm:client, ipa-python-compat-0:4.8.4-14.module+el8.2.0+23545+ad5241a1.10.noarch::idm:client, python3-ipaclient-0:4.8.4-14.module+el8.2.0+23545+ad5241a1.10.noarch::idm:client, python3-ipalib-0:4.8.4-14.module+el8.2.0+23545+ad5241a1.10.noarch::idm:client, python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-pyusb-0:1.0.0-9.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-qrcode-0:5.1-12.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-qrcode-core-0:5.1-12.module+el8.1.0+4107+4a66eb87.noarch::idm:client, python3-yubico-0:1.3.2-9.module+el8.1.0+4107+4a66eb87.noarch::idm:client
Full Details
CSAF document


RHSA-2025:17644
Severity: moderate
Released on: 09/10/2025
CVE: CVE-2025-53905, CVE-2025-53906,
Bugzilla: 2380362, 2380360, 2380360, 2380362
Affected Packages: vim-X11-2:8.2.2637-20.el9_4.1.aarch64, vim-common-2:8.2.2637-20.el9_4.1.aarch64, vim-enhanced-2:8.2.2637-20.el9_4.1.aarch64, vim-debugsource-2:8.2.2637-20.el9_4.1.aarch64, vim-X11-debuginfo-2:8.2.2637-20.el9_4.1.aarch64, vim-common-debuginfo-2:8.2.2637-20.el9_4.1.aarch64, vim-debuginfo-2:8.2.2637-20.el9_4.1.aarch64, vim-enhanced-debuginfo-2:8.2.2637-20.el9_4.1.aarch64, vim-minimal-debuginfo-2:8.2.2637-20.el9_4.1.aarch64, vim-minimal-2:8.2.2637-20.el9_4.1.aarch64, vim-X11-2:8.2.2637-20.el9_4.1.ppc64le, vim-common-2:8.2.2637-20.el9_4.1.ppc64le, vim-enhanced-2:8.2.2637-20.el9_4.1.ppc64le, vim-debugsource-2:8.2.2637-20.el9_4.1.ppc64le, vim-X11-debuginfo-2:8.2.2637-20.el9_4.1.ppc64le, vim-common-debuginfo-2:8.2.2637-20.el9_4.1.ppc64le, vim-debuginfo-2:8.2.2637-20.el9_4.1.ppc64le, vim-enhanced-debuginfo-2:8.2.2637-20.el9_4.1.ppc64le, vim-minimal-debuginfo-2:8.2.2637-20.el9_4.1.ppc64le, vim-minimal-2:8.2.2637-20.el9_4.1.ppc64le, vim-X11-2:8.2.2637-20.el9_4.1.x86_64, vim-common-2:8.2.2637-20.el9_4.1.x86_64, vim-enhanced-2:8.2.2637-20.el9_4.1.x86_64, vim-debugsource-2:8.2.2637-20.el9_4.1.x86_64, vim-X11-debuginfo-2:8.2.2637-20.el9_4.1.x86_64, vim-common-debuginfo-2:8.2.2637-20.el9_4.1.x86_64, vim-debuginfo-2:8.2.2637-20.el9_4.1.x86_64, vim-enhanced-debuginfo-2:8.2.2637-20.el9_4.1.x86_64, vim-minimal-debuginfo-2:8.2.2637-20.el9_4.1.x86_64, vim-minimal-2:8.2.2637-20.el9_4.1.x86_64, vim-X11-2:8.2.2637-20.el9_4.1.s390x, vim-common-2:8.2.2637-20.el9_4.1.s390x, vim-enhanced-2:8.2.2637-20.el9_4.1.s390x, vim-debugsource-2:8.2.2637-20.el9_4.1.s390x, vim-X11-debuginfo-2:8.2.2637-20.el9_4.1.s390x, vim-common-debuginfo-2:8.2.2637-20.el9_4.1.s390x, vim-debuginfo-2:8.2.2637-20.el9_4.1.s390x, vim-enhanced-debuginfo-2:8.2.2637-20.el9_4.1.s390x, vim-minimal-debuginfo-2:8.2.2637-20.el9_4.1.s390x, vim-minimal-2:8.2.2637-20.el9_4.1.s390x, vim-2:8.2.2637-20.el9_4.1.src, vim-filesystem-2:8.2.2637-20.el9_4.1.noarch
Full Details
CSAF document


RHSA-2025:17643
Severity: important
Released on: 09/10/2025
CVE: CVE-2025-43272, CVE-2025-43342, CVE-2025-43356, CVE-2025-43368,
Bugzilla: 2397626, 2397627, 2397628, 2397630, 2397626, 2397627, 2397628, 2397630
Affected Packages: webkit2gtk3-0:2.50.0-2.el9_0.src, webkit2gtk3-0:2.50.0-2.el9_0.aarch64, webkit2gtk3-devel-0:2.50.0-2.el9_0.aarch64, webkit2gtk3-jsc-0:2.50.0-2.el9_0.aarch64, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_0.aarch64, webkit2gtk3-debugsource-0:2.50.0-2.el9_0.aarch64, webkit2gtk3-debuginfo-0:2.50.0-2.el9_0.aarch64, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_0.aarch64, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_0.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_0.aarch64, webkit2gtk3-0:2.50.0-2.el9_0.ppc64le, webkit2gtk3-devel-0:2.50.0-2.el9_0.ppc64le, webkit2gtk3-jsc-0:2.50.0-2.el9_0.ppc64le, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_0.ppc64le, webkit2gtk3-debugsource-0:2.50.0-2.el9_0.ppc64le, webkit2gtk3-debuginfo-0:2.50.0-2.el9_0.ppc64le, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_0.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_0.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_0.ppc64le, webkit2gtk3-0:2.50.0-2.el9_0.i686, webkit2gtk3-devel-0:2.50.0-2.el9_0.i686, webkit2gtk3-jsc-0:2.50.0-2.el9_0.i686, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_0.i686, webkit2gtk3-debugsource-0:2.50.0-2.el9_0.i686, webkit2gtk3-debuginfo-0:2.50.0-2.el9_0.i686, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_0.i686, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_0.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_0.i686, webkit2gtk3-0:2.50.0-2.el9_0.x86_64, webkit2gtk3-devel-0:2.50.0-2.el9_0.x86_64, webkit2gtk3-jsc-0:2.50.0-2.el9_0.x86_64, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_0.x86_64, webkit2gtk3-debugsource-0:2.50.0-2.el9_0.x86_64, webkit2gtk3-debuginfo-0:2.50.0-2.el9_0.x86_64, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_0.x86_64, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_0.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_0.x86_64, webkit2gtk3-0:2.50.0-2.el9_0.s390x, webkit2gtk3-devel-0:2.50.0-2.el9_0.s390x, webkit2gtk3-jsc-0:2.50.0-2.el9_0.s390x, webkit2gtk3-jsc-devel-0:2.50.0-2.el9_0.s390x, webkit2gtk3-debugsource-0:2.50.0-2.el9_0.s390x, webkit2gtk3-debuginfo-0:2.50.0-2.el9_0.s390x, webkit2gtk3-devel-debuginfo-0:2.50.0-2.el9_0.s390x, webkit2gtk3-jsc-debuginfo-0:2.50.0-2.el9_0.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.50.0-2.el9_0.s390x
Full Details
CSAF document


RHSA-2025:17614
Severity: important
Released on: 08/10/2025
CVE: CVE-2024-49761, CVE-2025-57052, CVE-2025-57833,
Bugzilla: 2322153, 2392894, 2392990, 2392894, 2392990, 2398216
Affected Packages: satellite-0:6.15.5.5-1.el8sat.src, cjson-0:1.7.18-2.el8sat.src, python-django-0:4.2.24-0.1.el8pc.src, puppet-agent-0:7.34.0-4.el8sat.src, satellite-0:6.15.5.5-1.el8sat.noarch, satellite-cli-0:6.15.5.5-1.el8sat.noarch, satellite-common-0:6.15.5.5-1.el8sat.noarch, satellite-capsule-0:6.15.5.5-1.el8sat.noarch, python3.11-django-0:4.2.24-0.1.el8pc.noarch, cjson-0:1.7.18-2.el8sat.x86_64, cjson-debugsource-0:1.7.18-2.el8sat.x86_64, cjson-debuginfo-0:1.7.18-2.el8sat.x86_64, puppet-agent-0:7.34.0-4.el8sat.x86_64
Full Details
CSAF document


RHSA-2025:17613
Severity: important
Released on: 08/10/2025
CVE: CVE-2025-10990, CVE-2025-57052, CVE-2025-57833,
Bugzilla: 2398216, 2392894, 2392990, 2392894, 2392990, 2398216
Affected Packages: cjson-0:1.7.18-2.el8sat.src, foreman-installer-1:3.12.0.6-1.el8sat.src, puppet-agent-0:8.8.1-3.el8sat.src, python-django-0:4.2.24-0.1.el8pc.src, rubygem-kafo-0:7.4.0.1-1.el8sat.src, rubygem-katello-0:4.14.0.14-1.el8sat.src, rubygem-smart_proxy_ansible-0:3.5.6.1-1.el8sat.src, satellite-0:6.16.5.4-1.el8sat.src, cjson-0:1.7.18-2.el9sat.src, foreman-installer-1:3.12.0.6-1.el9sat.src, puppet-agent-0:8.8.1-3.el9sat.src, python-django-0:4.2.24-0.1.el9pc.src, rubygem-kafo-0:7.4.0.1-1.el9sat.src, rubygem-katello-0:4.14.0.14-1.el9sat.src, rubygem-smart_proxy_ansible-0:3.5.6.1-1.el9sat.src, satellite-0:6.16.5.4-1.el9sat.src, cjson-0:1.7.18-2.el8sat.x86_64, cjson-debugsource-0:1.7.18-2.el8sat.x86_64, cjson-debuginfo-0:1.7.18-2.el8sat.x86_64, puppet-agent-0:8.8.1-3.el8sat.x86_64, cjson-0:1.7.18-2.el9sat.x86_64, cjson-debugsource-0:1.7.18-2.el9sat.x86_64, cjson-debuginfo-0:1.7.18-2.el9sat.x86_64, puppet-agent-0:8.8.1-3.el9sat.x86_64, foreman-installer-1:3.12.0.6-1.el8sat.noarch, foreman-installer-katello-1:3.12.0.6-1.el8sat.noarch, python3.11-django-0:4.2.24-0.1.el8pc.noarch, rubygem-kafo-0:7.4.0.1-1.el8sat.noarch, rubygem-katello-0:4.14.0.14-1.el8sat.noarch, rubygem-smart_proxy_ansible-0:3.5.6.1-1.el8sat.noarch, satellite-cli-0:6.16.5.4-1.el8sat.noarch, satellite-capsule-0:6.16.5.4-1.el8sat.noarch, satellite-common-0:6.16.5.4-1.el8sat.noarch, satellite-0:6.16.5.4-1.el8sat.noarch, foreman-installer-1:3.12.0.6-1.el9sat.noarch, foreman-installer-katello-1:3.12.0.6-1.el9sat.noarch, python3.11-django-0:4.2.24-0.1.el9pc.noarch, rubygem-kafo-0:7.4.0.1-1.el9sat.noarch, rubygem-katello-0:4.14.0.14-1.el9sat.noarch, rubygem-smart_proxy_ansible-0:3.5.6.1-1.el9sat.noarch, satellite-capsule-0:6.16.5.4-1.el9sat.noarch, satellite-common-0:6.16.5.4-1.el9sat.noarch, satellite-0:6.16.5.4-1.el9sat.noarch, satellite-cli-0:6.16.5.4-1.el9sat.noarch
Full Details
CSAF document


RHSA-2025:17606
Severity: important
Released on: 08/10/2025
CVE: CVE-2025-10990, CVE-2025-57052, CVE-2025-57833,
Bugzilla: 2398216, 2392894, 2392990, 2392894, 2392990, 2398216
Affected Packages: cjson-0:1.7.18-2.el9sat.src, foreman-0:3.14.0.8-1.el9sat.src, foreman-installer-1:3.14.0.7-1.el9sat.src, python-django-0:4.2.24-0.1.el9pc.src, rubygem-foreman_bootdisk-0:22.0.4-1.el9sat.src, satellite-0:6.17.5-1.el9sat.src, puppet-agent-0:8.8.1-3.el9sat.src, cjson-0:1.7.18-2.el9sat.x86_64, cjson-debugsource-0:1.7.18-2.el9sat.x86_64, cjson-debuginfo-0:1.7.18-2.el9sat.x86_64, puppet-agent-0:8.8.1-3.el9sat.x86_64, foreman-debug-0:3.14.0.8-1.el9sat.noarch, foreman-pcp-0:3.14.0.8-1.el9sat.noarch, foreman-0:3.14.0.8-1.el9sat.noarch, foreman-cli-0:3.14.0.8-1.el9sat.noarch, foreman-dynflow-sidekiq-0:3.14.0.8-1.el9sat.noarch, foreman-ec2-0:3.14.0.8-1.el9sat.noarch, foreman-journald-0:3.14.0.8-1.el9sat.noarch, foreman-libvirt-0:3.14.0.8-1.el9sat.noarch, foreman-openstack-0:3.14.0.8-1.el9sat.noarch, foreman-ovirt-0:3.14.0.8-1.el9sat.noarch, foreman-postgresql-0:3.14.0.8-1.el9sat.noarch, foreman-redis-0:3.14.0.8-1.el9sat.noarch, foreman-service-0:3.14.0.8-1.el9sat.noarch, foreman-telemetry-0:3.14.0.8-1.el9sat.noarch, foreman-vmware-0:3.14.0.8-1.el9sat.noarch, foreman-installer-1:3.14.0.7-1.el9sat.noarch, foreman-installer-katello-1:3.14.0.7-1.el9sat.noarch, python3.11-django-0:4.2.24-0.1.el9pc.noarch, rubygem-foreman_bootdisk-0:22.0.4-1.el9sat.noarch, satellite-capsule-0:6.17.5-1.el9sat.noarch, satellite-common-0:6.17.5-1.el9sat.noarch, satellite-obsolete-packages-0:6.17.5-1.el9sat.noarch, satellite-0:6.17.5-1.el9sat.noarch, satellite-cli-0:6.17.5-1.el9sat.noarch
Full Details
CSAF document


RHSA-2025:17232
Severity: important
Released on: 08/10/2025
CVE: CVE-2024-45337,
Bugzilla: 2331720
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:41621059af14a3d769f1440264b19a881c3f11d80c7dc8ff8701c575d2c092dc_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:57618f2be5a1307e8f58d975afb4e20d5daff0aa9c9a0e7c7ca47b9999abe9ae_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:fee45d3fac1bd2160a1d6d702d00443c14fbe906c7b411bf534dad6d149c6806_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:bb6051e37cbc2dd86174631ca241111e2fb5805a44e024adffe0fc29308c5d93_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f51d9375149278049bd975bcd6fa2a5dce979e4d806e814e70865b900a8280e5_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:49f89cf6794edc9b92fe64b24ab736b404a6aa5dd6e0fe81c8364037f954a8a5_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9924ebea413504f4d1efd71fbbd5252ab5bdd82420b1a01b3d417bd57a3ad7cb_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:3a003a5ba0eb104ca6a572a7a02f325925cdb51aac1932604c94c078cada5a33_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0064b52f275548c3422f6cb9256b4bedc76d620310627bc6af850ce216113fcd_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:e7c7f9f7cedaeec01eff275707b812be13a575c4bf88183c2e7226988b180bc9_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:829415265ec6c50500f33129306007fa0afff2044df6fb370f37805a02e2388c_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:86174409beb116b7890108d2e5de15ba127cceef21b30222c8d46837d5232731_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:89a6c9c18e85fee99628ccc51697d26056835610dad6268f35960a37dfe8828b_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4ce63bc48613978139bf8106db4c76e788e7e1fa4d451c019a6594eb528e2a4d_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:48163a81890d463b7ed6fed73c30f02faaf4807ea72398cd2c55f15d06e9ecd2_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a23da99698b14a7fb370952dca9427bee20a4e233f0da3cb090648d0e9098a31_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3d4cdb55434a5b465758711e028a24b6e6f3721938e89e0cc8d3a916b3d5c44e_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4355bc3aa50578f8be05c574aab81a840317b78a90d8d7c53d9462abb415c1dd_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8a6dd988abda2c6b13fbf3770ff11669af252662e7769f1a0df6344deffa3c5_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2aac22c022b5fabc56b7481f7794c80edb5b8fcd85f63abe1f7af1d257fac0e4_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:178b02b333c3a9a5cb96bda8cba00fc9e98ecdc05543bccd2ae63fbc6afc227f_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7786063b5624a31d6c8869781d0a981cb0d552a6eadb70e9c0672cf47c1ffea1_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:817a0909cb4acecba02c4a138044182a485299821c67e8c2ac47f89d74423220_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:497fb5c72779a41dbf9bcbf4a87f821024dd22f3ab6819f4211192bd0487cd5a_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:97af44f234ae63f36ca9a720147254228a45ffaad89fb22a38cdaf3f25495d6f_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e2028538e7f34c886a2de49c7d39d5a75297b95f27e1fdbf7a11e88c1e931da2_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a3dd9fb3f1306a4a46ad80523fe58e17f43cef9bbf2a818e78cc96a360218bcb_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4dd98ebcaf166acc95ca70edbc558c6f70781fe80a324ef995ccadc2366e17ba_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8749f9602f15935741bdbf0aaa286861064dd34747a91456f51d7cc0928f1d78_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1e83eaa51789835fa96dc9ab5bbe713b616d805ab01ee5ffe6fce77fa579da56_amd64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a7ddc433d17d96fca09d63db7f9950c954b2e5aabd46f09350755b70cfaccac8_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e258f19ea6b71e47ec86f052e38c4013805ba9f93d3602d349563b2f73e3bfbf_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:c15a124e270b47b385ed2c8667191f6c59682160e042235865ac4e725a5c980e_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:33d86509a82ec8425fe9e479913a1aa2d90ac5f63d6e9de7d31aa96c6ad53dd3_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:13579736f672b2fc05d613c1cbc1fbf36e44712d31932abedfd30f07133804d5_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b81ad47773c9b33d264a933c9ab8bdd3dcf8e3498e99db0224e455aa920cb5c4_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:404e30b3cf1ebcf100254247e31e122da0731c515a4bb794d1a81dbba2b45767_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3dcc19e87923d2c06da6f3605fcf6767c8884c56b1588cc9a8eb3d394f42e046_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6a962ad9b7608d63e6eae9caf5a289cb09c06828d81bb610368d7b137860a740_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:768911ea61a02250c4163f82792ac2bd867019aadeaaeaf4c7ec5eadc713f349_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0ff972eae1cd5431b238eea0b2df7bb2aeca1d43b556de0ea14c47227b0de941_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5f3d3fcb402da7aa96cede502d0430cadb8f187f8089eca8f5d1e51fb2143f0c_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8a63c80f40636f6777eb8487378f3b93118a8c2ed26a78a55517526e7993ea84_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:51161d44107840f07a8e97e72a7d12b3e373e5c14b20ee1c777bd5f33cf3ff00_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ba208cce26802cabc530f18813b77837381d9a7ca9e4efc0abc8d79200bbd0d0_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:cebd69dcab73508fb491a9c6d9fe5f7db74cd7dcb6b05c14d63069f0df8b9ed1_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c93f14b1dea7c7c27eb725337b0e15c6d7d24824601c65cc3c494bd949aea554_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8f5988bf61d5bdbca25a59ba867d48ea93696e98e26cd58526aaf602f4f6e231_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5e271bd282753d81978e6f2af4b5e95e1ad0db18fdc97a890e6626c93870f47f_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:c201d0541f1f4edbd06cd3ec25107654f87ec0d892e838e739b31c6c67eeb5d7_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:460c3ba01ccae0aa9e5542b68f374ffbd05021c53e9571e9ce7b3fa08b5c19ac_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:22a42ce599e891640ff804b092437fd66a96a7128bc2c166f2d0e6f91379e3f5_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2287d8b056bf508dca11f0b2cc213ba71c7f3a461a3f3a756f2102bda6b95217_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:1f9af1a2ab1b52c99a0a55b947b5f03652eca986563f4d09cdc0da102067619a_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:94a1c1fe2fca40c055dea52f233011d46d6fb60c5650228b48a37e629d6d7476_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:31e656e999d92dc3be81dfb8fc81e280b4f077315b709a049b7fb7bb9cf312b4_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:4f40a05d11b4e7c184ca0ec7e324fdf657e479a850e4c349a9759171d5c16c13_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:704d1e57d8d26a14f15b3624fe36400698ffd947e427fe487b69f89159615e3c_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c8af0f23d4b2a1e214007aedfd9bb59678cb9c8100ba5c2f37a54f9dddcd7040_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1ffdf9b4a0838ee7d80c4feb54efe8fdec161a564237ed2c00fb46da9e9ac9c6_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d7b66d469c1c7f5ef0724700abd9d149f7f8f7233658f60569b5c24a18b9a0d8_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1e68be21d7c543eb10bc68c1369c635c0e7555f5a9da5d72d621c4b74724f168_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c245d5de788849c101a82aa4f6fa2c7a00616bd7af3182d7f48778a611f584e0_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3f2675d767d944bef9524c3f4193216ea76d5d3670e46fb18c4c30ccada66418_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba86c71b18c36e381a47410073d5af0d54ace9f4cc4e0d6cdcf480a6b02121f3_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0a5f28dae9fb5e426f7281030ebe8c5fae8c5286616226b991cab2b130f6b83_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ed109ee18b36b199c4e2f1c0a7904344fb0d8e0b4b0e44446eccce5407ad32ee_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:72d577e85a38ffcf21504f3112cc6d5ab7e3fb3050000a8580ebf2a3acc1e4c0_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3f8f4f8928fcda14eb51ef8b2657ccaf8c49af6a769758c32367f25294ff6b9_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:484dec456aaed4c8ee46e5d47d54dc25195d0255fc0216d5f33d53c9d61a2a4e_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fb62e084e1355ec12a295b1063ae869cca41f7908f40e7c2904e5a2dc719b9b9_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ab03bf1aecc8ba60fa98e53ba669633a8fb0e86ddc8d0c216ffaaaf9a72fde6c_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:96b2efbde977b50b02a1053dcc31c375d44a19eb23fb31f1516aa207ceeda49b_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3dfa20ae9b5c9d6a40518e369b806b2cb63073ec604cba2990819bd824ee4f58_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:891a81277a5ee22fd181fc58b92537d72087ee9aa216ea738b6159830062819f_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:126e721bb7c94012436a683129f06d252a14afcd36809d038c295c004053619e_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3dc3c82bb9dfb516e428ec354c1dfb30b138e708c9cca7ce5da10640cfb17481_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135c772f2e5ff2d6b2fb14ecf0d74e638b77c7b533d785f74e590306c8250147_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f61c8a78ebc9eb5dca43a6d3170ef219363c891e2247303a2b619f905863ee2e_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9d1bdfca3b40d10ca20e2b925044c8a6afdf72fc88afab438b77577850417ef0_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:56e49b27b72f6e307fc576a9528843f40feb069c1ff617309cffc3a2f861bcfb_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d2f0f8e69deac7ea76ff11adbbeab82a078063a155ff2173e91f23c4d6ca531b_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c2ef2fa079214ba62f8847420e919aed9f089f27a6f0d7af07e1bc9abf849835_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6253908747506493421c397da9db6316440229931381281988fa9bdc2094030d_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3df77d4f911bd1c1f55e8b44e7eb17d41e27a4c9ee1b7b5cecaccc4c245d4337_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c18ab6a64dcadac81fa1073e1aeee41fdb50beabacac4ae82b0f182608ae7686_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a6f7ea572b7f92fd523046d4bcabd1d9774a21331925922fb977ad9dd6187a75_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:6853538c00fa1e37832933d751a90c241808bdc3e628f1ca300b65d3ce257ca0_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5e1439363542f34b73976bdb9248576cb68864e5e33aae77f98fb72151d5e583_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e42561588fc748b5f325886398bec7ec5ab04dde962a2e7b7d9c37a251231535_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:dc3ab81c386a6bcf5cfb9d82e851df0de36a67a4de64f138e7e6f24d33abcf78_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:313f984add64dc377c19180e2879e0e8a2b3393d95f7c349465a8f86b753c3e3_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8a6bec7a7383e95d2ecf0da5cc2bbf12c688b692355bccccc7ed9b069932dfd_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e166289476b248c90418a56746463014a4ac7c425ca84cda41992653ee483ba8_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:ef96393b2155dc1c0709fc222d75e99947e3b81d056f5754315daf93a7da4b44_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2bddafd8b3ecd64b87f04c931fec5575358285922a225a462d247bc5ed0bd7ae_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:644adf54fc88332af0ffe3bad25843c164d9402050593bf1fb010c40d9fcb560_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2d310caa601677d9f3e4d80f95b78df57ec1f528fc9de16873e8af6de96a4d13_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6f7a47bcfa73aa548c560c647cd79e8d89658b8fdafc1911a8ddd04b486912e1_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0231798c80e9fe09ebc741c665a2d867563ddb9e557e31714bcee79b99b0a607_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b93a445bcbd2ae37ba4bf27acdddd2b897a8cdbd333dfba51aa874897fddaea8_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91579fcddb535b9be4f0921574f5d33299ada422b2f5d736597549511a3b7fb5_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2d933b4935934aac2ce8043be17d1589ce341e28a26add8c5f8cfff222de9f2c_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb5e9d64ac9e5b5b2522606455b84c7940db50337e4c3534c23e6ded124e8ba_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:32032bf424f2b05df9ee7abaf3e36d0020eafb0c254a3362b9bd43a698b7decf_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ad9524d593ba1abdcbdf7458e5484c42fb19389c5ae1000b277294f0c0f63ff9_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:bb2007f3ae42e1b7fd93a8d6288d33c736c370dd0def47647ab3a6257dd5ab06_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca2ea0d6f4b3c692248940d7c1313786110f8c3212f701f481c5c873c608a1b9_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b3e006f5d7eef6db97fa378f3ff4062c4a2a5a00b95d1c7284eb68b0477d448_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:685b9f93a33f4b480f03bdc04fa684873e89655014862db0ade6eebd442fee45_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:13a8acce595309624043c5d93ef22f05e3f9763b4d5f7cb6ffe0aa5aa7370f04_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:49608cd46e3bca21184b3994d50ff63ba59e862eda37b54855a56e0affd0dbe2_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5cb162840e6bff2c7481e4b998133b353d1408f66872e7954a3914a592cce99b_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8f81285fef031eae1645ecb69c8bf5eab4c8ff6b2c4f630b64bc51402c4f989e_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e37397d5dfd5a87dd7cf209f5b953f4359bd67bcdc7589c7f2ddef7d7a468173_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:210295c41bb6c4f7d5f738bf4d86c35614775c302c901d3a7c69d3b0e05ca7da_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c12d6d336c63409d887febd7681b523c157793113b086a4828aea8dd82c442bf_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4ca0f6cf60a0520b5377157e65c6d4b99ccc5b55e120116c022135f3a594e20_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:e365afb66eac50c932996ac27016cc14d93f87fef0240b1dfcce7446778cc8b6_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ca46beebb2ff85225bee38ae499e055b94c88df4cf4a4d413fd6f9c59d763f45_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:618f2b63ad695898d77aa8b74f329d3bf7fbdb16c454f344e9afd63311923b6c_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e706e1b417f2bd97c5f9c12853e607d224e53338b40c05d6646a3a94c7c4276_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9c769d916238917e2c6ad28678866b1b936fab8b7e7186eeab88adc420be2858_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad80c11450362e6b69a89cae3f8edeafcb83bdbc21586a535b5e343861070169_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f4ea5a4575940d78027ee530bbcaadf298c9cf7aa99c2568dc35e44c06b72eee_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6f1c43a31a2150eb4806c2d5a0ee43fd2e0891162857992235cf7db3ede471a3_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:55e374e2f901d6f4a2a3992908f1327163d1713ccc9a4b102905ecbae6ef1f88_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4a873de74c706de4b40acd9a3508c6a5b28915e0193f104ff5d1b7b37cdbaaba_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53e8f5ce212b2d962abf9e5daacbb1620abf73500db1ce590cb6784f4de0c805_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45b6395aad0c87a93d6f36d11b701d5692bc96d7d4714e6725eb004ccb7830ae_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:8809decad09913299889fedb8ca3631aa7070265b51153d0a2c34575d7235b25_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:772cac66182b056a0b892471c8bad43df946c90ddc0d654fe8b7bbd57baa3c39_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c729fe4892c437b19ce9397460219449718e2e9d36bd002d4a13b201cbf3e50f_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:865cbf77a142b53321397f7d2dd6fc4cf2cd91a7983dfc93aeeb47c4e96cc2e2_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:59eaffccb52bbf8b56ea7160993967fcedc9ac9810b970613fba3de0023666e2_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:626d0f2e78a81fd705563b32edfa442d5fb3b7828cfd2392704cedea9f4ea413_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a637da0774e47e08241f65fef95259359c73208774fc8601ae7481c907efa7d_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ef06648ba173cae0c8856bde8d59c070da8080d6f2ff6621c9eddea837490efa_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:40f137395dd8428b9b367bb7b40a844d33e0171a53e02987dec94e5631eeb988_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:845a90f7b38e2c0cf4807300d776fad302e51bc20febbb2dd455c67e4ca60215_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9b912b261041b6f1a55502a7b4ebeafda7159aa500ff89fca96865a11dfd2834_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9635f8aa6f68dd19a9e9d969292cdc3d2e7d9ef517c5e19b5a3347f65675ae13_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4088f561a3997bd8e8a76ddea6703b91716203a2562976f35d060058f8a21afe_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d0cc567158bab20a904826f08f53160ef95a3091884b1377a6d46a45723b47d1_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40cee8b26b80e866a8489e7eccdb1c293a5bcbdefd33b3f22663de068bb47326_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:28a5aeb02ec9a11295610d314aa70f441d51d9326d3e9840843375dd5292305a_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a5ec401a1619b20f180343f2eecccc66c156b0b15a2e6d6be33187d73a63fedc_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d83080fa2c003b2c89a5620475fe28fb50be8a30bc076efa6b23da9ab54c7178_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:085c88b26a6a1f2028be8d60714db0a1e925e9b518c1489d099468608db9766e_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8ce09d21704bf1d999522b50430b5326bac0ee31c4a0ee6df5d29ec1fa24fa5_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d793b96758ac05b6f5dcf70d40b5e016d85f307bacb8e6895103d9d5ee48e777_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:132b8f6859d240339a52a178462bd208cb1a6131d9dc99491ca3e67ea85d70e7_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bc21a866ca2db08cc711169b4fdfa9cfbb656bc1dcd7f89a8a4b4a4f939469c0_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e5f80ea243040e3cf59f97234d137f8fc036f863f9b5d695f7b1c4377fc47e4_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6a0129f910c7e2f54a6463d109b8e5ee27dda09aceff81b9f39e02f975d5c4e9_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2ad28e8eedf1719dd9bb8c46c1ab9fde32de678315b8767ecfffb7fb6a3b0d00_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9277a3be86a6099e098b72395c05090a90279689ab247bd8107b3c7902709229_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87d6e35fe419fd4ed99c96019837be31101cbb928f9d9888ebd8f5c1168e295e_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fda4c80cbadd0a041dc66d2d900d6c2bc2fd2811f892087adb95573cbdbb98d6_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:532a2a70df66682124426f4adaf666d323cba7daa150d752d796dc79ad72512a_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1716e4d648def96e07b42af77dd3f4cd297f45a3e5254d226e4d6d70712ecf7f_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2feda853c3673dfc0fb539ac4a863e4f450742e7ffb8841b2567e9895413716e_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ec53446d7c0b5f5db6292ba9c5b9eb36339c32a1d77c765e30708019c8af1a57_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:196a5d5d19eebe29720240a38f717aed8e8aab0350bb1134c0791d9741b29866_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f96163df95d105717d8cc9e4183a184661a7079fb366804b048d43bdb2b1deab_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:14ae9421f12da98058efb8c623e359a78657ab47c5d95e7370456d875ec82767_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:64c040792f7bdbeec13400e1bab731599b5e03b81afef31b08d189eb676c7508_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dc6d8e3ea787cec2fc8a43fa58d24b5adf24983d793265f4b5c9157eab8911e4_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9c45148fc2ebf3c4ab1a058e251c6522ce1ce4dabaf6d3b5b2c9195227534644_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6027cb6b28aacf4d7831b4cbee47b7b6796fefd0584d154ec8076e6df1596771_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbaa9dc997752fef91d6af56dbf873ebfb47263fcdbad7f13d924773deb36de3_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cc89b452a008029df7fa6443d2287b9169db3c447fdf78af22a9d861970c68f7_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:049d1b4664c6c38fe0ec330887d9c1a9ce126c2a8d9a75c54c781710e42fe7ad_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:83702c97d3cc8f7773b7ba9fb3b06842c2d0eac6b04e683a7b89174c0cf09eca_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:f8c5300b7fe94b5ff28f379788c20a8ceb7985231dba5f20491d0eea8096aeeb_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7818e5d02717a04ffd14a276fcb06b82107f335f19ce3c7af356adbf5fc1419f_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0295b4e56d9f79e9b8837fdffc8533f48f9e4884aa8192d9f25c1b6daf405e57_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:cf9c916685705c2920d26da3c6fbc1475e7c6144eef0d45bdcfdb5c23e26e7bb_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:51a8f4784c0ac4b0c564aa934dcb3b02fef049d6ad6065d4dfed705e1c0c6cc7_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5875843daf1b677780747e73a7b0ea49da528222335e0728180bc21e64ffaa81_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bb4585695b8451dd76755ab45cf08b0fcf640da6eb942d8657ceb47f8c842306_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:61b736d117b6ac0dcd4502a2bce8a1cff6e3da589fe992cf744b57d7e997edec_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11f1aca2a5c58a0b2f081231a6ff89f967fdd7c7d11db2a9b7ea253cf989493f_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e7d029175d61849d1fd4e34cfb0548e17a56a477bf3ca61e2809bcbbedbdf48f_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:956863d67ee0a02bbd2c0659d4d2589e3c0bf2050405900879ce199825abe344_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:46ddcd22f226ae1fa381ea1e5b2f02e05683e834ab1ad2989018db6ccdc2ba12_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:65efa5e51ceb57578ed67867f0de60166ddcfc072fa2ed615331ebf333d69dc3_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8273884db345fadc710751ccfdc605ab6a93bf0f212c09f2745d574a98a67287_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c055591684c54457b5cd424b9bd69e545cf918472f46b5abbc918708f9c10030_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:428f84a081d5ff39fe269088aaafd1fd4c6a63cf0c72845be005222558cca263_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c125984992c2d5a66fc6ce3b6458e5d74cc6b6789770e71845f8bcd5ee94f116_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:9bad6cc19fb5115e4cff0d05d5910216e0e5c5f9af2512cb4dc1dded9bab338d_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80da54318073f69f9234f7580bb4acba63d396cec44104a566d846ac97031f19_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5b7440212ef08722499d8143ec387942f96c05754a1386142aca512d40544ece_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:63c2d148d706ae64ae8bdb61fbfdf134e674f3ed3a57da3cf68de9b217250c0d_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4973d63ab67129289c23a41439c0c5c224bd89c8b48527b84b88769927e25748_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:26f9017307e1f5dc06e575e5cb432f3c586ef2d94b0d22b3573cdd8cb4d2fdea_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d7063dbe5ed3e7d0fb8d12ec111fb6f8a18e9409fe60f3585854534ef16ee8f5_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:c5b75dee95c3fdf46a33e14dde20a83b47cc978f9a47354b9df929918cefed23_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:edab4639beeddb5af0aed01e701a2fc640cd79d0f910f49aa297bdde522277e0_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:111c59c8b860f5707ae7b815ec93374b743ea06248e3d214e9e093bb34adeb83_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0a44b9d314b5e6b0edf51a768d7d4f5818af6dc7d58a51c35518e15fc256e532_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6dd69cd9bbc9bd3436105684e5a20901596066a657bfbebbdc65dfa9493e3903_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:52baacf122ed7474ac00e0fe4a78da4eabe3f23e06650f486e29440b164b0e6e_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:157223709c4d4f3de700498940c8230ca11700a372370d702237e102128df81e_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:4892ba89e4ad9aad686a8f5cc944475a5316a1729bf0f2b2f266a2da3c236a7a_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b97ed96527d8592c8551362b8d06189b1556731c61e73ac28e3e4513678877ec_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:49659150c8240c330673b12ae44398378fecb6f62cc60812971c14defe6abed4_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d6488d7713172cfdfc663c2825999c693335ad8fd829d175ae55cb0d4239746e_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2337674199f39f9bd17ac079e3956a75203dbecc37e8734cf1b792b7ce076b72_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3b487dbc64b91dd3d0bb2b78f3c985535fd735333ca4d1896ea3838f80a57a9c_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e2285b0ea45b78b6ea395bd6d08ab89b04dcd4545a88a5b06bc45676bb5b4493_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8a7b0976372180d429e30021344b762dde7da39a865995d1d8d25e2cb92903c0_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:1b609a46bab7d48fca8109b5cf63e286f21fb676dfa1489d0244ad245b797be0_arm64, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:2801d8fc7dae9f12246c2c852f7c1cd826abb548d767262aaeb63bdeb3f0ef4a_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5309f3756515be825f1df8c7bbec2974ed4649c08240e79adc3168a472360b1a_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:26c0a440691bd13e543a568653dbf65d8ddacd38ebc44e8f018a9d22aff1c2ac_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:01fddb58f60596d6a91cb9c70266c592843306c9968e87fa14c73d22b5ffe254_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5b0dacbcc95a5ffb0895b4f938c414df04ea9354e3247aff372a23308daf8796_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9e322d8cfa315a2ea8da3eafd6879e307430624713b43f88e951efe53e943034_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3d5499a737cc289ec659bbe2723029a7c4a6850ea5cbb27d50f46b54a37c1440_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a51f90690dbc8a2c899a0ab7577c94e6187f3fa7b72cc4082ac49c67ada043a7_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6ff5a63d66e41c18489ecd335150f6378bf65317ebb45a6984db015a637f1ad0_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1e8acb9d2214ac842182ec65d73fc79ee4bf529fb619c7ab9b4a81c6567770e9_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:7c62ed1743b1b3e13be60e1c4abb7e8388c0296a3891b3de69a9dfb7d7db8bb1_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a6f61c428aaee987f64d118617fce113886ad13c816da5a1055f83b1c449103c_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:be18598d30698a196f7b504970a1d5d0578c5943ca5ddbc1afdebc5809114f0c_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:b8f4a3d10874adabf1866dd96780638b1aa000c692da62126d82bf3e28889701_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0d0badd7a64e800511c3cf81e2f6710aa6dce175f2bb2236e226e21e08c6cf46_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:126d89771229809dbd40daa450fa562403bc41c11cc30ad2da2ee77c6780f53f_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:95891716c1c6f89da0fa7d782c1d32f4911c4df50b4edd8743a873b5fd0b09b4_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a80c86cdf32000be64cb5226cb44a51a38cdda9bf96bf9b8ee8b4bd372b4a210_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5101b276b48fb9a4a3ba6cebcbca3dd955354c1343ad4c908d567ec92c60bb14_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:fc4c1931d991dae523b708b7bc898522eb78f8b9bc5725c4d25f60889843f3ce_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:5c70f91201b903689e300ccd01f267d12ea09756018d52eb5a5e3b194b4f7511_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e0d48450ae039752ac128fc4391ce2ae9593afc4132ccf0a919fb0cf6e04dc0c_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:72b981f1b7c2368fd1cd5c3d54ca85ac1cb171cfdee2bde8a4fa30f79dc58b81_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3e379a710638fcba34f5f2a5a7464597e5cff8a636cc98d545d88da8f0df4c5_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a4774a16c7ab54e7bfa8529e98b61924263d54a034fcfc5f0f0e1e18eb586e77_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a99c3bb23bd42e305aa22d8b5d5b57c702e6a26cfbc0f6fbb0bc0fa767a422ba_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:06c3afa38fc29124eea0584e754c34ac6a101d4818bbb30a3c418c5a8ad126e5_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:fae6ffe222b6374825f29d178437adaa93eb863ae87c916f1a9663279be5c46b_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3c0d5787884187286959b356f86d84447b40f6e50e57fa4b13d983b3c86fb218_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cfbf4d42d3613c0ebc7e04e3bf57a7baa1bc150b40bd3f49b87c4fe27e9a29b0_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f59e4322892fff3290e7e0a5bd260c5e20a8ca5a1a80715b2f76278622e47f70_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:00a507356e410179ea9ded117d5eb66776df58645af23b43b32bf721447a3ee9_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:35f91ed5c6a3ce27723368b45109bd5f112ccc698df1a3bca0a1b39b043470f2_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:68affbec02e67774ed1b55c47686976c740db672088327fbb93cec7a79b1fd31_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f6759a18d24a97ea3b44dc407642c580e79b8f6ed852c075b3bf40cd2f2b723_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:582ce6187f9b564ab6425b77192d8b30c1e20f2b7ef896a0be9cf22c59465ea9_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b5314bca79107c90ed137fb4dba1d9ab6a6ba1f6f93ac67138021c9779b2b99c_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6e0668221c81b3f2a16a4bf3be88863ba75f3be062db4f26a28b273bec56ec94_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8c10e3a1a5b8cbecf8fc0aa4366e039aeea0dc64243c1b595dbf052c5db17b63_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c8db5878152aea7c0cff4e43ca0bfc697e0ebd264c16fb1e89347d5169803dc6_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e2865f0a764f88263eda8887a47f57a3f920aaa5fb1401a65a66cab1062fb5e0_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:087d991b90f8f5aa8866bbed99679826522cbc67fa6a7265641393cd8c24165a_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d6137524ef02542808d058c5fc4fe105dac175cdefd708de14177741a3cb9efb_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9abe26d5966fb24e25b263bb7157894838a9cdc07465d579a9b5172cd67550ad_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1a3035f98428fc6f9fb33088242b44ad3607dc0dcff17b83127818b5c86e3968_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:16ae6a1e208ddbc9571adcdd8a0ed298f58bb0cca709dc5e7631858eb878457e_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e10ffa626f3a4ef16531fe4afdafff85be7b59c3308c50e88208332171ba2ac0_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:668a59de2845c9252096d2b51a0390054c24cb659fc18c76aa3352d125a4c132_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:915a09f047068a4db50cc628210869a7365888cc8a14e46617030604c1cf5e35_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7b18384db03f12ed0d0c9495c9163539be3471da12605c9134f749a1a3114894_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9dc07263243e001dee0e61a2f3aaa6865f17f070e7c04ac2420316ce06af2b81_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7373d3932872bd8fb8bf7704e1d1ca66ecb57a31c6cd72c6d9783f067175731e_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4047146b2c0489133545c3aadc828b9cd381bf730981883eab0bcc2db73aca54_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:54791e0d984c8bc55170c7d9a7f741df9cd4734cdd6ef9d193de21ed21b5b131_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dca135d118b0dbf4dc7ec1e06b350a3274b5b2eb122b712f857f1e27c40f05fc_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:3e9c3ef78e4b7b81167478ce8e703bf0267bdc54954823b1b5651e9cab7d63c9_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:86c1f1706d5dafbcf15090e60d4b4df46032f5f85861e3dbfd7c416bc4e99246_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3d26d0c8dc38b8a2a95e3dd451d791a2e4966483417fa57d429f2b5d78bca1e9_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8ffef31b43a45215758bbd33e6b43b82e9f11070396e5cfdefb6444f6da138b_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3aa3cb0f03cd81cf59cc746c782feae0dcb38938febdddacc5264af97a449041_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:482bd8bd146f190ee0f4d9a03399dc57f1134785341accf5375c839dcc99c713_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc1bd5e5903eb3324893676618987bc8b3688403cdf23fab2eaa3016db380dcc_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a3379b456e512a8cd0e1da29332a7b1b0ef3ba87dbfc4b4f303ea11987035cb1_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9e4e0e4d08dbaf155ce067198f7ee16efe4726b216587d218a6c9058c6db6aec_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:fc0ffb4e18b1c1050f65a908122ac77f11df7f9c750baafdf31f7b35be79ba8b_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6f2feb2bf4f0dfedc1f906c8ee99abdc82cd3509ffa53ef0bb13699f17c2d12b_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3cc9f913026460f3ebfc4267dc637f5af37006cb182b9c7a07f00ad5e725331a_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0e0124bdf1e13805363716fdca2f181b5924a563a93959bd26647a1cb19ed62d_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b3b01ca7e4c2d8413d63706473d6afeca088b5f69495037b890ddf62dc1ab054_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee745dd8fb1d3672818b8df40d3c652b52d599bb0d074afaef43e8e102d702a4_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b21f5c14220702b76561f126e673677d43fbe58a5248391f51e20d09ec3668b_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:58d46fcad6b40dc7a976d99c5e273758284f958cf7deab4b9460733ae48081fb_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:28b6cd71f1816656da297a931d3063644f1cf3a4648b54526c8a169798517176_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2bb8ccff593622d5feb52bbbe5773bb548a8ef3bb3abfba7c9bed7ee998835d2_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dd25356c980c68cc63217fe871e0c4660170cff389f68b53c20d71265fb3b942_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9a975c62a97e1dd3856abdaaea0354faea76390e497f9459f78dfc4a93ff12c8_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ca0d77ad243a25a5cb39dd1d63bcc2cb243e9614969c30e658f921dd9a95a8b3_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:05b3702011601b45b0899d548004ff84b37b1630d4a9c576534e92ed72b5f54d_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17791da072d65abf244569f9e3fbf45a29ebb2eacd6ebf458719f191be295458_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b4d064e92bd8ceddbd1b565e656a78e2fab52a6367b90b1430b801a9d5c6b291_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:701e9640d30f61827ed3caf20fc74217cede781e77139a96700970277773800e_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:25e5e763e26ffbf8d19b3113d49876960990c5ff49e14972f5d7f2ba91a70627_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:629c637bf1f0375f337fb0bae546ed70f194694bdb7caa1374675bec612b81f4_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9e982b9c0fc5c7fde4e13d49cb7b148895c64faf1f23b6763d6437c4d52bb6_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9cde429583daf09e7dc999bcb42483b2db37486b290aead0c70ad1abd8a52899_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0dd07f24e414d6110c5d042758bf87325c1598d756b874b17ef87d813951d479_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef5d19a067ca8ad68599ab473529167fb0f8e70ab3efabc79fb24d6e002bc065_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9bdc832249de6cf3fa23ef5dc295fc68fd8dd7f074df45216fb37bd30b1b4918_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:47e9de9154f31177586c3542fe680045e4680d76c64ff5a5c9176a667911e1bb_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:28bc2cd43e42db06ab896ea277bf5e60052742e7023abd7e9a62326781a2ef75_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:04c5890f7bc83ac23dd0577899f7035bac50252eea3f508dde86a779e90005c2_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35560f50ede487919ce3fedd9a0e5465c320053bd6eb906f8ebbdcd0f5476ff8_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ac5d70a7389ded4c7e55fd3979eed7b8d5bea6ab9d8d7a460a19b53f46ac6f5_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:88b00fdaa2fa04a46171d9509f03039765fa92de187f5d332edf878eb491bc2c_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:290eab3866802672b497e79571e6a08a3cf79afd619ebe9446b81ff0c9f4136b_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:ef27ded157c5459c85dc55694f15a81d3efc812d16cb597f40a03d3b152e233c_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:029e8c099df9c38bdfb2e74a88a3cf992246b90f370b0d259d5f91b386637cea_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:cd554f7809738e54e4e8a6720895a856f688e2a0c318dd2723c6d4c4e8f54fa0_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c923bae9b9b832b61f639462d085fc1b63859b7d2472a2ea48e0e58548e566bf_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0e5d86975cba8d0326ef18b6a0170506ec944eebb65d42394fe6cadcd6b18031_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:8a2b33b8e7f1fafc5dd1b386aac406a9c1085342830a9d0e85957fefccc5525d_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7d6a5be67817e3ef111a9c681e26897d22ade0744cc4ff2d1d17118ba2fd32e6_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ac58be579950bb18fb4217af09060d3445809b42e71cbcf3ae99dfe9da99ded2_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8f63d87c1926deace47054f2862693c49be28f057309a2dae658c360eea4741f_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aafae56eafb9d9a5ec091033a26b4e07d8a0507386a73790fd3b42848f88563d_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4d7394cef969c3a0012559faff0ced6550980b55507c6664559138da1af27555_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:8590393120fa20647f3d9e5bef9f764788961fe54029b20a79e224356d5064a4_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a2f10a910d4e2a06645546328e16928b0b938792aa225d3172c81fae369c273_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ba851b5117e63c4a060922be1a97a4ffd03bc317778d15c4c1970677747379bf_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:629466cad1e257480b9e760d0a6f4ffb93a37ae4c977d1856b76f43f750533c4_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:27465944262b0753f190f5eb1ccaa5e618b9ef043a9fdd4f98ca6bfbdd3c8f36_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:85d145bc4ae8cb47991747a85f398707d493eca7e2f8a1958dacafc7adff53ca_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d4dd4254efa9e5177968c5fad66db52fb79b038ae43ccf385c94cc4bd7bfc15a_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a405280642417783f686805e4587a822e88e423ea33970d0c9adaba293cc02b4_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cebd01d39a7fcc0e275d03e90ff55e2a15d4b04060c1127883f786454f09b629_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:c954a609a8353e2f7f52877fbc393262f04794d27a08b1f4a2e3ca7f44331a07_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:14e859d8ee4ddd1d802fc5512fcc2a2785496249a1bc34616df49b25efec5123_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b4cd6a5d517a1aabfa460f8601c76fdd0ee2ff41d98b22b256dbd5138d8316a9_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:bc5636489a15b94cf21b0a937574744b54a84bde93444fb20aaaa0f3118e2f15_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:ebb0cf87a66084f0b0793f43a45b18ad5ae3e3a3f15920e2290230f707f55833_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:31e71e16cf3e3983547be4ae26a94c7a1ec69369595d7a69119e2f8810158ae3_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:668d09221250626cdc8f36dd7676d5ea327d62a3e985888cd8a37889ecdef64b_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d2c29ec3eac77afd388a327c14ace33b34843104e6c656fedf9c84aec660826b_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:0b6b97b261b7d111c670e94d480355667422d09fc78ff0a1d0c6863fc8f36669_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a1f0971e48e7e2e189948b30aa71ac3464a90255c92c3a3fff03596bbefdcfcb_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f4dfc5d4c90cb1dc52b50a8ff8577b728b7dc90b094b6a41e90f711ad1ca974f_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eec0d027da295f5c8ff7c88f9b8470acf63a434fc6eb7d5e6fa9e6b085c616b0_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f4bdff4548157fd0170d49d09a3b137c324b7ad127042a1f70e76d996668a9d6_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b5ded1f6f603402733e76522306c305eb097fb74b1779ae05857fe05e6b32c06_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8e0aa25e4b8ae880be245d6559975b5face993dce3c2ad71084e8a8b2f1cc3a2_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d96737f8d32b354534c5bd92d4798aad205803a4b8331401562c0ad648c254f4_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c433e844f13b34689d5e2e8dec8ae29b2c6c31e7e4fb4700a47be8eb1b27b3ce_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6c96da224e9e42b0e0e11bc929f2f4946c38348481afe58eb352978fb649eb54_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e96dd71f8dfa7572a57a8199d04ed39ae3088b1f0191777bd46a2127e5a61ba3_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:638bd52d79090d1b0325cbdf49727105f663615e25a6c2d57fad6aaa35bcb29f_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a3729cafe093cd6b560b362c99b622dbbde6d34ba7601f8da09420dbd930956_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:97a2367411afe141817e8960344d9380820ba4756b4672d430f0e113492fbd21_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:78f2ea4ac059be8002ae5d26aac3b8bbbc9b169a4b4640e5cf30baa36d708355_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90e651f67d3e6915355d839e710cd1f50a5fbb7229b7e08ab5eec061a5933a44_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:419fa14d504c2c0a7230479cf3be7bbf830d8dcb742577fd7a873c50691dc70f_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:630d62ff7781a0cc2ea0023e288e249fbecfa0ef1f514ebf181bbe311cdaa9b4_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bedfcd6ebc34e81a6eb0ab61c035f9d8aae0d3de23f08aeee740b7c81247625b_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:b7c7552d65fc5b2c5e974f857541998ca834cfd387d1fc65cb4f122a718feea3_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:895fe74be498a9f914596c69e96b59f1b92fc3548f25387c7b8e76c50378952f_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5d766a8f025bbd624e61180a492492a959cbb3e69a87c958399294aec6a667df_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:fd039f2f2059738ae31b8d886ad012108e4f7658048f6483cda7a16730501e3f_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:18d26dba08070221714b1792c196a01012988c1ce29c7ceae52a350a790b807a_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fdd0989fe2935b461519760ae1c507595e0faccaa1678248dfcc08c92a6ebdd0_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2809db058e3b2c6c198308bd4071dcec2d5ea5e7db70b2a04bea24dfa8b9b1e_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0665fe3c96c21fede5cac5411ad18b26814779e17f5091b627f8ce748b1cabad_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b21b26ed074d3b078ac33094a92b64fbef9968fd86e93819c58dfa2f1a60da0c_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a16d754cb71bc9ddd9977cd1710a95012dbb9b38d849c98b61cdaf95ee2aa024_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:1b98133fb2fde74b6340c57a27b3b0b79925ad259b1d73260cacd7b8456fceb6_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:7a8dd3ec6ca4dfbbfc1985b7e529ba947db8de8ad834df9875c8ef6a03ca642a_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fb925489a3f55129981b987752433f88ded05611bfa1030918d665aef0867043_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:110b7241471b1c9b45b6210fb79fd564fd29a767c6abe4a24e19047f3fa7faea_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:00133b6c00fa7f5fa42068020ad39217c6c845f8b644e2c37da71ac4078f6f7d_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:09b4a96ab82ea19e6ba9568004b7bc403394473be1a7dab6b6c97e663a2499da_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:486b41ffd75477946a70c081e79bb6ed8357aeb53a3827b383b994594300b181_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:381c194df99e7ce592f9796e8c673e7cbaf513029e9ab23fdf7fd28547ff328c_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0757aa5056c65c552e3736bc3fa360701fdd5563887091ef560ca3cbdaa03242_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f9f9af0dca41f326f0a88120fa9acabb507a38b5bd19c2d118719175c13032ef_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1fe43a328126401358cf2ed4fa61ba12d9c1e3c0cf0e695d385feee680cd911a_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:785dfb0dadf0233e09341be3b1bd9ccee0bc1805a784a222879e8702f98343cf_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a594b2b35e647f9ac0464b200ec4c33b37a1e31ea82c7c4228798e90c18a246b_s390x, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:df158b5bdb4749a23c6c518adee8bc17b8e6be342923c0144d3a01c5c953247c_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:864f7b2f6481b29782ddc27a6ede3d3c027df24a16eb1cae85580c94987a185a_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d1ca1bfc7e7cf69a7071b4b250a8b77b6e6abdeb44db649799d1e1a8b50da0d4_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:2f347dc1e36df177807d8569c4727a29de15a7dc81039cf69d037da9eea6d5b8_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:02fbccbee70255086c456bb7c57707f0212d1504c32e579ec2a1a73763a0df0f_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:608a93c9a13b7319d0fbc48080e09f63f475cf6c3687c3da8a62cbee93a3aa28_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b90a1209bdf0837bbe0fda091803b0fb25aab3e0994f559d0ae788d69891a789_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ef86921ec02ff888273413f07ea7535bb74c315ee4f1a99751cc58f529629b1c_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b47c10d73fa0ec710c2feece70f598c21e5e103d4c9316676253dff93a7e41f9_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:a0417baeba7b3abd4adddce6d1a6ba7f427287f90a3ed89b0285b39ed83b8891_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7e28d836705068e6ea4ccd2790ce0a1f6dfc9e4b51d331a3f41f33cb3b9f59a3_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:717c212af056cf9c305b864500b0fc22bab2af9848d82436fbf1537228315540_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3d2cc82641cee103650c10d9368c537cac6cc27108598f195882ae27326a2401_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:317609861eac92001c8b22d74694cb3380e709f8c9205a28e7c47fcb5b3db50f_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ffc2a8442e55826ade46cda0bda993b7476664d92787b40f0285002686034112_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb2be73520c25faac3b54f32d08387cfcc3bc9a649b51456771dab049c9dfd7_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:755fa6438344357895745f4567b920a9e40b2c9c91d1614ecd919be38035befa_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5c412641e5b8ee666120657b08baa5d722fe369dfff78d4220c5f3221ef8654_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1f210d53377c278d70fb1618840130459703ead9036ebbc65748ffeabef0b7fd_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dfe154ee96e252f5deaf3b3c4454be4b0d083aa5379ed7c005124cf30ed85034_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d2b0849da42ec4dce7827dc65dc1710fb86bf93b4a1dfbfa1d3232e76edd311c_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:14e2de6a8508fea4663691c8d5662b22ce0885622b7350dbdf22ab0273f6d143_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:be8d2278722939044c1b7708af1f98b5ca2ed584b1f9d12aa953e65118bc9466_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:47f8361b486f92b21d12a940d176f5ef50f140be32c3899b899768e51d20ddc8_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9f870bf3ed05a612f5d5d6a8d4e97f5f348c94942a22b36e8ffdafaea38a1241_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:884267de720f9d84284fd61381528c51d6a02aa1f0142579c833ab370d343dcc_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1e85cda1207d4ce45cf248e49250b63a90b181c66a3fe954676d36da50c2f36f_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59de998ebc6be4273c19d2295703e3d3744f8d0d95ff7783ca4ce129abab9d3e_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f70c8caccd18b58aed13488272b56ac2e03fa9c22c000a7041455ada584d9093_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b591b632587ca3ab79f9fa396c70b221bc4b3a8c9379985de87452a9a986a817_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bff6bd7e8d02c32e1f6631cc9faaeb302b423eaa608adb45ea07f4082dbd1c59_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:44bf47479959bc831260d836bba9a759df14912c6c538591018c867371085ca7_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:748f647bcd89fb967948f490818f347f8784ba6ba03d101a1666a35d55ea1c1e_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1d57f6a138cab7a96e74e076be4cdea41661db591461799f2531dc9b339b59da_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:a65a1bf27975719f0f6587617a28a65501af708cdf962f77eac7269f3bb15d4b_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:50de31314db75b6dc5fe006b932cd9d87b44febabf1860f2c17c47a75428da6c_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65c4344b0120da8783e56433ded7d9a5cb7593ae80a8eec0e898d3277c8c64b1_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:7cd4ff9a4729a4f88130435c9f34e8c4f3fba0bb01bfc00b2f119f7ce8bdcb9e_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:8f3a90600d9171bca93dc187cb39848601b9969ae9797f0dd6c3471307a4894c_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4d6971744beeb19b9d57de4f410be8444d801b1011b15c0e7ebdf479a98403e2_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a8836f776113792642d5ebb9294d785b9f3185e787e62b400e7219df7bb57ab0_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6d608b7a1776b806fc40abd5c95f2af5967f7dd808a22da7ec79ade213896a8b_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e6895442e70dffb2aa4faff374cf78cc2eea97f3e628e454f2b9c9f8060da54_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:41adb7c133b9a8768fd1c1b50cce7f6210a8a6e8d46ea78eee7396f49516e723_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:038883a739b03d5f1e864041c1ac2e9a2f3616cc4d871fea5db9e9f90f8daf04_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0df2842e6f4c9afb77772d3740435f326740590697b00743f0a1eaf0ee5d4192_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:d9b36c76fbc86e362fdaf8b13c396ca6996a1b12b72783ac94602f000935f089_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ae0310b2095cf360ce6a32c8c634e9e1c37cdd9b33e7fc318426e5a19065a890_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:3c8752be2a154f813d9c5c74be1ead02ad814b105c9567313b55a67dda590fff_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b96662e19e08f5b4b879222e93b8a1c587c7f830790e3896344dd97044c88249_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4cc89caf0d1674183270401860391a1a14df9ee61a9a9d0316382ac91c80ee89_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:775851cda45ac6727fba3cf06c6db09a9ab16d2fde786600bb25fafb9dc7cb6f_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9c76bfcfd453690b85393674807fba913223230119ec7033059577604883129b_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0222a9ed777f35fa390bfa9847b6c600f01275f8cc187e7f7a551a1dcba4ab9f_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5312030e7630e30bd87bcb065d0f65730bf293cbb480f235093a9432af6cb5cf_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7ee29f43e7ae71db89512122a6b731d03d7cb84a41c0618d9b85eeaa70221ee4_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b0aef919932b2850e3d6c8307ebfdf75a923d56637035cce6defe09b024043bb_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4516fe0cfe5b63e9487f13b6c8702039f72dda27c8678c1f76d76441acca9430_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3eed406fc4e88395ca584f88506aad56a951e5aa168f1d58a7549c0934cc8651_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0a3a6c4fa48f11232e9e431809a139110b63278b93c4ee1642595c69d661f70b_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e285d0da37784a5a3bcd5ced1c68ff43032f211dac90bfc7d9f95b6a57852bf6_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:4f42116ad18a12f89074602ee3da12792cda5368b2dda3918b6754da088cc366_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e319e13d8e985dee80a46fb50f761d66a1b31c4187927744b0fe9685b18bc6b_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3f6cd54de4b93a9eb98ac9b6065500dc164a25b634893d936936fda8223e5fc3_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c61f9f8c7b6d7c853b090dbe36503f5496b0fd898fd1ee2f32d1b84ddc70b66d_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f0b740c4be63afe3ab4ffc21c15e3f7db4e3466592f5ec101d09e315df45af57_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:78227e6126cad9cfd68d023f38c725c5efccada005c70aeae3855970aa3eabce_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:738115aa64c7ef4c1bc0bde0d9411308bcd25c60b867c0925021d75cd1af4488_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a65d26c41a6548473fbe97fe687300c0170e4ffc225b7883c33633bd999d35f_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3fb724742c81123f5284414febbfa32ff55e4e5de7d7d17184de74a95efb6fab_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0a4b7f69bf2cb5a2a2f3de8bab930a0e3912110856f18892c2be80cfd031372b_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:54adbb74b9ae06750b8ae8514efd52114a5a57b22817a78a073b2437e560c491_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1634f5a6061fb830cad01b7169c1c7a8987325bf53f97cba17c899fd7e50780a_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:37008012b48d3da048c88d7d2e4b6e7cb3ccc9fa2fe1c5fb90041fad9c48c7dd_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:198a16b0893aa4b097cccd8c60c2493503966380b3cc14b90094dcfe014662f1_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:c530a16e7f4a44bf5653313254f47894bb3ed48aac8b30faf27db97c490d5b2b_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a3df8781fd9b50173469a358eacfb990932ea7bb8305c547bd73f81b0549f004_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:994d17214e0a358efd7655b7fe8ba502c4046df1e15b88ae2e715e55f0fa4443_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a53c9a0c0ea33ee2d27087dfd04043cb239b55653b8b78ec71e9504169286eee_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e7396d1c71a3830cf5e4046389f1a3b1ca30a8604dfbfd664e574d6e1a787cf7_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:06d7b06dbe608aa0382a7b34298af40f33da35b4a59df63308b15640d9ebc6f8_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:089d2310c282e7c46b5eab913757388bf6cda29085a2596fc97034d641285347_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:df36d01bf8a48253b3964b9d1164d27d27eeccc117987bc376eedbff713d5ced_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:3dfc0673939b596e3d46660e81246486014c999b97a3a4e4404fe278c82d6afd_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:717d407836644db29df96adba10b949dec798a4c0e6a3a3de08db9865b43ddf8_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:10fef3db45dcb170cd8a8f3e08b1c02b2242eb243d75c14f01f3a214d05c1d21_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c78624b7d30462c95886900cdc983f55b3a038664871ec4d637b5d6701a23ddb_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:04b977bfd0709a6dd152fe7b2b7b5f0dd2fc6e64f3914b1896ec290002227710_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c495580f0ce855636edd3dd063c4ce6553fe3e6d86ad8b7d4cd784278d390bdf_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c76a35c6ea2b792af87ca41204c71a65b14d6ca4f0dc658f3de8f8bca94c313c_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:45f7cf8d035bc371633b070aaeda148ac824ae18ccf07849c98d1856f40d00e6_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f07750423566ed7636d449351477a37cb65233766aba657a4fd16073171cb2c_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b86a2a87d51cf1281c73c4e12810ab8a73ecb5eaccf2308ac171206af8d38625_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b65f380ff283900f3f24c7721f685b7095a246632fe8ccdb8806ae1b6b4ce54f_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bea1243248431c07a95d47f5dde8822f196570f1fe51d281fbd638f549d438f8_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:0e388b9145183005212d834b5a9932b1482fbe37538293ea21480a1436044857_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:65a2337634abe6870e57ef04df037fa76414f3f971c824130ed431f5d40c1f7c_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:5da150f12585d457e79d8f76841e918f9b8e871870addb73233f9531c89f7e5b_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:329a3cec1e52d83b01cfc9b1a522cbaef124213a084f3dac607c645aef2a5b0e_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:9665b4b19f8535881d22e3ae7622b4fde8260109b17a1c8d52e15402047899af_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:3ce14af41572158473473e486e350f5dd88a6b1655529e24846f88b8734b6a1e_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:75d1d513f19e2859555bc6433dea14616843fc14bbc64f9c43262379702f8f4e_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:36168f2810a105ce801bc704557c489dd21da1edd7a0ff1c29dd693bbe97408e_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:50668df494cbb3713aa2827e1ab98b28adadaccaa8015da504a70b854cb6577e_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:52dd20ed8ca3636e3a6912bd692be8fc57390510cf61ec909f2f5471404ae482_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f3e7b708c6043ce54e2c4ca23fc6fc15e6e6e7fc617a1538d017625a0b48af20_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7266fd31ffcfcc819552b881916d72ab3e247cd8d03bed1d659002236aea2b5_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ed4d533bd421ea61e6f5c8dac64f37e8f5d9af53324dea9e83fbafa76e38ff77_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62e76f00fa2e1e12135c621bed0de1671d9111b7911f97c99080439986786a4f_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:29b1c856b0dcb749af6688f5f6ba4988aebf4796854b74cfaffedfa46d6e03dc_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:948d8c10f49eba73e34a281f5c0742290f39a542b1830c0a4d8c02811d32a15c_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:09474be9fe5d70aa7bfed7e94b97307c0210be93a218787005d329bd04bff78d_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:04e7d6149a0fc53defebdfe8f66c69ad6a4a03b75759ced647654fd0e9b697a9_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6f63f92750d4450bc40515e1470ec9dfc01eb797140618a6f6b963e8d00b6a35_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8fcba68674996c9640acd2e842cd9decd721673c30a8a964800424f201443890_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:31d5322c9b94644a304180f2809626930b3aebbf2d5c76890ae2491f4044fb7b_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0adf5b304280519b79f019b0175df71cb99b10559eb8155e5945b5a3a7c2faa9_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f667118ca93a952004c594d77395819ee67835a33d8542aea2fb885886fd86b9_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:af1559397cfa7cae670fa841a74b346358aee0aacfbaa1a981e9c4abf591e704_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c389be73b4d766a69d2713ab680f152a10c49e6d35115c2a609d0142e57a640b_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3420379d87abf1c5578a580f65a43c5257ec0f446003790de395105617f24616_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f1d648397ea121904c0097a2c8dd1769559ea2260c89a47fa39451e52eb2ff68_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:22814e4288ef9ea0126d316ac5223cea904b0d74a3c27579f465d41fc9d17456_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:25046a1f5b252b19f43a67058c277d64b178291924fdd8c4b10c3fea1925fa04_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:3c622df640271d4a9db76dabdf9073540220e6ac832a1c4a2778cfd9fe718e5a_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d892471d3d76c5687050ed07a0982ac37a10f9be0f961e08b0b6f3a8f164a670_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8aaa46ebbd463859adff25fb07992edfede12ff6e24cd5ac4cb40d978fa13e66_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5ca984679b29dc81577f5cae82718617c77d4e009a0fd2f1d3b1bd9d0efb841e_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d37c2352adb22f01cf9656408b301191d59e72548966e6fffd4f888c0ff4720d_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d4d69b98218a608c830fbf6ad70875c58981817baabde60d6573e0f55feb4fe3_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7c72a32357e93af298a521d1e7b9f433aa28d3e1f6bdab244d3c9660128f43d_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:269072ca43900296b41a9554fc5fbdc092d36b03f4b66fba5fb5100b242678e8_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:84fac23e75c0f4d9ee4690e8a3fa01fdb23510ef878706f198dfa4c7eab1a62b_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:49a5ea9a1e82ddde3212ae8f85dac8a95d6635ad34fa0835c985283e8f9a75e4_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:60ce5b855ab71134aff8f957ccdee69ab1786cceb1391872862f5a2cc1717e83_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2419c5781df736f9f05ab1c40ccb00c38bf07ff7ca3eb2fea9159e4c0d87039b_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:edc02e14ad6d277b75b076c299eada26473200ca375699a1519234db661f2713_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcc317ece1780b732897b2281d5286fb5891e605e8d9ac6a25883942fea4f440_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:942231e9e9d9fb53f1bb93b354052e5db47e93643d8096fb15ca427d13259b2c_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3404d660b29b0883f131357c63227663b1457ef08f42345411935a7f8dccae33_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e385f8b3c08a09addc93cbc195370d562af2997723019823ade11de528ca7ce_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d771fd774fe1256c6850dd9fee7892096f702200db3cb9f048f771da11a7333d_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e3863bbdecc0e8ddc51037a1202b2865e5370769d79fdcbd1b3b3ed13df3902b_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:28609713cc8e5b527c15de216c97b58e943bff185fff41203720b7bd0954849b_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:45c142850f957dc82d67b15819a1b7e4b0030d34b365306ec25d10f18c54569a_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fc5fa4166b52b9125fa763a1c9a86442957f101e1b295bf134bf541bfe09d40b_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:876bc56b2112ebf62449f1c4a9e8edc1bbff0d026f8b4b894f662f76d3ebe56a_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ee95d1b7527957acc8ca78cb1d629f5a868f8cad3bff8f1ac26f115c8137cbe4_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:143948c12487f1495ac9951949fd96426d1c7525aae35de8b159988c441edd9e_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6082cf1d5dea6baabecb5a38205be0bd465ba1e7b92d65528294b6ec9407927d_ppc64le, registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ffe2ddb8b26305d10226670987882076567bb12e40c82c737cdea6f8f83d3c_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:90609ec47753383ba8177f16eafddb1422755bd600298818626b5dc013fe8073_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b13d3003fb2ccf11609e72180e5f774f75c7b68b6bb5a68820d80a6f6f74034a_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bed5a61a6708c181b0636a814953181bfe54bb98247c1512e018cb51c4d39faf_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:48575c279ee4bb81e3e26e4be3992a72fb801e64e7ed9cf25b399384667347ad_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:c10febbc8c0424cd0897d76c376db3826a743a272f5d5b612a9f97bdce49edd0_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f8ce2083d5d9dc60d15280f185772a4692bb6cf494eea4da402c0f7f8a5fa6b8_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0a72d56934e01f0d41953e17d5a649eaabdbcafeac2783cfba80e9bb1aab9207_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed6b49403f060300b2014e3511ec9f2c19da8bf967f7ea89e753f37fb2ba3b24_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:baa7aa3b12496adba570346014d6b148535e19b83693cd5f0bd396e546533d8c_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3794d9cc8d35cfce4b2f22d730d5b80d53f7a19a9f540c1b9e9a94d71a2de056_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1b5a660b4ee3269fbe63e7b38d54a16c94654c0d02c103b0d73849c0ec9ac71d_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c2d10c7e1b977564501e6bef98e7bc3c7823f59246523e459a6b6e6bd29a4fc0_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:a5ee8f761cce42d57d00b12c486e1e752670e5537f3235a6df040e9866852586_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1c993a6bfefeeac3947f3642a8e5bbbec826c49493825a868294cdbcd7219bf6_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a45dccc49b09804b4071140749b11af077c1087a720af9ade6a4f14dc6c6cc50_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:6847b4da6906a406e710c759f05942104d069a2a5c34855e4a80fcd845d1245e_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:8385bb474b0b1fc4de7bd6ee3923db9b1f57300be7c71fa8416edfa1a6fc18c3_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:cfa3122d3d2a2b120e55171e6f75b1a1a44ea0fe9e82905d7111c55884a5e17f_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:108161420b604eddc4ccd0c11455dd37dacbdd7129c4909552a4ddb96fd3bebc_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d9987a78dba1f6d6df994208df5a77c8b497dc48612de462a4d1ca8102543d82_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:06691374b47249757a156ecc705490eb63357ce392787ae8cea2163f21a4bb08_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:002df8f7d1fe6570e55b58332bd7984d904808dddd54d23e534837cfcc18bde7_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d1a771c5914080c091e0e6a13898928588c68e9f7164a33439b8772f03253c4f_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:a2b9c8ea08c084aaada49dcef082aa4f7b02b2485f4e4ce6496878207015e8d1_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d19aae4e436390995ff1682dd6dfff34e6d8ae2e37323ee8bae92c413cb47505_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e76d2cd4645e778dd8b74b0458e231f47f63e71559af90878d4145eaf701e8b0_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fc88511b19c158542794813018a5e447598f52e958224371977fff9dab565e1e_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94419e382886ddc211a3bb2e547dbe7fc29b21474cfe551913ee6431bf0d05d3_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:77c4fe2bdaf185db770d4d69031b2ab33cf1addc9b5365f4a577db06df534e92_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3cfc1599d6d8d6c310759156d2112a04d6a7b2359b771640d9b9a96f9d8cd7f9_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:d31e5e279ed62b7572a5d1fd03d34a13037a7e18b3424ec1141e1d2c772cd5dd_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b6b3810246f8bcea4083ebba6fb2d7147eb8abf989a8f5ea5e0e9ba8a12e95c7_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:959228ee52635eb1a3e663e75d9aebf915f61395ad340c241d94f60141cc07dd_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ca094d858a687c0299fd4f6996a0f8af3db0d76c81057aba32c983384bf5fb64_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5693d0da7951ebee10b2c2ed19c668849ea76f0589a388193ed25ec0fbe1d463_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9f3381ab0bddee7455a6dd3d671a90e822698de081704445d8dc1a2439d4dd6d_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fc2a1d50af101d5c64087c399cf9e1070d341f74056536a76c6fe4c932d4d3fe_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:31d63b823d265900b64ceefedd584782875ba0efed02af67534eb9a9ad56408f_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:e56e3d11d349c2c5966f7c559b55ff17898aa308e71711d1c4db984819026ff2_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83eb66ea63fc6f748a92b8f675b78ceca76374de6cdcee2f49462ee2c34304ff_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:07d6c8112f0507f0a7aeb45f6c959a626d64f30f98c55b9611e981254cbdbe82_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9910026510cb23589a171c96c0b7378313e0f4370461a4f1609390fea3a3df9_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:72004912a9fa2b3e5086e9abd070cb9d333aae8b3e8f6b99f968f08c1a7fca2b_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23831561d1830e8c88eea51612c332c0888fbf34e613b8b2e19e086875f1f7a_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7f78220b0125f9cd9716e6a6f8e35102b2e285b623552e5a1c0790cda5d70642_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:eba0cc34732c927c0e0b8cfa284b1028d16f4a9cfa04e0af99d5567dccd18c0d_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6ebb7cc5e35495872db168e7b95e85a3d9e3b4dcc593d8bf81ed5bf0c767c6ae_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:66339a584bb2416616f2c6dd7434a81bda1fd6553d0598f040be1dce1a527fe6_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:46bb0e7eead43cdc1ebc2f3d4dd4d64bf5ef3284f737bec9bb75c9ce82efb521_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6c6c167d2fbde7b9eaf60fee5ec2380b7d571d4b27a7ee37c46cf0f6b86c75c_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7b52b495eec2359ab487b1a7b6cdea7adbdb99095c5f1e75a33aed2204b77b8c_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1d40aeafe3fce9ddad609b712d2061f310d28b4978876e06cb9935f114d79fd1_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8903bcff0cebb93c38db3ce89820ad862c53aa19b08167fe79517c7c2313d498_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:b80b4ab1690ba55a324b721bca9d7c6114bdb50f3978ea700635c8b5649300f4_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c0a177a92185400bce8bc705acc131e4e8715c367f96990b33aa3f6dcb4ac5e_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32963e8578d0cfee35c539e757b1e710620820113a7cb4a612fa32b1828bab99_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1f260574dc4db84a59634fcba1c6a81d04ffe3d063efc9b35af68fcd1eccc1f0_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3f403e03d18e39e380c267d78affef1d699045441ccc6339f21394a31e889d9f_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9125ffaff99292424082664d02e2443779ecf7a0ba3d200ca3c900d572845202_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5a05f198157fa168d455b0da6919afe922ffec457d4b13185aaa5932f064aae6_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:23d7b2ba060b4e5c7cc7fcff12bf00930fa0a6fe6879e98e427ff43ddb842fd5_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be9df0d7f446c39288eb1ab19ef7ea2b0e9261462e4bd8166c3d13dbd851b5e4_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9f1db052ea150b129620c2654e09e38b1be4de6c3b6ebc8607460aba27e04275_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b60fb5545b4b885b69a43131f0e01323030af2237d678b1687e6d7e96a1aedc9_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:374401e3d3049073c93fb4e760568eb1c8282b639ef5dabc80dca52b73a1fb34_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:af59eede5b711e2239a5e3299149049d9dc7cc4ab8df90c533773c462bb73163_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:dce8b79aea23860b58fc6db2e2c66f7dde2fe20d54f3263a452b42eda8e8d86a_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b811e1dc49369b499f461ebd3529aba9683d00da3769005272600389b48cb797_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a59fc6e1fa3154551e53888733c8dd8d11295ab26be514add5bc4b70fb8e7926_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:aa97845f471557eeb26412dd3e8323c2e2d346ffbb28030b8d4a833b8e4ba6c4_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:96deaf6c0890deb2848ab9a0ce30aa9b9931b7d8362f18f99afd34d03a4c1abd_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16eb0a6a463614f3b210535f26e927796e998890d3c0ea2eb9ed870a21468a61_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:08b9a908a1e95c17203cd222cf6cc9a49046548be4876acfb328f1def3148fb6_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0b7593a8b277bbdc1791a01e0d87a65053b0d02fb9d735e7e49955decf509952_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:c266c7a195c37aeb0d34a583b87e9bb6504d392ed4afaa88672db66d7d37382f_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bbcd4512ad008b67fe92816f7e17d1c2f2220bd030b40bfabba3041fd407c33a_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2b32824dcda6fbaf0c2427e94cb84225e21bea39d0985a5e2953719f5c1117fd_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:301df75e8215dde0a657847b9d7fd2e4b9e898949d4abb3019601799f7627892_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2d84556b8b9d71445ea4c703f768076cffd5d6b08d2f4a996ff8df23c17655a1_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:db6eb57fd8a996b5150581dcf658b392608c75228f768991a60eed64d35dc15e_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:0c39491d9de11461124e8bb58fcf18382b99fdb4d6be296c4a6a57f745c51156_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:9043df49ea7b8ba7feb7174b1497269ba08d8fa0d71c591c004e262e56c46c18_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9e9b06c7da24e63c8c624d626ec899e3a2a38918bc9a9ff0231e97d84211c051_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d8c917220459dee38c14a4e522a9b3793c5ea674939fa32073ea2891f7d1eb62_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4c8ae83bf2eca55c05d63afa8bb048ed2b7b29fc10ac4f4c08ba74acfb901635_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020fe34633c2114705e19812a3e11123b9486fa36d5c59f8c8fa9c7bd4484065_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:baf3abbdea9d6f063b05416b9da8009ba341d17893f615373af3f8e7c3bcca76_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:7d1a3e17762cda6303e86f9edbb5a6101b061746b26abecc06e6727f6d1b8c27_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:aa5ba6fe33cdd697fdfbae4af3e7c957b3bb4bd319493666cf093763231e2164_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:31350ad7990e19d3a0d16991bccc8b7d3173d0a0f099858883d744297548acc7_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fd6fa17b6d1fe668115d3b65e7922be216a044345e07004778424713f177d067_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b724298b09c8d5bd96fb0f0e4eb277a74095b47abdd39785af5d7637be101224_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b5812acd46e2a1640d5c23e0a88457df866517a6bb4ee107a0934f2596cecb3_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2c0f840b6c6a8f43a02b8f66a4399c733c0f55d9812d0447168bb3cf7aec59fe_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1ba172bad5907ab3e1b84dcdd2add6b8ad8d5ff6b0dce5cc2b6ba447a3437941_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:540ac9f30c0a94355316caa4d6b9b258fab3c0485c6ba413d0afff9fd1d2bb06_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fdd5bfaad4e88b32711d76adacc7f66e06a5907dd9c9de7c96231e2fbc2af24_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:10376538bf963e0006a84c5ce944e88d9364c90fa28488da6be4beba0f59e002_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9c9166caffd6ec9d5ebbd22d7763db0f797be9e3f52aa11c6c84b1f31982236a_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:8c77a9b0b515c96b34094b5c43bbc570a9160dc871d72f8a58de86d1f77718fb_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:2e38b329500024539baaaf1a3f2d1c6ccd339923d8e96708c960bff8cfd80328_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2c14238617c0fe5d17d8922d0803de8d23c928f22818619e4579990383cb4f5e_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:240a06b47cf5221cab3ff3465a1711cd219de13793e648c8fedb5da277ffcf49_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b9b32265753674f6ac5877079cffa1f9bea8ca5af7d225b7bcfc1074932ea632_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:74c88fed96c9f829d33884b1be1af57775c586829361beefdd3376fcfc998b3d_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:7983f9b67782b1996f924dcbe22f78d978d07cf2e03ad9bb65edb0c10637bb10_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a737bb93658b43003de8eb8b7eba70e22219df5bc568d05746fb476199e20ef_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9d94b5b77c6a7b0ea8a47afbd55a1a2fed3924e37419f1e54433447ee83bca32_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:432865c1fe3cfc0ec2aa8056742ff7c81f649f90452e89aef9277beeb879cd1b_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4bc1f8f7a8e549304dcd27d414afbe5a270dbf209f0752f537dd9476c213e352_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3e859a94ed05e7d49804b1a7b598f6db0a037b88ee1f9803077ea0cc1638a923_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:74b7aa9b4bbea29a19bb6eb4a49f9668d96995e650d5c7ff21b03afbd1bdc148_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:843fe45510ede35e446f2145b6c6ba32f508aea92e33bf79529127b3e6198fb6_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:721dcb2679e57b12c3b65f281522af728e8cf4b50ed9cad849fb60e5bb6cd396_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:66544bf92639ee9ab30317b8679eb2bfa1c793999ddc30d943701dff13df5dbe_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:20260aca498b13f953fc32c10acd2ea9eebf0bce330e38d951e5884b99fb7c8c_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1787a183d6fe92cfcaa4023db43acdaedd78ac7828726f89d57fa13e22abdc53_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29b8726f7ecc21e69123324e90d7dcf82368828ebbd70876ef255e8c02cb964a_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:effa670c09f1bb1402192eb082cd2987fe2c47d118d1aa070ed0b13f9e7f9e8c_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ba0694d34902eb1f84289e8508f3ad241fc17f9ffdaf1457f3d728a4dcf2f8fe_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:e434cf9c13d2b27c927d49bf1215a63fc99272da8605687891ae3a385f182d46_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a275cf21766ebef1a1a78c21aa4d20d11ea41044fe4b6502aa9b9b6fa283ecb9_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b989ca2b546bec92014eddf471ffa5f57ec8a52ad3398ab2178bca318f62b8e2_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cfd9559e7866e8a6bc27c770ff82c50cfbf5d9cfc2fd3b642cfe8193e4c06f18_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:300137570ac1ede6b78749419917ee8dd212986fa928de6b9cb2b60a118d8610_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:84e7b1395528f465666fc96d59a3858f9147168b8b1bd02531f92c8340b0fe5a_ppc64le
Full Details
CSAF document


RHSA-2025:17570
Severity: moderate
Released on: 08/10/2025
CVE: CVE-2022-49985, CVE-2022-50087, CVE-2025-37914, CVE-2025-38200, CVE-2025-38211, CVE-2025-38449, CVE-2025-38498, CVE-2025-38527,
Bugzilla: 2373540, 2373539, 2367500, 2376392, 2376406, 2383519, 2384422, 2388928, 2367500, 2373539, 2373540, 2376392, 2376406, 2383519, 2384422, 2388928
Affected Packages: bpftool-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-core-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-debug-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-debug-core-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-debug-devel-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-debug-modules-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-debug-modules-extra-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-devel-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-modules-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-modules-extra-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-tools-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-tools-libs-0:4.18.0-477.114.1.el8_8.ppc64le, perf-0:4.18.0-477.114.1.el8_8.ppc64le, python3-perf-0:4.18.0-477.114.1.el8_8.ppc64le, bpftool-debuginfo-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-debug-debuginfo-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-debuginfo-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-477.114.1.el8_8.ppc64le, kernel-tools-debuginfo-0:4.18.0-477.114.1.el8_8.ppc64le, perf-debuginfo-0:4.18.0-477.114.1.el8_8.ppc64le, python3-perf-debuginfo-0:4.18.0-477.114.1.el8_8.ppc64le, bpftool-0:4.18.0-477.114.1.el8_8.x86_64, kernel-0:4.18.0-477.114.1.el8_8.x86_64, kernel-core-0:4.18.0-477.114.1.el8_8.x86_64, kernel-debug-0:4.18.0-477.114.1.el8_8.x86_64, kernel-debug-core-0:4.18.0-477.114.1.el8_8.x86_64, kernel-debug-devel-0:4.18.0-477.114.1.el8_8.x86_64, kernel-debug-modules-0:4.18.0-477.114.1.el8_8.x86_64, kernel-debug-modules-extra-0:4.18.0-477.114.1.el8_8.x86_64, kernel-devel-0:4.18.0-477.114.1.el8_8.x86_64, kernel-modules-0:4.18.0-477.114.1.el8_8.x86_64, kernel-modules-extra-0:4.18.0-477.114.1.el8_8.x86_64, kernel-tools-0:4.18.0-477.114.1.el8_8.x86_64, kernel-tools-libs-0:4.18.0-477.114.1.el8_8.x86_64, perf-0:4.18.0-477.114.1.el8_8.x86_64, python3-perf-0:4.18.0-477.114.1.el8_8.x86_64, bpftool-debuginfo-0:4.18.0-477.114.1.el8_8.x86_64, kernel-debug-debuginfo-0:4.18.0-477.114.1.el8_8.x86_64, kernel-debuginfo-0:4.18.0-477.114.1.el8_8.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-477.114.1.el8_8.x86_64, kernel-tools-debuginfo-0:4.18.0-477.114.1.el8_8.x86_64, perf-debuginfo-0:4.18.0-477.114.1.el8_8.x86_64, python3-perf-debuginfo-0:4.18.0-477.114.1.el8_8.x86_64, kernel-0:4.18.0-477.114.1.el8_8.src, kernel-abi-stablelists-0:4.18.0-477.114.1.el8_8.noarch, kernel-doc-0:4.18.0-477.114.1.el8_8.noarch
Full Details
CSAF document


RHSA-2025:17567
Severity: important
Released on: 08/10/2025
CVE: CVE-2025-5115, CVE-2025-27533, CVE-2025-58056,
Bugzilla: 2373310, 2364684, 2392996, 2364684, 2373310, 2392996
Affected Packages:
Full Details
CSAF document


RHSA-2025:17562
Severity: moderate
Released on: 08/10/2025
CVE: CVE-2025-58712,
Bugzilla: 2394418, 2394418
Affected Packages: amq7/amq-broker-init-rhel9@sha256:725b875c9ca96582d691aef2220b14e22f75e6840b987f48bf1333f428cfa1f7_ppc64le, amq7-tech-preview/amq-broker-jolokia-api-server-rhel9@sha256:e03e5adcfe23118c42cfe6eaa5de710128ebcd1188582c3d39cd2fd0f16af01e_ppc64le, amq7/amq-broker-rhel9@sha256:9a3b7a41a2d0e7ab6a6f804d092f271feae675c39db3101f20318201360ca840_ppc64le, amq7/amq-broker-rhel9-operator@sha256:d3d35ae65371c65e84c93608d1dc4f1516e822d078d60a712c2bbb59a4350991_ppc64le, amq7-tech-preview/amq-broker-console-plugin-rhel9@sha256:df06cfeedcc4d41d66a392a95cd103d4562b6a33f4ca665c35f310b099e61bc2_ppc64le, amq7/amq-broker-init-rhel9@sha256:1855ee7290a6b7446e5adc64ca447cb5d3fb462fb11a0d01cb9b5ef67ad666bb_amd64, amq7-tech-preview/amq-broker-jolokia-api-server-rhel9@sha256:860d4857f8f78e187700097f7e284881ebcd3cc546be5c5e10dbecf062fb0743_amd64, amq7/amq-broker-rhel9@sha256:ea91a6449ec9b6311ed3ff1294212dd746dc64a040bb797b5fda42f4f29efcb5_amd64, amq7/amq-broker-rhel9-operator-bundle@sha256:33f584255364b8f5cc7e37f14d7a257b4414716872323433374001df2eb47c7d_amd64, amq7/amq-broker-rhel9-operator@sha256:e06ad5a9fb69f76088bdd5ab5a4271ca62c78659fbffd9e7c632a8e5466cfd6b_amd64, amq7-tech-preview/amq-broker-console-plugin-rhel9@sha256:0c2b3d12e0c749b62659fd95781f17510e71abd8659d8e8e2e77b37e43297f6c_amd64, amq7/amq-broker-init-rhel9@sha256:869954655497885a4567939746a1d044df1479321b4cac63ee93d629738124dc_arm64, amq7-tech-preview/amq-broker-jolokia-api-server-rhel9@sha256:5bea712e835fa8531b0a2c25ebd89fbd43cb1efbf86361bd66886f6894ac8660_arm64, amq7/amq-broker-rhel9@sha256:9ab9abec5a6a22c5b8b893c03e5257c3362a8afeb93b6f171d411b35acd02d87_arm64, amq7/amq-broker-rhel9-operator@sha256:3ae4080c838322980d13a5acb981c5584ec1512c7d59b7d6cee0bdc157682851_arm64, amq7-tech-preview/amq-broker-console-plugin-rhel9@sha256:8018dcfd760803867e3b5d7d52679343325e42fb9e7bd6286fbf3edcfaf3f721_arm64, amq7/amq-broker-init-rhel9@sha256:341a80c596eb555d435d2489132cb89fe47e9a0e40f2045b5773a81889063946_s390x, amq7-tech-preview/amq-broker-jolokia-api-server-rhel9@sha256:03189040dfd46fb9d77821e82b6e476c827d435780fd5601a14a2fc427c62ac8_s390x, amq7/amq-broker-rhel9@sha256:6ee2d7b346cf6c7fe9a3dd7846e0907bfe7241cd9b8139cf6eaeb0a8dbb0a427_s390x, amq7/amq-broker-rhel9-operator@sha256:98291e2f50cc6f2313096ab5b51dcaa1e0d3232236fa6d839cfe63fbeaec0cb5_s390x, amq7-tech-preview/amq-broker-console-plugin-rhel9@sha256:d165fa9eaa342e52b7ea9f17edff7a8b816acab21610ddedb34c0fd45c255004_s390x
Full Details
CSAF document


RHSA-2025:17558
Severity: moderate
Released on: 08/10/2025
CVE: CVE-2025-48964,
Bugzilla: 2382657, 1243772, 2382657
Affected Packages: iputils-ninfod-0:20210202-11.el9_6.3.aarch64, iputils-debugsource-0:20210202-11.el9_6.3.aarch64, iputils-debuginfo-0:20210202-11.el9_6.3.aarch64, iputils-ninfod-debuginfo-0:20210202-11.el9_6.3.aarch64, iputils-0:20210202-11.el9_6.3.aarch64, iputils-ninfod-0:20210202-11.el9_6.3.ppc64le, iputils-debugsource-0:20210202-11.el9_6.3.ppc64le, iputils-debuginfo-0:20210202-11.el9_6.3.ppc64le, iputils-ninfod-debuginfo-0:20210202-11.el9_6.3.ppc64le, iputils-0:20210202-11.el9_6.3.ppc64le, iputils-ninfod-0:20210202-11.el9_6.3.x86_64, iputils-debugsource-0:20210202-11.el9_6.3.x86_64, iputils-debuginfo-0:20210202-11.el9_6.3.x86_64, iputils-ninfod-debuginfo-0:20210202-11.el9_6.3.x86_64, iputils-0:20210202-11.el9_6.3.x86_64, iputils-ninfod-0:20210202-11.el9_6.3.s390x, iputils-debugsource-0:20210202-11.el9_6.3.s390x, iputils-debuginfo-0:20210202-11.el9_6.3.s390x, iputils-ninfod-debuginfo-0:20210202-11.el9_6.3.s390x, iputils-0:20210202-11.el9_6.3.s390x, iputils-0:20210202-11.el9_6.3.src
Full Details
CSAF document


RHSA-2025:17560
Severity: moderate
Released on: 08/10/2025
CVE: CVE-2025-48964,
Bugzilla: 2382657, 1243772, 2382657
Affected Packages: iputils-ninfod-0:20210202-9.el9_4.5.aarch64, iputils-debugsource-0:20210202-9.el9_4.5.aarch64, iputils-debuginfo-0:20210202-9.el9_4.5.aarch64, iputils-ninfod-debuginfo-0:20210202-9.el9_4.5.aarch64, iputils-0:20210202-9.el9_4.5.aarch64, iputils-ninfod-0:20210202-9.el9_4.5.ppc64le, iputils-debugsource-0:20210202-9.el9_4.5.ppc64le, iputils-debuginfo-0:20210202-9.el9_4.5.ppc64le, iputils-ninfod-debuginfo-0:20210202-9.el9_4.5.ppc64le, iputils-0:20210202-9.el9_4.5.ppc64le, iputils-ninfod-0:20210202-9.el9_4.5.x86_64, iputils-debugsource-0:20210202-9.el9_4.5.x86_64, iputils-debuginfo-0:20210202-9.el9_4.5.x86_64, iputils-ninfod-debuginfo-0:20210202-9.el9_4.5.x86_64, iputils-0:20210202-9.el9_4.5.x86_64, iputils-ninfod-0:20210202-9.el9_4.5.s390x, iputils-debugsource-0:20210202-9.el9_4.5.s390x, iputils-debuginfo-0:20210202-9.el9_4.5.s390x, iputils-ninfod-debuginfo-0:20210202-9.el9_4.5.s390x, iputils-0:20210202-9.el9_4.5.s390x, iputils-0:20210202-9.el9_4.5.src
Full Details
CSAF document


RHSA-2025:17559
Severity: moderate
Released on: 08/10/2025
CVE: CVE-2025-48964,
Bugzilla: 2382657, 1243772, 2382657
Affected Packages: iputils-0:20210202-8.el9_2.4.src, iputils-0:20210202-8.el9_2.4.aarch64, iputils-debugsource-0:20210202-8.el9_2.4.aarch64, iputils-debuginfo-0:20210202-8.el9_2.4.aarch64, iputils-ninfod-debuginfo-0:20210202-8.el9_2.4.aarch64, iputils-ninfod-0:20210202-8.el9_2.4.aarch64, iputils-0:20210202-8.el9_2.4.ppc64le, iputils-debugsource-0:20210202-8.el9_2.4.ppc64le, iputils-debuginfo-0:20210202-8.el9_2.4.ppc64le, iputils-ninfod-debuginfo-0:20210202-8.el9_2.4.ppc64le, iputils-ninfod-0:20210202-8.el9_2.4.ppc64le, iputils-0:20210202-8.el9_2.4.x86_64, iputils-debugsource-0:20210202-8.el9_2.4.x86_64, iputils-debuginfo-0:20210202-8.el9_2.4.x86_64, iputils-ninfod-debuginfo-0:20210202-8.el9_2.4.x86_64, iputils-ninfod-0:20210202-8.el9_2.4.x86_64, iputils-0:20210202-8.el9_2.4.s390x, iputils-debugsource-0:20210202-8.el9_2.4.s390x, iputils-debuginfo-0:20210202-8.el9_2.4.s390x, iputils-ninfod-debuginfo-0:20210202-8.el9_2.4.s390x, iputils-ninfod-0:20210202-8.el9_2.4.s390x
Full Details
CSAF document


RHSA-2025:17509
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-41244,
Bugzilla: 2397752, 2397752
Affected Packages: open-vm-tools-0:12.3.5-2.el8_10.1.src, open-vm-tools-0:12.3.5-2.el8_10.1.x86_64, open-vm-tools-desktop-0:12.3.5-2.el8_10.1.x86_64, open-vm-tools-salt-minion-0:12.3.5-2.el8_10.1.x86_64, open-vm-tools-sdmp-0:12.3.5-2.el8_10.1.x86_64, open-vm-tools-debugsource-0:12.3.5-2.el8_10.1.x86_64, open-vm-tools-debuginfo-0:12.3.5-2.el8_10.1.x86_64, open-vm-tools-desktop-debuginfo-0:12.3.5-2.el8_10.1.x86_64, open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el8_10.1.x86_64, open-vm-tools-test-debuginfo-0:12.3.5-2.el8_10.1.x86_64
Full Details
CSAF document


RHSA-2025:17511
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-41244,
Bugzilla: 2397752, 2397752
Affected Packages: open-vm-tools-0:11.3.5-1.el8_6.6.src, open-vm-tools-0:11.3.5-1.el8_6.6.x86_64, open-vm-tools-desktop-0:11.3.5-1.el8_6.6.x86_64, open-vm-tools-sdmp-0:11.3.5-1.el8_6.6.x86_64, open-vm-tools-debugsource-0:11.3.5-1.el8_6.6.x86_64, open-vm-tools-debuginfo-0:11.3.5-1.el8_6.6.x86_64, open-vm-tools-desktop-debuginfo-0:11.3.5-1.el8_6.6.x86_64, open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el8_6.6.x86_64, open-vm-tools-test-debuginfo-0:11.3.5-1.el8_6.6.x86_64
Full Details
CSAF document


RHSA-2025:17510
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-41244,
Bugzilla: 2397752, 2397752
Affected Packages: open-vm-tools-0:12.1.5-2.el8_8.5.src, open-vm-tools-0:12.1.5-2.el8_8.5.x86_64, open-vm-tools-desktop-0:12.1.5-2.el8_8.5.x86_64, open-vm-tools-salt-minion-0:12.1.5-2.el8_8.5.x86_64, open-vm-tools-sdmp-0:12.1.5-2.el8_8.5.x86_64, open-vm-tools-debugsource-0:12.1.5-2.el8_8.5.x86_64, open-vm-tools-debuginfo-0:12.1.5-2.el8_8.5.x86_64, open-vm-tools-desktop-debuginfo-0:12.1.5-2.el8_8.5.x86_64, open-vm-tools-sdmp-debuginfo-0:12.1.5-2.el8_8.5.x86_64, open-vm-tools-test-debuginfo-0:12.1.5-2.el8_8.5.x86_64
Full Details
CSAF document


RHSA-2025:17512
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-41244,
Bugzilla: 2397752, 2397752
Affected Packages: open-vm-tools-0:11.2.0-2.el8_4.5.src, open-vm-tools-0:11.2.0-2.el8_4.5.x86_64, open-vm-tools-desktop-0:11.2.0-2.el8_4.5.x86_64, open-vm-tools-sdmp-0:11.2.0-2.el8_4.5.x86_64, open-vm-tools-debugsource-0:11.2.0-2.el8_4.5.x86_64, open-vm-tools-debuginfo-0:11.2.0-2.el8_4.5.x86_64, open-vm-tools-desktop-debuginfo-0:11.2.0-2.el8_4.5.x86_64, open-vm-tools-sdmp-debuginfo-0:11.2.0-2.el8_4.5.x86_64, open-vm-tools-test-debuginfo-0:11.2.0-2.el8_4.5.x86_64
Full Details
CSAF document


RHSA-2025:17396
Severity: moderate
Released on: 07/10/2025
CVE: CVE-2025-22026, CVE-2025-38718,
Bugzilla: 2360224, 2393166, 2360224, 2393166
Affected Packages: kernel-0:6.12.0-55.38.1.el10_0.src, kernel-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.38.1.el10_0.aarch64, kernel-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.38.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.38.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.38.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.38.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.38.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.38.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.38.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.38.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.38.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-debug-devel-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.38.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.38.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.38.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.38.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.38.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.38.1.el10_0.aarch64, perf-0:6.12.0-55.38.1.el10_0.aarch64, python3-perf-0:6.12.0-55.38.1.el10_0.aarch64, rtla-0:6.12.0-55.38.1.el10_0.aarch64, rv-0:6.12.0-55.38.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.38.1.el10_0.aarch64, libperf-0:6.12.0-55.38.1.el10_0.aarch64, kernel-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.38.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.38.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.38.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.38.1.el10_0.ppc64le, perf-0:6.12.0-55.38.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.38.1.el10_0.ppc64le, rtla-0:6.12.0-55.38.1.el10_0.ppc64le, rv-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.38.1.el10_0.ppc64le, libperf-0:6.12.0-55.38.1.el10_0.ppc64le, kernel-0:6.12.0-55.38.1.el10_0.x86_64, kernel-core-0:6.12.0-55.38.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.38.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.38.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.38.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.38.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.38.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.38.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.38.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.38.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.38.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.38.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.38.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.38.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.38.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.38.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.38.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.38.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.38.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.38.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.38.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.38.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.38.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.38.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.38.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.38.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.38.1.el10_0.x86_64, perf-0:6.12.0-55.38.1.el10_0.x86_64, python3-perf-0:6.12.0-55.38.1.el10_0.x86_64, rtla-0:6.12.0-55.38.1.el10_0.x86_64, rv-0:6.12.0-55.38.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.38.1.el10_0.x86_64, libperf-0:6.12.0-55.38.1.el10_0.x86_64, kernel-0:6.12.0-55.38.1.el10_0.s390x, kernel-core-0:6.12.0-55.38.1.el10_0.s390x, kernel-debug-0:6.12.0-55.38.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.38.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.38.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.38.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.38.1.el10_0.s390x, kernel-modules-0:6.12.0-55.38.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.38.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.38.1.el10_0.s390x, kernel-tools-0:6.12.0-55.38.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.38.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.38.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.38.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.38.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.38.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.38.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.38.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.38.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.38.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.38.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.38.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.38.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.38.1.el10_0.s390x, kernel-debug-devel-0:6.12.0-55.38.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.38.1.el10_0.s390x, kernel-devel-0:6.12.0-55.38.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.38.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.38.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.38.1.el10_0.s390x, perf-0:6.12.0-55.38.1.el10_0.s390x, python3-perf-0:6.12.0-55.38.1.el10_0.s390x, rtla-0:6.12.0-55.38.1.el10_0.s390x, rv-0:6.12.0-55.38.1.el10_0.s390x, libperf-0:6.12.0-55.38.1.el10_0.s390x, kernel-abi-stablelists-0:6.12.0-55.38.1.el10_0.noarch, kernel-doc-0:6.12.0-55.38.1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:17501
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-7783, CVE-2025-10725, CVE-2025-55163, CVE-2025-57852,
Bugzilla: 2381959, 2396641, 2388252, 2391105
Affected Packages: registry.redhat.io/rhoai/odh-built-in-detector-rhel9@sha256:801fd3a439df5c91a5902f4416f8edf341aa677e92891f285e5dafa21f44d8c8_amd64, registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:097c31a339c7397c7406f64f37faa2091db82e7a17a7c822054fd36256a41e1c_amd64, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:e4349107067c3a3bb54f81b710bac503b3eaf4b6a241ee6cfb7b8e09b96fa944_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:b3abe8908685f24a6cef83be8aa2daf1b3c6e84a77b27073fb5bcc27f5692946_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:6b88129b403b635739d9d24bd32fee139019f340b7a6417bc40f0bf431667f70_amd64, registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:3efee1c3f565e2ad01f5fe6abe03a39e64ee90177b0a74eb65bbe6d0a2755306_amd64, registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:0cae3e6e84b179cf6a304ddfe5948f53245dcf635e56cfdb6e5885e5fd86dba7_amd64, registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:c1a20b2ec840ff8af1ee4f78c3dead85ab6c6464d61abc6b687ed587fb2b5050_amd64, registry.redhat.io/rhoai/odh-fms-guardrails-orchestrator-rhel9@sha256:fcefacdd2b822789c2144ce0e03460f3326cdb52d5da9f07c7f4b01ec7294915_amd64, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:03cd845985879dd838683d9ef9a52c107409942b0044184e7f111a849c91e427_amd64, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:51e90c01b406e5d8182ea9c88efbc8ebc61e391748f5b6d29ec644d49a8c64f5_amd64, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:5806801f021a2a04cb6ae68a81e0efef81ef75f2bbcb97687c7149fb06a086d6_amd64, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:921ea8f5f03b14200758257f20144656aed31c91d191d0baed35331a39d284b9_amd64, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:167d591644feb8619a84c5f707b0736b0e06605af3192ddd9126c1a690fd27a1_amd64, registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:a9f4520cec205284d6a126606e21f9bdba13c0bd2b4134a46f218b257c5b93bb_amd64, registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:00cdb963894013e8cc49ef540151331786cca3084b42e2dcdc3b9c37077cb3c2_amd64, registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:7f61b39bb29969b8123aac11795c052fa8d0ba853f670ea476d4934e6e99fb8b_amd64, registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:06996e299bc43758eafd184746236ba4252f1c713442f13d0d0050d0d0d2338e_amd64, registry.redhat.io/rhoai/odh-llm-d-inference-scheduler-rhel9@sha256:9bdb0cd2becbcc654baed8f44c58a86eedba4d75359258e7b20f2a750982c0c4_amd64, registry.redhat.io/rhoai/odh-llm-d-routing-sidecar-rhel9@sha256:26fdc65864d8a8c64b673599e33979698988478b7e7c8049c8c6e15cd5765318_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:d7a5f32df45c10788507ea5600561d816838671872a5a15450699d99c136fa49_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:439a00ffc4bb00b1a8bfb87e48676ffede974fe1ef19d7dabb86acebf165e7f8_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:3dcc176ab03e834b89dbbdfe9fa2ef1744b377a590b94230cf32a067c8ff0112_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:aa5dabc08c35f29f2460ec647b86781557f3757be5c867f1b2237ffae22a4e86_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:660ec46bc85fd678dc6bceaa9c7d3963f3332a83388076b9c572f675ade480b0_amd64, registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:06e95163f72b3feac13996c9d9dbbf88699bb9c96fb88b78bec049300b0db8d0_amd64, registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:f9956b82503a559a8ee4272d6f59b64ad9a58204b31acb54512fe3f18f4ffccc_amd64, registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:ec0646f8856b07c99ece885c7bc834f541c02d1f90d70c986388ce151874a4fe_amd64, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:cbc71fa732e2c94272f11a7493137cb26860db064c1e988123d8e4677018db9e_amd64, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:e2a2d34a7c67f42fa7818f355125eb2e6e35564377081ed0950d2fe019176a5f_amd64, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:6fef4a92906b64b4be81b7c5cc66b7a567257b99fa02a9887a1084bbb6b2884e_amd64, registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:82a61a67e9708221181a9a67551b18170f3ebfd1ea1f44103eabf31be8995b4c_amd64, registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:dc5349bca48053121aa107e4aff1b22730fd9de4139325f3b8984524fe1766b9_amd64, registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:92629b1462ca2ed121dd2f3069a005d78e00e1344d330d6a8710f53ec58b74b8_amd64, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:6cd919e174ac444c442dee7b38ecdb559c5bc2877ddd3eaeca090433b5f8cd74_amd64, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:8c35d8b9148f3eefb5ad71cc903d6f82f0c72acb15a4f1086e099da3e0a85d56_amd64, registry.redhat.io/rhoai/odh-operator-bundle@sha256:e7ec6391f55d67b40300a4e51080b3ec8255e874b2211d20155e930bbae8d1f9_amd64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:12c1d1066e75951aad1d333bcbc1675ba7a795b57744294c23decec1655709c7_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-datascience-cpu-py311-rhel9@sha256:6fd992cacea4f7603b24b314c7eac935b0fae58ed305c38b94777251baea9945_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-datascience-cpu-py312-rhel9@sha256:5dcfd2b2382bc9a4754006639aaf2ca51e39a8aa51c2aaf575b85af9bb523a33_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py311-rhel9@sha256:aa2b5b19570b9a4c108ca229decb48deb85102080beda23803c07d67ce6f4c4c_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py312-rhel9@sha256:2dc22ed27adcd24c936dc369b41b222d3726ebee4495f13ba2fb8ca6368b9a55_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-pytorch-cuda-py311-rhel9@sha256:d365d5735b019233945ed74b00e67cda5472b5b66e2cc5efe2417c46ca837061_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-pytorch-cuda-py312-rhel9@sha256:b835d4965e31f301977c368385d4e292db137fca476c09074bb21b35758d797e_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-pytorch-rocm-py311-rhel9@sha256:9661f8e00aaa55caef2389bc6c0fab4b360fb264731521c39d4f95e380483992_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-pytorch-rocm-py312-rhel9@sha256:39d3d25cd79ed9ee1d85e89eda2522099aa27204885055307d6f989883d49635_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-tensorflow-cuda-py311-rhel9@sha256:9ebbafd7f6b5111be2aa14d985da6609b82060cbecb6c417153328205cb2dd47_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-tensorflow-cuda-py312-rhel9@sha256:426c1876647a6642da6bdb741fe9eb11b722101c37052fbb3d449cb9c9d76332_amd64, registry.redhat.io/rhoai/odh-pipeline-runtime-tensorflow-rocm-py311-rhel9@sha256:ac2cce28dae535f3e296189dcd8b2fc3104257fc1b31b8ba30fe0b55e1aa1a23_amd64, registry.redhat.io/rhoai/odh-ta-lmes-driver-rhel9@sha256:caa437641fe9fc6bb907067d670045b4028576a357fc9b7c759c7342cf81800b_amd64, registry.redhat.io/rhoai/odh-ta-lmes-job-rhel9@sha256:e6bef46b946a2b1064f25487c5457016d8bf0b5a96d73a45343c2a8e88684b7e_amd64, registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:836562814b647f3583396b5812c85570a5998ca5787dc672f9a5f988d4dd7c8e_amd64, registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:874c15cf228a66edf1336b62822affc25c74ba69d2b45bffb6cb1d2ab8cf3602_amd64, registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:d358e6c396af72912d564618891789c2475d219821b6a65a2fa733916b15682d_amd64, registry.redhat.io/rhoai/odh-trustyai-vllm-orchestrator-gateway-rhel9@sha256:bca8ebb2a8d6cf465b9e6ed3b9caa5b08a5be42d57ef5b4e4c728362bd729277_amd64, registry.redhat.io/rhoai/odh-workbench-codeserver-datascience-cpu-py311-rhel9@sha256:c13ff4e61bb9d0779a301c15fe199b6707b7c19ca0bf8e3c588b8c185f7dee8b_amd64, registry.redhat.io/rhoai/odh-workbench-codeserver-datascience-cpu-py312-rhel9@sha256:efcc11ff183de56e31d5bf396948d79a2b0df4c1f0c77365287c0f6d0372cb63_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-datascience-cpu-py311-rhel9@sha256:4d49cf1f9ab25c50bb30a7fd5346b6b92f0417bf3c29c1e1ac736c8a4eff17d4_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-datascience-cpu-py312-rhel9@sha256:eebf7ebba0b20c714c0a91fd2a6483783aaa6f7fb2287f559bd5c87ad65e9ade_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py311-rhel9@sha256:a07a1a158c5f58f6cb04ec2872b3a1de36f7562931488aae19aa0e40bcc4e76f_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py312-rhel9@sha256:90ebfca39a7af919fc8140b6d53f4a75b64fe2df9a442a5341469d794fd418d7_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cuda-py311-rhel9@sha256:768e6b2bc35f054d8a2ae66fcd37e21d670a3948de3e8eadb0525d43d1414a1a_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cuda-py312-rhel9@sha256:f35703361ab47ce4f1a3d2fb34b6a4578a5264dce0e80cbaaec5b8afdefabc01_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-rocm-py311-rhel9@sha256:0f6d9d4bcc249bc532acea63908810f2db428edb932322783f998a79815b5b50_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-rocm-py312-rhel9@sha256:e94d3d68233ebf007ae05eb21b70c064271b83f39db9747ac491eb7f415f56d8_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-pytorch-cuda-py311-rhel9@sha256:52559ee081fb2482425c36ac3e62a88449cc8f243bed2005dc62a50eb7959dcc_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-pytorch-cuda-py312-rhel9@sha256:0113a2bf8b6500f8b04911e47d2bb503960ba600fcf078244799d78559c39291_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-pytorch-rocm-py311-rhel9@sha256:f3d20a2b083b70ee0de83634295899199a788447b1a3813b861c7e9fab7b0cd4_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-pytorch-rocm-py312-rhel9@sha256:2c7cd35c6b8a8557782b9be28240120004345a0d9f4388d8e5dbe07c18094c15_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-tensorflow-cuda-py311-rhel9@sha256:aea04299d914d754aa892cf1344f4d9d9eea75bcc13df5da8c9603d2ccbe7291_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-tensorflow-cuda-py312-rhel9@sha256:5bd3f3374752d9241e919ab627ea0a7e306a2c2cc8a9ea3d3d976b03da598431_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-tensorflow-rocm-py311-rhel9@sha256:5da4629290ec45dd5793964aa9e1ab3d1975dbdaaf0cde91e5d19a6d5c504960_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-trustyai-cpu-py311-rhel9@sha256:a8c3a04d37dac8602cae319511472c9d80afb939a55cd3a5018f1b61cbbfd1e6_amd64, registry.redhat.io/rhoai/odh-workbench-jupyter-trustyai-cpu-py312-rhel9@sha256:48d112f381ac0a18c1e1b44acaf42fad2e5800172aa765d0961eb5f9ddb9bacc_amd64, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:ae83683db094671e552c272df963e24437bc56f06a5858fa164d204997b4040e_ppc64le, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:0edc9f3c52359fb47be7c4c48c4ed62cefe5c23b5353d6b8cc491a242c9c9d54_ppc64le, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:4a795760fb94d2fe06b83095f92dd571d96271ae2dbbdb346a299aa2732d7326_ppc64le, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:67966e9f12ecd15fa79d1a8dcad3e8a93754d814e101e34ae6587f06b37c1d78_ppc64le, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:7e6036d271fb82426fb120f6c5ad8c077df72c71587aaf36a7bc091f612b1d9a_ppc64le, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:99c03c8517f9948a3b8b08d7a7227d83091ccbc774793017996b81be0d79600b_ppc64le, registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:3f235778b587e6ff8acd9222ded0513748950a6f57817b3f39ed5269be1089ca_ppc64le, registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:ae47b05fab8e8f83c71e3ce3bfbe2e8c01ce1740e6388e14ff75f0e01a5bd182_ppc64le, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:e9a70a93217273d68f60ec2bd8381a8615bd69b2ea6c122017e666d4b24be29b_ppc64le, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:6fd97ba741421825174967108a60f2d125b9567e4617cd8e14fda2b0ac3b761e_ppc64le, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:0f17834818a2c6cfde41ee43ed862176851d1887b397d8128b171395d0f518fe_ppc64le, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:2a27b7727df3400b0b2189170b6281c4dfd876ace3f557eb87b7d4785777b948_ppc64le, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e7aafc19baf5501b9f685e8a2b45135556d957733db08077b1a7657bcea230e1_ppc64le, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:4a874051bcf92795f149c72f42dcbd9711d0bcabccd36798e5d37c40c68f0d6e_ppc64le, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py311-rhel9@sha256:922cb4aac1336a3a66e8e4e660f5ffcd4c72f9b0baceff88c62661008a1d35e3_ppc64le, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py312-rhel9@sha256:daa199871afaf3bfcf067bb29d22938927a015601314eac91faf8c040afa4c07_ppc64le, registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:3dc948f7c16ba347273e7e9108146968598d457e8685bbf4de9ce0b0353a698a_ppc64le, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py311-rhel9@sha256:7d37f9e6888627beebc0433c2ee9c08659ca34392494d70f3dd49fa8777f5196_ppc64le, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py312-rhel9@sha256:c092d2177a844f2fa202e1833911ade715afa60a24ca6e6b98e7520e8115bece_ppc64le, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6e97342e17a2a4e0307a3e33b2a3d45520e58c158634d01b7e877e380b03dd23_s390x, registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:5afd27a83cbbb306cad0274804d2834319ca73408e59025b949422c77dba5c28_s390x, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:c24fc0925a0257e846566074a0123da41562459b98c94b335fc08354da01eaf8_s390x, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:920390eb920838a139cd4c51d8d58c8b9f6b34d684e7bc5e7f1023060418e6d4_s390x, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:cc01d759cf5251463edda6bc3ba57dc4988f05478e97a7a91173eb00b7e19bd4_s390x, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:3ecc440601695c42ab09dd2fdfa90c801da996b0a1ff35cad6b3017ced718ade_s390x, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:759c9aeba9d0c018d6f7fd9a758a0b5a3409bb0a333297135cea346c21377950_s390x, registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:26ab9e80ea9da47cec635c020df84cf60db2a2b175ce565fde3e6819a7a58d3f_s390x, registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:79c02d4a5a419fb782f73565669acf32580e797139431b7048bab11a210f00f2_s390x, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:565b17c43dad1b079e394504c932071a5bee067948d79a3304b7294da991f574_s390x, registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:c3f0b902fd1753517f162902d7502c71bf42a0703c36d5e8205448d1606999fd_s390x, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:142b488c1c96ab73d47cae31c9e4016b0d955da1a3fc8c29b5e0aff39430b1f5_s390x, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py311-rhel9@sha256:5e557486afd0b514a7e06e9bcdebb9991af5eb5f1bb691ddae086e54aaf7454e_s390x, registry.redhat.io/rhoai/odh-pipeline-runtime-minimal-cpu-py312-rhel9@sha256:338c6ebb68fe26c3bf9b2d56b1916782bdb54cd86a5386100b8dd1a8149b65e6_s390x, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py311-rhel9@sha256:ce4e67ce05a178f5561a0a02a2c2dc363ba8eb86250c804900b509d4280d3da2_s390x, registry.redhat.io/rhoai/odh-workbench-jupyter-minimal-cpu-py312-rhel9@sha256:7b948e0f19497574e9d970a5d55cc6090b54783180a2f312acd3ca6560643aab_s390x, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7da8a91741479ed7d7d97d2bb40600226978cb5db6d58d6560197ae16d01f0e2_arm64, registry.redhat.io/rhoai/odh-kserve-agent-rhel9@sha256:bf6a73deda638bf03c0074acb94a83f62ebeb32a8879e76b3625371a2eacae0a_arm64, registry.redhat.io/rhoai/odh-kserve-controller-rhel9@sha256:a2dbbec45fb83d282f1696b6f613bede73b081b5e1ff793eaf876c3b8280a386_arm64, registry.redhat.io/rhoai/odh-kserve-router-rhel9@sha256:16499021c8a9cb044c8ede0de9b8da8b55601a2ac0a5c4563bc05860e6bd6d21_arm64, registry.redhat.io/rhoai/odh-kserve-storage-initializer-rhel9@sha256:4ebb4b735c65289f613fe9329fad1e1828f86073dee312cd10c05b192da12e06_arm64, registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:36127e34cbaf38df965731fd5bab0fabccc2abd16b5f72ce0c60a5e42cd7c900_arm64, registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d557c2f448cb555aa9b8992b5b51232fbb7da7a389381ebbd2e5b42b5e797824_arm64, registry.redhat.io/rhoai/odh-must-gather-rhel9@sha256:f27a05ad8cd0b53bb0dc173b3f3446b172c9b9dbd87b5f2450040493dbeadf47_arm64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:904a712446ba86c3fb615e59997cf6bb5bf5059b2ba11946ce0ea3343f78a0b4_arm64
Full Details
CSAF document


RHSA-2025:17500
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-57833,
Bugzilla: 2392990, 2392990
Affected Packages: python-django-0:3.2.12-9.el9ost.src, python3-django-0:3.2.12-9.el9ost.noarch
Full Details
CSAF document


RHSA-2025:17499
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-57833,
Bugzilla: 2392990, 2392990
Affected Packages: python-django20-0:2.0.13-20.el8ost.src, python3-django20-0:2.0.13-20.el8ost.noarch
Full Details
CSAF document


RHSA-2025:17498
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-57833,
Bugzilla: 2392990, 2392990
Affected Packages: python-django-0:2.2.24-12.el9ost.src, python3-django-0:2.2.24-12.el9ost.noarch
Full Details
CSAF document


RHSA-2025:17453
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: firefox-0:140.3.0-1.el7_9.src, firefox-0:140.3.0-1.el7_9.x86_64, firefox-0:140.3.0-1.el7_9.s390x, firefox-debuginfo-0:140.3.0-1.el7_9.s390x, firefox-0:140.3.0-1.el7_9.ppc64, firefox-debuginfo-0:140.3.0-1.el7_9.ppc64, firefox-0:140.3.0-1.el7_9.ppc64le, firefox-debuginfo-0:140.3.0-1.el7_9.ppc64le
Full Details
CSAF document


RHSA-2025:17452
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-41244,
Bugzilla: 2397752, 2397752
Affected Packages: open-vm-tools-0:11.3.5-1.el9_0.6.src, open-vm-tools-0:11.3.5-1.el9_0.6.aarch64, open-vm-tools-desktop-0:11.3.5-1.el9_0.6.aarch64, open-vm-tools-test-0:11.3.5-1.el9_0.6.aarch64, open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.aarch64, open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.aarch64, open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.aarch64, open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.aarch64, open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.aarch64, open-vm-tools-0:11.3.5-1.el9_0.6.x86_64, open-vm-tools-desktop-0:11.3.5-1.el9_0.6.x86_64, open-vm-tools-sdmp-0:11.3.5-1.el9_0.6.x86_64, open-vm-tools-test-0:11.3.5-1.el9_0.6.x86_64, open-vm-tools-debugsource-0:11.3.5-1.el9_0.6.x86_64, open-vm-tools-debuginfo-0:11.3.5-1.el9_0.6.x86_64, open-vm-tools-desktop-debuginfo-0:11.3.5-1.el9_0.6.x86_64, open-vm-tools-sdmp-debuginfo-0:11.3.5-1.el9_0.6.x86_64, open-vm-tools-test-debuginfo-0:11.3.5-1.el9_0.6.x86_64
Full Details
CSAF document


RHSA-2025:17445
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-41244,
Bugzilla: 2397752, 2397752
Affected Packages: open-vm-tools-0:12.3.5-2.el9_4.1.src, open-vm-tools-0:12.3.5-2.el9_4.1.aarch64, open-vm-tools-desktop-0:12.3.5-2.el9_4.1.aarch64, open-vm-tools-test-0:12.3.5-2.el9_4.1.aarch64, open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.aarch64, open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.aarch64, open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.aarch64, open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.aarch64, open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.aarch64, open-vm-tools-0:12.3.5-2.el9_4.1.x86_64, open-vm-tools-desktop-0:12.3.5-2.el9_4.1.x86_64, open-vm-tools-salt-minion-0:12.3.5-2.el9_4.1.x86_64, open-vm-tools-sdmp-0:12.3.5-2.el9_4.1.x86_64, open-vm-tools-test-0:12.3.5-2.el9_4.1.x86_64, open-vm-tools-debugsource-0:12.3.5-2.el9_4.1.x86_64, open-vm-tools-debuginfo-0:12.3.5-2.el9_4.1.x86_64, open-vm-tools-desktop-debuginfo-0:12.3.5-2.el9_4.1.x86_64, open-vm-tools-sdmp-debuginfo-0:12.3.5-2.el9_4.1.x86_64, open-vm-tools-test-debuginfo-0:12.3.5-2.el9_4.1.x86_64
Full Details
CSAF document


RHSA-2025:17446
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-41244,
Bugzilla: 2397752, 2397752
Affected Packages: open-vm-tools-0:12.1.5-1.el9_2.5.src, open-vm-tools-0:12.1.5-1.el9_2.5.aarch64, open-vm-tools-desktop-0:12.1.5-1.el9_2.5.aarch64, open-vm-tools-test-0:12.1.5-1.el9_2.5.aarch64, open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.aarch64, open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.aarch64, open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.aarch64, open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.aarch64, open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.aarch64, open-vm-tools-0:12.1.5-1.el9_2.5.x86_64, open-vm-tools-desktop-0:12.1.5-1.el9_2.5.x86_64, open-vm-tools-salt-minion-0:12.1.5-1.el9_2.5.x86_64, open-vm-tools-sdmp-0:12.1.5-1.el9_2.5.x86_64, open-vm-tools-test-0:12.1.5-1.el9_2.5.x86_64, open-vm-tools-debugsource-0:12.1.5-1.el9_2.5.x86_64, open-vm-tools-debuginfo-0:12.1.5-1.el9_2.5.x86_64, open-vm-tools-desktop-debuginfo-0:12.1.5-1.el9_2.5.x86_64, open-vm-tools-sdmp-debuginfo-0:12.1.5-1.el9_2.5.x86_64, open-vm-tools-test-debuginfo-0:12.1.5-1.el9_2.5.x86_64
Full Details
CSAF document


RHSA-2025:17415
Severity: moderate
Released on: 07/10/2025
CVE: CVE-2025-6395, CVE-2025-32988, CVE-2025-32990,
Bugzilla: 2376755, 2359622, 2359620, 2359620, 2359622, 2376755
Affected Packages: gnutls-c++-0:3.6.16-8.el8_10.4.aarch64, gnutls-dane-0:3.6.16-8.el8_10.4.aarch64, gnutls-devel-0:3.6.16-8.el8_10.4.aarch64, gnutls-utils-0:3.6.16-8.el8_10.4.aarch64, gnutls-debugsource-0:3.6.16-8.el8_10.4.aarch64, gnutls-c++-debuginfo-0:3.6.16-8.el8_10.4.aarch64, gnutls-dane-debuginfo-0:3.6.16-8.el8_10.4.aarch64, gnutls-debuginfo-0:3.6.16-8.el8_10.4.aarch64, gnutls-utils-debuginfo-0:3.6.16-8.el8_10.4.aarch64, gnutls-0:3.6.16-8.el8_10.4.aarch64, gnutls-c++-0:3.6.16-8.el8_10.4.ppc64le, gnutls-dane-0:3.6.16-8.el8_10.4.ppc64le, gnutls-devel-0:3.6.16-8.el8_10.4.ppc64le, gnutls-utils-0:3.6.16-8.el8_10.4.ppc64le, gnutls-debugsource-0:3.6.16-8.el8_10.4.ppc64le, gnutls-c++-debuginfo-0:3.6.16-8.el8_10.4.ppc64le, gnutls-dane-debuginfo-0:3.6.16-8.el8_10.4.ppc64le, gnutls-debuginfo-0:3.6.16-8.el8_10.4.ppc64le, gnutls-utils-debuginfo-0:3.6.16-8.el8_10.4.ppc64le, gnutls-0:3.6.16-8.el8_10.4.ppc64le, gnutls-c++-0:3.6.16-8.el8_10.4.i686, gnutls-dane-0:3.6.16-8.el8_10.4.i686, gnutls-devel-0:3.6.16-8.el8_10.4.i686, gnutls-debugsource-0:3.6.16-8.el8_10.4.i686, gnutls-c++-debuginfo-0:3.6.16-8.el8_10.4.i686, gnutls-dane-debuginfo-0:3.6.16-8.el8_10.4.i686, gnutls-debuginfo-0:3.6.16-8.el8_10.4.i686, gnutls-utils-debuginfo-0:3.6.16-8.el8_10.4.i686, gnutls-0:3.6.16-8.el8_10.4.i686, gnutls-c++-0:3.6.16-8.el8_10.4.x86_64, gnutls-dane-0:3.6.16-8.el8_10.4.x86_64, gnutls-devel-0:3.6.16-8.el8_10.4.x86_64, gnutls-utils-0:3.6.16-8.el8_10.4.x86_64, gnutls-debugsource-0:3.6.16-8.el8_10.4.x86_64, gnutls-c++-debuginfo-0:3.6.16-8.el8_10.4.x86_64, gnutls-dane-debuginfo-0:3.6.16-8.el8_10.4.x86_64, gnutls-debuginfo-0:3.6.16-8.el8_10.4.x86_64, gnutls-utils-debuginfo-0:3.6.16-8.el8_10.4.x86_64, gnutls-0:3.6.16-8.el8_10.4.x86_64, gnutls-c++-0:3.6.16-8.el8_10.4.s390x, gnutls-dane-0:3.6.16-8.el8_10.4.s390x, gnutls-devel-0:3.6.16-8.el8_10.4.s390x, gnutls-utils-0:3.6.16-8.el8_10.4.s390x, gnutls-debugsource-0:3.6.16-8.el8_10.4.s390x, gnutls-c++-debuginfo-0:3.6.16-8.el8_10.4.s390x, gnutls-dane-debuginfo-0:3.6.16-8.el8_10.4.s390x, gnutls-debuginfo-0:3.6.16-8.el8_10.4.s390x, gnutls-utils-debuginfo-0:3.6.16-8.el8_10.4.s390x, gnutls-0:3.6.16-8.el8_10.4.s390x, gnutls-0:3.6.16-8.el8_10.4.src
Full Details
CSAF document


RHSA-2025:17428
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-41244,
Bugzilla: 2397752, 2397752
Affected Packages: open-vm-tools-0:12.5.0-1.el9_6.2.src, open-vm-tools-0:12.5.0-1.el9_6.2.aarch64, open-vm-tools-desktop-0:12.5.0-1.el9_6.2.aarch64, open-vm-tools-test-0:12.5.0-1.el9_6.2.aarch64, open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.aarch64, open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.aarch64, open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.aarch64, open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.aarch64, open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.aarch64, open-vm-tools-0:12.5.0-1.el9_6.2.x86_64, open-vm-tools-desktop-0:12.5.0-1.el9_6.2.x86_64, open-vm-tools-salt-minion-0:12.5.0-1.el9_6.2.x86_64, open-vm-tools-sdmp-0:12.5.0-1.el9_6.2.x86_64, open-vm-tools-test-0:12.5.0-1.el9_6.2.x86_64, open-vm-tools-debugsource-0:12.5.0-1.el9_6.2.x86_64, open-vm-tools-debuginfo-0:12.5.0-1.el9_6.2.x86_64, open-vm-tools-desktop-debuginfo-0:12.5.0-1.el9_6.2.x86_64, open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el9_6.2.x86_64, open-vm-tools-test-debuginfo-0:12.5.0-1.el9_6.2.x86_64
Full Details
CSAF document


RHSA-2025:17429
Severity: important
Released on: 07/10/2025
CVE: CVE-2025-41244,
Bugzilla: 2397752, 2397752
Affected Packages: open-vm-tools-0:12.5.0-1.el10_0.1.src, open-vm-tools-0:12.5.0-1.el10_0.1.aarch64, open-vm-tools-desktop-0:12.5.0-1.el10_0.1.aarch64, open-vm-tools-test-0:12.5.0-1.el10_0.1.aarch64, open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.aarch64, open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.aarch64, open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.aarch64, open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.aarch64, open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.aarch64, open-vm-tools-0:12.5.0-1.el10_0.1.x86_64, open-vm-tools-desktop-0:12.5.0-1.el10_0.1.x86_64, open-vm-tools-salt-minion-0:12.5.0-1.el10_0.1.x86_64, open-vm-tools-sdmp-0:12.5.0-1.el10_0.1.x86_64, open-vm-tools-test-0:12.5.0-1.el10_0.1.x86_64, open-vm-tools-debugsource-0:12.5.0-1.el10_0.1.x86_64, open-vm-tools-debuginfo-0:12.5.0-1.el10_0.1.x86_64, open-vm-tools-desktop-debuginfo-0:12.5.0-1.el10_0.1.x86_64, open-vm-tools-sdmp-debuginfo-0:12.5.0-1.el10_0.1.x86_64, open-vm-tools-test-debuginfo-0:12.5.0-1.el10_0.1.x86_64
Full Details
CSAF document


RHSA-2025:17430
Severity: moderate
Released on: 07/10/2025
CVE: CVE-2025-40928,
Bugzilla: 2393878, 2393878
Affected Packages: perl-JSON-XS-1:4.03-5.el9_4.1.src, perl-JSON-XS-1:4.03-5.el9_4.1.aarch64, perl-JSON-XS-debugsource-1:4.03-5.el9_4.1.aarch64, perl-JSON-XS-debuginfo-1:4.03-5.el9_4.1.aarch64, perl-JSON-XS-1:4.03-5.el9_4.1.ppc64le, perl-JSON-XS-debugsource-1:4.03-5.el9_4.1.ppc64le, perl-JSON-XS-debuginfo-1:4.03-5.el9_4.1.ppc64le, perl-JSON-XS-1:4.03-5.el9_4.1.x86_64, perl-JSON-XS-debugsource-1:4.03-5.el9_4.1.x86_64, perl-JSON-XS-debuginfo-1:4.03-5.el9_4.1.x86_64, perl-JSON-XS-1:4.03-5.el9_4.1.s390x, perl-JSON-XS-debugsource-1:4.03-5.el9_4.1.s390x, perl-JSON-XS-debuginfo-1:4.03-5.el9_4.1.s390x
Full Details
CSAF document


RHSA-2025:17377
Severity: moderate
Released on: 06/10/2025
CVE: CVE-2024-50301, CVE-2025-38351, CVE-2025-39761,
Bugzilla: 2327188, 2382059, 2394606, 2327188, 2382059, 2394606
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.51.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.51.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.51.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.51.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.51.1.el9_6.aarch64, perf-0:5.14.0-570.51.1.el9_6.aarch64, python3-perf-0:5.14.0-570.51.1.el9_6.aarch64, rtla-0:5.14.0-570.51.1.el9_6.aarch64, rv-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.51.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.51.1.el9_6.aarch64, libperf-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.51.1.el9_6.aarch64, kernel-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.51.1.el9_6.aarch64, kernel-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.51.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.51.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.51.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.51.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.51.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.51.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.51.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.51.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.51.1.el9_6.ppc64le, perf-0:5.14.0-570.51.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.51.1.el9_6.ppc64le, rtla-0:5.14.0-570.51.1.el9_6.ppc64le, rv-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.51.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.51.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.51.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.51.1.el9_6.ppc64le, libperf-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.51.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.51.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.51.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.51.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.51.1.el9_6.x86_64, perf-0:5.14.0-570.51.1.el9_6.x86_64, python3-perf-0:5.14.0-570.51.1.el9_6.x86_64, rtla-0:5.14.0-570.51.1.el9_6.x86_64, rv-0:5.14.0-570.51.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.51.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.51.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.51.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.51.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.51.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.51.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.51.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.51.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.51.1.el9_6.x86_64, libperf-0:5.14.0-570.51.1.el9_6.x86_64, kernel-0:5.14.0-570.51.1.el9_6.x86_64, kernel-core-0:5.14.0-570.51.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.51.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.51.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.51.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.51.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.51.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.51.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.51.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.51.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.51.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.51.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.51.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.51.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.51.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.51.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.51.1.el9_6.s390x, kernel-devel-0:5.14.0-570.51.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.51.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.51.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.51.1.el9_6.s390x, perf-0:5.14.0-570.51.1.el9_6.s390x, python3-perf-0:5.14.0-570.51.1.el9_6.s390x, rtla-0:5.14.0-570.51.1.el9_6.s390x, rv-0:5.14.0-570.51.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.51.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.51.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.51.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.51.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.51.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.51.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.51.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.51.1.el9_6.s390x, libperf-0:5.14.0-570.51.1.el9_6.s390x, kernel-0:5.14.0-570.51.1.el9_6.s390x, kernel-core-0:5.14.0-570.51.1.el9_6.s390x, kernel-debug-0:5.14.0-570.51.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.51.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.51.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.51.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.51.1.el9_6.s390x, kernel-modules-0:5.14.0-570.51.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.51.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.51.1.el9_6.s390x, kernel-tools-0:5.14.0-570.51.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.51.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.51.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.51.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.51.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.51.1.el9_6.s390x, kernel-doc-0:5.14.0-570.51.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.51.1.el9_6.noarch, kernel-0:5.14.0-570.51.1.el9_6.src
Full Details
CSAF document


RHSA-2025:17397
Severity: moderate
Released on: 06/10/2025
CVE: CVE-2025-38527, CVE-2025-39730,
Bugzilla: 2388928, 2393731, 2388928, 2393731
Affected Packages: bpftool-0:4.18.0-553.78.1.el8_10.aarch64, kernel-0:4.18.0-553.78.1.el8_10.aarch64, kernel-core-0:4.18.0-553.78.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.78.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.78.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.78.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.78.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.78.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.78.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.78.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.78.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.78.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.78.1.el8_10.aarch64, perf-0:4.18.0-553.78.1.el8_10.aarch64, python3-perf-0:4.18.0-553.78.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.78.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.78.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.78.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.78.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.78.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.78.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.78.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.78.1.el8_10.aarch64, bpftool-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.78.1.el8_10.ppc64le, perf-0:4.18.0-553.78.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.78.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.78.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.78.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.78.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.78.1.el8_10.ppc64le, bpftool-0:4.18.0-553.78.1.el8_10.x86_64, kernel-0:4.18.0-553.78.1.el8_10.x86_64, kernel-core-0:4.18.0-553.78.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.78.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.78.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.78.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.78.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.78.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.78.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.78.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.78.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.78.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.78.1.el8_10.x86_64, perf-0:4.18.0-553.78.1.el8_10.x86_64, python3-perf-0:4.18.0-553.78.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.78.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.78.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.78.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.78.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.78.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.78.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.78.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.78.1.el8_10.x86_64, bpftool-0:4.18.0-553.78.1.el8_10.s390x, kernel-0:4.18.0-553.78.1.el8_10.s390x, kernel-core-0:4.18.0-553.78.1.el8_10.s390x, kernel-debug-0:4.18.0-553.78.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.78.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.78.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.78.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.78.1.el8_10.s390x, kernel-devel-0:4.18.0-553.78.1.el8_10.s390x, kernel-modules-0:4.18.0-553.78.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.78.1.el8_10.s390x, kernel-tools-0:4.18.0-553.78.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.78.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.78.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.78.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.78.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.78.1.el8_10.s390x, perf-0:4.18.0-553.78.1.el8_10.s390x, python3-perf-0:4.18.0-553.78.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.78.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.78.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.78.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.78.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.78.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.78.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.78.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.78.1.el8_10.s390x, kernel-0:4.18.0-553.78.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.78.1.el8_10.noarch, kernel-doc-0:4.18.0-553.78.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:17398
Severity: moderate
Released on: 06/10/2025
CVE: CVE-2025-38527, CVE-2025-39730,
Bugzilla: 2388928, 2393731, 2388928, 2393731
Affected Packages: kernel-rt-0:4.18.0-553.78.1.rt7.419.el8_10.src, kernel-rt-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.78.1.rt7.419.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:17376
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-59343,
Bugzilla: 2397901, 2397901
Affected Packages: cryostat/cryostat-agent-init-rhel9@sha256:9463aed19da3b03a12bed39c6050bec99463e10065ee372b67816213a045c6f4_arm64, cryostat/cryostat-db-rhel9@sha256:f21352681262b8d7671383fad5ac0318ceffce84ad863072a4b9dd90a2f152e2_arm64, cryostat/cryostat-grafana-dashboard-rhel9@sha256:7a7bb95ea5e6a42221586653da0bf950f8aca246ac3615d09fd6679d4b13e07b_arm64, cryostat/cryostat-openshift-console-plugin-rhel9@sha256:50b56388f16ff8d9d54e0cf24e6169e21426725fa4bf7e7846191fb75b746aa1_arm64, cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:7f1ccbfe7c19ffbc43c864afa0f3265aaca55156b0dc37b35258941c5cefa467_arm64, cryostat/cryostat-reports-rhel9@sha256:b31a398c301bf937e3b32779990106e83514d78d880d468f52248c28a0804844_arm64, cryostat/cryostat-rhel9@sha256:cf45d23bb2e8064fb1f92335b9854bfc6d05a8ff82f93e19c6377b414c2cfba7_arm64, cryostat/cryostat-operator-bundle@sha256:935d3968b95d7712f35efe8a60e45160ef8fdac687632f34edc447f22eb9e764_arm64, cryostat/cryostat-rhel9-operator@sha256:fe346c81d84d7919f0d15d0b3fc83a81274308b5e922347cb6d3c19e7137fa55_arm64, cryostat/cryostat-storage-rhel9@sha256:5735fe58a6bb76ca20fe83a7429bbe1ab0cc198d2f5248505c36bd13dfed54b9_arm64, cryostat/jfr-datasource-rhel9@sha256:78542cfcb567bc4c3766f7734a49b07485ec0283484878f16b3c3bb3ab0e4bd3_arm64, cryostat/cryostat-agent-init-rhel9@sha256:f70b1ea3fc288d6054c8fd361e672849b35d8c4ae2ba844d7afe9fa4ae3e4d6f_amd64, cryostat/cryostat-db-rhel9@sha256:3f78daa87571d389f545698ccfafd7fb95e8acc88105bc26b89acd1f1d4604ec_amd64, cryostat/cryostat-grafana-dashboard-rhel9@sha256:d1336f0e9915a034b3156ab5bb1ee61fd479ceb5a16b9af95ea765998013222c_amd64, cryostat/cryostat-openshift-console-plugin-rhel9@sha256:35bde3754ad9ca1e81205f114c82d4a56f285057a61145909177a6cb65d29b9a_amd64, cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:287d87e4e5a80514270d9d3f3f0911bff5a965019445f2cbc3a354de87ee8fc8_amd64, cryostat/cryostat-reports-rhel9@sha256:3855e1063979608e04a443bb23061de41d40384de6a0cf97e773a9437e001e86_amd64, cryostat/cryostat-rhel9@sha256:a6c3b106d370130408da31aabe9719d7b9576275038b261fef2967b618faf03f_amd64, cryostat/cryostat-operator-bundle@sha256:dadf9b28a2d935a73c3daa6c26638ced5c433262a230d3a14ce1b4f2509244bc_amd64, cryostat/cryostat-rhel9-operator@sha256:f93fb5a329f336d7221e457f33fea590d33b3f3a0d3817572ec6a3df4733492b_amd64, cryostat/cryostat-storage-rhel9@sha256:2b6db9665766c3d8320292ca3ff9840935e92f4d06acc4ec1abfd38d63b83b7d_amd64, cryostat/jfr-datasource-rhel9@sha256:ffcd3bb8792afadd97ac09e43c14cf5ee2da2688e0b9aa3e0839a411d87e688a_amd64
Full Details
CSAF document


RHSA-2025:17378
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: firefox-0:140.3.0-1.el9_4.src, firefox-0:140.3.0-1.el9_4.aarch64, firefox-x11-0:140.3.0-1.el9_4.aarch64, firefox-debugsource-0:140.3.0-1.el9_4.aarch64, firefox-debuginfo-0:140.3.0-1.el9_4.aarch64, firefox-0:140.3.0-1.el9_4.ppc64le, firefox-x11-0:140.3.0-1.el9_4.ppc64le, firefox-debugsource-0:140.3.0-1.el9_4.ppc64le, firefox-debuginfo-0:140.3.0-1.el9_4.ppc64le, firefox-0:140.3.0-1.el9_4.x86_64, firefox-x11-0:140.3.0-1.el9_4.x86_64, firefox-debugsource-0:140.3.0-1.el9_4.x86_64, firefox-debuginfo-0:140.3.0-1.el9_4.x86_64, firefox-0:140.3.0-1.el9_4.s390x, firefox-x11-0:140.3.0-1.el9_4.s390x, firefox-debugsource-0:140.3.0-1.el9_4.s390x, firefox-debuginfo-0:140.3.0-1.el9_4.s390x
Full Details
CSAF document


RHSA-2025:17374
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: firefox-0:140.3.0-1.el9_2.src, firefox-0:140.3.0-1.el9_2.aarch64, firefox-x11-0:140.3.0-1.el9_2.aarch64, firefox-debugsource-0:140.3.0-1.el9_2.aarch64, firefox-debuginfo-0:140.3.0-1.el9_2.aarch64, firefox-0:140.3.0-1.el9_2.ppc64le, firefox-x11-0:140.3.0-1.el9_2.ppc64le, firefox-debugsource-0:140.3.0-1.el9_2.ppc64le, firefox-debuginfo-0:140.3.0-1.el9_2.ppc64le, firefox-0:140.3.0-1.el9_2.x86_64, firefox-x11-0:140.3.0-1.el9_2.x86_64, firefox-debugsource-0:140.3.0-1.el9_2.x86_64, firefox-debuginfo-0:140.3.0-1.el9_2.x86_64, firefox-0:140.3.0-1.el9_2.s390x, firefox-x11-0:140.3.0-1.el9_2.s390x, firefox-debugsource-0:140.3.0-1.el9_2.s390x, firefox-debuginfo-0:140.3.0-1.el9_2.s390x
Full Details
CSAF document


RHSA-2025:17373
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: firefox-0:140.3.0-1.el9_0.src, firefox-0:140.3.0-1.el9_0.aarch64, firefox-debugsource-0:140.3.0-1.el9_0.aarch64, firefox-debuginfo-0:140.3.0-1.el9_0.aarch64, firefox-0:140.3.0-1.el9_0.ppc64le, firefox-debugsource-0:140.3.0-1.el9_0.ppc64le, firefox-debuginfo-0:140.3.0-1.el9_0.ppc64le, firefox-0:140.3.0-1.el9_0.x86_64, firefox-debugsource-0:140.3.0-1.el9_0.x86_64, firefox-debuginfo-0:140.3.0-1.el9_0.x86_64, firefox-0:140.3.0-1.el9_0.s390x, firefox-debugsource-0:140.3.0-1.el9_0.s390x, firefox-debuginfo-0:140.3.0-1.el9_0.s390x
Full Details
CSAF document


RHSA-2025:17371
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: firefox-0:140.3.0-1.el8_4.src, firefox-0:140.3.0-1.el8_4.x86_64, firefox-debugsource-0:140.3.0-1.el8_4.x86_64, firefox-debuginfo-0:140.3.0-1.el8_4.x86_64
Full Details
CSAF document


RHSA-2025:17372
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: firefox-0:140.3.0-1.el8_2.src, firefox-0:140.3.0-1.el8_2.x86_64, firefox-debugsource-0:140.3.0-1.el8_2.x86_64, firefox-debuginfo-0:140.3.0-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2025:17367
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: firefox-0:140.3.0-1.el8_6.src, firefox-0:140.3.0-1.el8_6.x86_64, firefox-debugsource-0:140.3.0-1.el8_6.x86_64, firefox-debuginfo-0:140.3.0-1.el8_6.x86_64, firefox-0:140.3.0-1.el8_6.aarch64, firefox-debugsource-0:140.3.0-1.el8_6.aarch64, firefox-debuginfo-0:140.3.0-1.el8_6.aarch64, firefox-0:140.3.0-1.el8_6.ppc64le, firefox-debugsource-0:140.3.0-1.el8_6.ppc64le, firefox-debuginfo-0:140.3.0-1.el8_6.ppc64le, firefox-0:140.3.0-1.el8_6.s390x, firefox-debugsource-0:140.3.0-1.el8_6.s390x, firefox-debuginfo-0:140.3.0-1.el8_6.s390x
Full Details
CSAF document


RHSA-2025:17368
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: firefox-0:140.3.0-1.el8_8.src, firefox-0:140.3.0-1.el8_8.ppc64le, firefox-debugsource-0:140.3.0-1.el8_8.ppc64le, firefox-debuginfo-0:140.3.0-1.el8_8.ppc64le, firefox-0:140.3.0-1.el8_8.x86_64, firefox-debugsource-0:140.3.0-1.el8_8.x86_64, firefox-debuginfo-0:140.3.0-1.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:17361
Severity: moderate
Released on: 06/10/2025
CVE: CVE-2024-12243, CVE-2025-6395, CVE-2025-32988, CVE-2025-32989, CVE-2025-32990,
Bugzilla: 2344615, 2376755, 2359622, 2359621, 2359620, 2344615, 2359620, 2359621, 2359622, 2376755
Affected Packages: gnutls-0:3.7.6-21.el9_2.4.src, gnutls-0:3.7.6-21.el9_2.4.aarch64, gnutls-debugsource-0:3.7.6-21.el9_2.4.aarch64, gnutls-c++-debuginfo-0:3.7.6-21.el9_2.4.aarch64, gnutls-dane-debuginfo-0:3.7.6-21.el9_2.4.aarch64, gnutls-debuginfo-0:3.7.6-21.el9_2.4.aarch64, gnutls-utils-debuginfo-0:3.7.6-21.el9_2.4.aarch64, gnutls-c++-0:3.7.6-21.el9_2.4.aarch64, gnutls-dane-0:3.7.6-21.el9_2.4.aarch64, gnutls-devel-0:3.7.6-21.el9_2.4.aarch64, gnutls-utils-0:3.7.6-21.el9_2.4.aarch64, gnutls-0:3.7.6-21.el9_2.4.ppc64le, gnutls-debugsource-0:3.7.6-21.el9_2.4.ppc64le, gnutls-c++-debuginfo-0:3.7.6-21.el9_2.4.ppc64le, gnutls-dane-debuginfo-0:3.7.6-21.el9_2.4.ppc64le, gnutls-debuginfo-0:3.7.6-21.el9_2.4.ppc64le, gnutls-utils-debuginfo-0:3.7.6-21.el9_2.4.ppc64le, gnutls-c++-0:3.7.6-21.el9_2.4.ppc64le, gnutls-dane-0:3.7.6-21.el9_2.4.ppc64le, gnutls-devel-0:3.7.6-21.el9_2.4.ppc64le, gnutls-utils-0:3.7.6-21.el9_2.4.ppc64le, gnutls-0:3.7.6-21.el9_2.4.i686, gnutls-debugsource-0:3.7.6-21.el9_2.4.i686, gnutls-c++-debuginfo-0:3.7.6-21.el9_2.4.i686, gnutls-dane-debuginfo-0:3.7.6-21.el9_2.4.i686, gnutls-debuginfo-0:3.7.6-21.el9_2.4.i686, gnutls-utils-debuginfo-0:3.7.6-21.el9_2.4.i686, gnutls-c++-0:3.7.6-21.el9_2.4.i686, gnutls-dane-0:3.7.6-21.el9_2.4.i686, gnutls-devel-0:3.7.6-21.el9_2.4.i686, gnutls-0:3.7.6-21.el9_2.4.x86_64, gnutls-debugsource-0:3.7.6-21.el9_2.4.x86_64, gnutls-c++-debuginfo-0:3.7.6-21.el9_2.4.x86_64, gnutls-dane-debuginfo-0:3.7.6-21.el9_2.4.x86_64, gnutls-debuginfo-0:3.7.6-21.el9_2.4.x86_64, gnutls-utils-debuginfo-0:3.7.6-21.el9_2.4.x86_64, gnutls-c++-0:3.7.6-21.el9_2.4.x86_64, gnutls-dane-0:3.7.6-21.el9_2.4.x86_64, gnutls-devel-0:3.7.6-21.el9_2.4.x86_64, gnutls-utils-0:3.7.6-21.el9_2.4.x86_64, gnutls-0:3.7.6-21.el9_2.4.s390x, gnutls-debugsource-0:3.7.6-21.el9_2.4.s390x, gnutls-c++-debuginfo-0:3.7.6-21.el9_2.4.s390x, gnutls-dane-debuginfo-0:3.7.6-21.el9_2.4.s390x, gnutls-debuginfo-0:3.7.6-21.el9_2.4.s390x, gnutls-utils-debuginfo-0:3.7.6-21.el9_2.4.s390x, gnutls-c++-0:3.7.6-21.el9_2.4.s390x, gnutls-dane-0:3.7.6-21.el9_2.4.s390x, gnutls-devel-0:3.7.6-21.el9_2.4.s390x, gnutls-utils-0:3.7.6-21.el9_2.4.s390x
Full Details
CSAF document


RHSA-2025:17348
Severity: moderate
Released on: 06/10/2025
CVE: CVE-2025-6395, CVE-2025-32988, CVE-2025-32989, CVE-2025-32990,
Bugzilla: 2376755, 2359622, 2359621, 2359620, 2359620, 2359621, 2359622, 2376755
Affected Packages: gnutls-c++-0:3.8.3-4.el9_4.4.aarch64, gnutls-dane-0:3.8.3-4.el9_4.4.aarch64, gnutls-devel-0:3.8.3-4.el9_4.4.aarch64, gnutls-utils-0:3.8.3-4.el9_4.4.aarch64, gnutls-debugsource-0:3.8.3-4.el9_4.4.aarch64, gnutls-c++-debuginfo-0:3.8.3-4.el9_4.4.aarch64, gnutls-dane-debuginfo-0:3.8.3-4.el9_4.4.aarch64, gnutls-debuginfo-0:3.8.3-4.el9_4.4.aarch64, gnutls-utils-debuginfo-0:3.8.3-4.el9_4.4.aarch64, gnutls-0:3.8.3-4.el9_4.4.aarch64, gnutls-c++-0:3.8.3-4.el9_4.4.ppc64le, gnutls-dane-0:3.8.3-4.el9_4.4.ppc64le, gnutls-devel-0:3.8.3-4.el9_4.4.ppc64le, gnutls-utils-0:3.8.3-4.el9_4.4.ppc64le, gnutls-debugsource-0:3.8.3-4.el9_4.4.ppc64le, gnutls-c++-debuginfo-0:3.8.3-4.el9_4.4.ppc64le, gnutls-dane-debuginfo-0:3.8.3-4.el9_4.4.ppc64le, gnutls-debuginfo-0:3.8.3-4.el9_4.4.ppc64le, gnutls-utils-debuginfo-0:3.8.3-4.el9_4.4.ppc64le, gnutls-0:3.8.3-4.el9_4.4.ppc64le, gnutls-c++-0:3.8.3-4.el9_4.4.i686, gnutls-dane-0:3.8.3-4.el9_4.4.i686, gnutls-devel-0:3.8.3-4.el9_4.4.i686, gnutls-debugsource-0:3.8.3-4.el9_4.4.i686, gnutls-c++-debuginfo-0:3.8.3-4.el9_4.4.i686, gnutls-dane-debuginfo-0:3.8.3-4.el9_4.4.i686, gnutls-debuginfo-0:3.8.3-4.el9_4.4.i686, gnutls-utils-debuginfo-0:3.8.3-4.el9_4.4.i686, gnutls-0:3.8.3-4.el9_4.4.i686, gnutls-c++-0:3.8.3-4.el9_4.4.x86_64, gnutls-dane-0:3.8.3-4.el9_4.4.x86_64, gnutls-devel-0:3.8.3-4.el9_4.4.x86_64, gnutls-utils-0:3.8.3-4.el9_4.4.x86_64, gnutls-debugsource-0:3.8.3-4.el9_4.4.x86_64, gnutls-c++-debuginfo-0:3.8.3-4.el9_4.4.x86_64, gnutls-dane-debuginfo-0:3.8.3-4.el9_4.4.x86_64, gnutls-debuginfo-0:3.8.3-4.el9_4.4.x86_64, gnutls-utils-debuginfo-0:3.8.3-4.el9_4.4.x86_64, gnutls-0:3.8.3-4.el9_4.4.x86_64, gnutls-c++-0:3.8.3-4.el9_4.4.s390x, gnutls-dane-0:3.8.3-4.el9_4.4.s390x, gnutls-devel-0:3.8.3-4.el9_4.4.s390x, gnutls-utils-0:3.8.3-4.el9_4.4.s390x, gnutls-debugsource-0:3.8.3-4.el9_4.4.s390x, gnutls-c++-debuginfo-0:3.8.3-4.el9_4.4.s390x, gnutls-dane-debuginfo-0:3.8.3-4.el9_4.4.s390x, gnutls-debuginfo-0:3.8.3-4.el9_4.4.s390x, gnutls-utils-debuginfo-0:3.8.3-4.el9_4.4.s390x, gnutls-0:3.8.3-4.el9_4.4.s390x, gnutls-0:3.8.3-4.el9_4.4.src
Full Details
CSAF document


RHSA-2025:17346
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: thunderbird-0:140.3.0-1.el9_4.src, thunderbird-0:140.3.0-1.el9_4.aarch64, thunderbird-debugsource-0:140.3.0-1.el9_4.aarch64, thunderbird-debuginfo-0:140.3.0-1.el9_4.aarch64, thunderbird-0:140.3.0-1.el9_4.ppc64le, thunderbird-debugsource-0:140.3.0-1.el9_4.ppc64le, thunderbird-debuginfo-0:140.3.0-1.el9_4.ppc64le, thunderbird-0:140.3.0-1.el9_4.x86_64, thunderbird-debugsource-0:140.3.0-1.el9_4.x86_64, thunderbird-debuginfo-0:140.3.0-1.el9_4.x86_64, thunderbird-0:140.3.0-1.el9_4.s390x, thunderbird-debugsource-0:140.3.0-1.el9_4.s390x, thunderbird-debuginfo-0:140.3.0-1.el9_4.s390x
Full Details
CSAF document


RHSA-2025:17347
Severity: moderate
Released on: 06/10/2025
CVE: CVE-2024-12133,
Bugzilla: 2344611, 2344611
Affected Packages: libtasn1-0:4.16.0-8.el9_2.1.src, libtasn1-0:4.16.0-8.el9_2.1.aarch64, libtasn1-debugsource-0:4.16.0-8.el9_2.1.aarch64, libtasn1-debuginfo-0:4.16.0-8.el9_2.1.aarch64, libtasn1-tools-debuginfo-0:4.16.0-8.el9_2.1.aarch64, libtasn1-devel-0:4.16.0-8.el9_2.1.aarch64, libtasn1-tools-0:4.16.0-8.el9_2.1.aarch64, libtasn1-0:4.16.0-8.el9_2.1.ppc64le, libtasn1-debugsource-0:4.16.0-8.el9_2.1.ppc64le, libtasn1-debuginfo-0:4.16.0-8.el9_2.1.ppc64le, libtasn1-tools-debuginfo-0:4.16.0-8.el9_2.1.ppc64le, libtasn1-devel-0:4.16.0-8.el9_2.1.ppc64le, libtasn1-tools-0:4.16.0-8.el9_2.1.ppc64le, libtasn1-0:4.16.0-8.el9_2.1.i686, libtasn1-debugsource-0:4.16.0-8.el9_2.1.i686, libtasn1-debuginfo-0:4.16.0-8.el9_2.1.i686, libtasn1-tools-debuginfo-0:4.16.0-8.el9_2.1.i686, libtasn1-devel-0:4.16.0-8.el9_2.1.i686, libtasn1-0:4.16.0-8.el9_2.1.x86_64, libtasn1-debugsource-0:4.16.0-8.el9_2.1.x86_64, libtasn1-debuginfo-0:4.16.0-8.el9_2.1.x86_64, libtasn1-tools-debuginfo-0:4.16.0-8.el9_2.1.x86_64, libtasn1-devel-0:4.16.0-8.el9_2.1.x86_64, libtasn1-tools-0:4.16.0-8.el9_2.1.x86_64, libtasn1-0:4.16.0-8.el9_2.1.s390x, libtasn1-debugsource-0:4.16.0-8.el9_2.1.s390x, libtasn1-debuginfo-0:4.16.0-8.el9_2.1.s390x, libtasn1-tools-debuginfo-0:4.16.0-8.el9_2.1.s390x, libtasn1-devel-0:4.16.0-8.el9_2.1.s390x, libtasn1-tools-0:4.16.0-8.el9_2.1.s390x
Full Details
CSAF document


RHSA-2025:17345
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: thunderbird-0:140.3.0-1.el9_2.src, thunderbird-0:140.3.0-1.el9_2.aarch64, thunderbird-debugsource-0:140.3.0-1.el9_2.aarch64, thunderbird-debuginfo-0:140.3.0-1.el9_2.aarch64, thunderbird-0:140.3.0-1.el9_2.ppc64le, thunderbird-debugsource-0:140.3.0-1.el9_2.ppc64le, thunderbird-debuginfo-0:140.3.0-1.el9_2.ppc64le, thunderbird-0:140.3.0-1.el9_2.x86_64, thunderbird-debugsource-0:140.3.0-1.el9_2.x86_64, thunderbird-debuginfo-0:140.3.0-1.el9_2.x86_64, thunderbird-0:140.3.0-1.el9_2.s390x, thunderbird-debugsource-0:140.3.0-1.el9_2.s390x, thunderbird-debuginfo-0:140.3.0-1.el9_2.s390x
Full Details
CSAF document


RHSA-2025:17343
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: thunderbird-0:140.3.0-1.el8_8.src, thunderbird-0:140.3.0-1.el8_8.ppc64le, thunderbird-debugsource-0:140.3.0-1.el8_8.ppc64le, thunderbird-debuginfo-0:140.3.0-1.el8_8.ppc64le, thunderbird-0:140.3.0-1.el8_8.x86_64, thunderbird-debugsource-0:140.3.0-1.el8_8.x86_64, thunderbird-debuginfo-0:140.3.0-1.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:17344
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: thunderbird-0:140.3.0-1.el9_0.src, thunderbird-0:140.3.0-1.el9_0.aarch64, thunderbird-debugsource-0:140.3.0-1.el9_0.aarch64, thunderbird-debuginfo-0:140.3.0-1.el9_0.aarch64, thunderbird-0:140.3.0-1.el9_0.ppc64le, thunderbird-debugsource-0:140.3.0-1.el9_0.ppc64le, thunderbird-debuginfo-0:140.3.0-1.el9_0.ppc64le, thunderbird-0:140.3.0-1.el9_0.x86_64, thunderbird-debugsource-0:140.3.0-1.el9_0.x86_64, thunderbird-debuginfo-0:140.3.0-1.el9_0.x86_64, thunderbird-0:140.3.0-1.el9_0.s390x, thunderbird-debugsource-0:140.3.0-1.el9_0.s390x, thunderbird-debuginfo-0:140.3.0-1.el9_0.s390x
Full Details
CSAF document


RHSA-2025:17342
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: thunderbird-0:140.3.0-1.el8_6.src, thunderbird-0:140.3.0-1.el8_6.x86_64, thunderbird-debugsource-0:140.3.0-1.el8_6.x86_64, thunderbird-debuginfo-0:140.3.0-1.el8_6.x86_64, thunderbird-0:140.3.0-1.el8_6.aarch64, thunderbird-debugsource-0:140.3.0-1.el8_6.aarch64, thunderbird-debuginfo-0:140.3.0-1.el8_6.aarch64, thunderbird-0:140.3.0-1.el8_6.ppc64le, thunderbird-debugsource-0:140.3.0-1.el8_6.ppc64le, thunderbird-debuginfo-0:140.3.0-1.el8_6.ppc64le, thunderbird-0:140.3.0-1.el8_6.s390x, thunderbird-debugsource-0:140.3.0-1.el8_6.s390x, thunderbird-debuginfo-0:140.3.0-1.el8_6.s390x
Full Details
CSAF document


RHSA-2025:17340
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: thunderbird-0:140.3.0-1.el8_2.src, thunderbird-0:140.3.0-1.el8_2.x86_64, thunderbird-debugsource-0:140.3.0-1.el8_2.x86_64, thunderbird-debuginfo-0:140.3.0-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2025:17341
Severity: important
Released on: 06/10/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: thunderbird-0:140.3.0-1.el8_4.src, thunderbird-0:140.3.0-1.el8_4.x86_64, thunderbird-debugsource-0:140.3.0-1.el8_4.x86_64, thunderbird-debuginfo-0:140.3.0-1.el8_4.x86_64
Full Details
CSAF document


RHSA-2025:17317
Severity: important
Released on: 02/10/2025
CVE: CVE-2025-48913, CVE-2025-55163, CVE-2025-58056,
Bugzilla: 2387221, 2388252, 2392996, 2387221, 2388252, 2392996
Affected Packages: eap8-xml-security-0:3.0.5-1.redhat_00001.1.el9eap.src, eap8-apache-cxf-xjc-utils-0:4.1.0-1.redhat_00001.1.el9eap.src, eap8-eap-product-conf-parent-0:800.9.1-3.GA_redhat_00004.1.el9eap.src, eap8-opensaml-0:4.3.2-2.redhat_00002.1.el9eap.src, eap8-netty-transport-native-epoll-0:4.1.127-1.Final_redhat_00001.1.el9eap.src, eap8-netty-0:4.1.127-1.Final_redhat_00001.1.el9eap.src, eap8-wss4j-0:3.0.4-1.redhat_00002.1.el9eap.src, eap8-apache-cxf-0:4.0.9-5.redhat_00002.1.el9eap.src, eap8-wildfly-0:8.0.9-8.GA_redhat_00008.1.el9eap.src, eap8-jbossws-cxf-0:7.3.4-1.Final_redhat_00001.1.el9eap.src, eap8-xml-security-0:3.0.5-1.redhat_00001.1.el8eap.src, eap8-apache-cxf-xjc-utils-0:4.1.0-1.redhat_00001.1.el8eap.src, eap8-eap-product-conf-parent-0:800.9.1-3.GA_redhat_00004.1.el8eap.src, eap8-opensaml-0:4.3.2-2.redhat_00002.1.el8eap.src, eap8-netty-transport-native-epoll-0:4.1.127-1.Final_redhat_00001.1.el8eap.src, eap8-netty-0:4.1.127-1.Final_redhat_00001.1.el8eap.src, eap8-wss4j-0:3.0.4-1.redhat_00002.1.el8eap.src, eap8-apache-cxf-0:4.0.9-5.redhat_00002.1.el8eap.src, eap8-wildfly-0:8.0.9-8.GA_redhat_00008.1.el8eap.src, eap8-jbossws-cxf-0:7.3.4-1.Final_redhat_00001.1.el8eap.src, eap8-xml-security-0:3.0.5-1.redhat_00001.1.el9eap.noarch, eap8-apache-cxf-xjc-utils-0:4.1.0-1.redhat_00001.1.el9eap.noarch, eap8-cxf-xjc-boolean-0:4.1.0-1.redhat_00001.1.el9eap.noarch, eap8-cxf-xjc-bug986-0:4.1.0-1.redhat_00001.1.el9eap.noarch, eap8-cxf-xjc-dv-0:4.1.0-1.redhat_00001.1.el9eap.noarch, eap8-cxf-xjc-runtime-0:4.1.0-1.redhat_00001.1.el9eap.noarch, eap8-cxf-xjc-ts-0:4.1.0-1.redhat_00001.1.el9eap.noarch, eap8-eap-product-conf-parent-0:800.9.1-3.GA_redhat_00004.1.el9eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.9.1-3.GA_redhat_00004.1.el9eap.noarch, eap8-opensaml-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-core-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-profile-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-saml-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-saml-impl-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-security-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-security-impl-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-soap-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xacml-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xacml-impl-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xacml-saml-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xacml-saml-impl-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xmlsec-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xmlsec-impl-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-netty-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-buffer-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-dns-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-http-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-socks-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-common-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-handler-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-handler-proxy-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-resolver-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-resolver-dns-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-transport-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-transport-classes-epoll-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-transport-native-unix-common-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-wss4j-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-bindings-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-policy-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-ws-security-common-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-ws-security-dom-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-ws-security-policy-stax-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-ws-security-stax-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-apache-cxf-0:4.0.9-5.redhat_00002.1.el9eap.noarch, eap8-apache-cxf-rt-0:4.0.9-5.redhat_00002.1.el9eap.noarch, eap8-apache-cxf-services-0:4.0.9-5.redhat_00002.1.el9eap.noarch, eap8-apache-cxf-tools-0:4.0.9-5.redhat_00002.1.el9eap.noarch, eap8-wildfly-0:8.0.9-8.GA_redhat_00008.1.el9eap.noarch, eap8-wildfly-java-jdk11-0:8.0.9-8.GA_redhat_00008.1.el9eap.noarch, eap8-wildfly-java-jdk17-0:8.0.9-8.GA_redhat_00008.1.el9eap.noarch, eap8-wildfly-java-jdk21-0:8.0.9-8.GA_redhat_00008.1.el9eap.noarch, eap8-wildfly-modules-0:8.0.9-8.GA_redhat_00008.1.el9eap.noarch, eap8-jbossws-cxf-0:7.3.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-xml-security-0:3.0.5-1.redhat_00001.1.el8eap.noarch, eap8-apache-cxf-xjc-utils-0:4.1.0-1.redhat_00001.1.el8eap.noarch, eap8-cxf-xjc-boolean-0:4.1.0-1.redhat_00001.1.el8eap.noarch, eap8-cxf-xjc-bug986-0:4.1.0-1.redhat_00001.1.el8eap.noarch, eap8-cxf-xjc-dv-0:4.1.0-1.redhat_00001.1.el8eap.noarch, eap8-cxf-xjc-runtime-0:4.1.0-1.redhat_00001.1.el8eap.noarch, eap8-cxf-xjc-ts-0:4.1.0-1.redhat_00001.1.el8eap.noarch, eap8-eap-product-conf-parent-0:800.9.1-3.GA_redhat_00004.1.el8eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.9.1-3.GA_redhat_00004.1.el8eap.noarch, eap8-opensaml-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-core-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-profile-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-saml-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-saml-impl-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-security-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-security-impl-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-soap-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xacml-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xacml-impl-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xacml-saml-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xacml-saml-impl-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xmlsec-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xmlsec-impl-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-netty-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-buffer-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-dns-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-http-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-socks-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-common-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-handler-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-handler-proxy-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-resolver-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-resolver-dns-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-transport-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-transport-classes-epoll-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-transport-native-unix-common-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-wss4j-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-bindings-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-policy-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-ws-security-common-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-ws-security-dom-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-ws-security-policy-stax-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-ws-security-stax-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-apache-cxf-0:4.0.9-5.redhat_00002.1.el8eap.noarch, eap8-apache-cxf-rt-0:4.0.9-5.redhat_00002.1.el8eap.noarch, eap8-apache-cxf-services-0:4.0.9-5.redhat_00002.1.el8eap.noarch, eap8-apache-cxf-tools-0:4.0.9-5.redhat_00002.1.el8eap.noarch, eap8-wildfly-0:8.0.9-8.GA_redhat_00008.1.el8eap.noarch, eap8-wildfly-java-jdk11-0:8.0.9-8.GA_redhat_00008.1.el8eap.noarch, eap8-wildfly-java-jdk17-0:8.0.9-8.GA_redhat_00008.1.el8eap.noarch, eap8-wildfly-java-jdk21-0:8.0.9-8.GA_redhat_00008.1.el8eap.noarch, eap8-wildfly-modules-0:8.0.9-8.GA_redhat_00008.1.el8eap.noarch, eap8-jbossws-cxf-0:7.3.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-transport-native-epoll-0:4.1.127-1.Final_redhat_00001.1.el9eap.x86_64, eap8-netty-transport-native-epoll-debuginfo-0:4.1.127-1.Final_redhat_00001.1.el9eap.x86_64, eap8-netty-transport-native-epoll-0:4.1.127-1.Final_redhat_00001.1.el8eap.x86_64, eap8-netty-transport-native-epoll-debuginfo-0:4.1.127-1.Final_redhat_00001.1.el8eap.x86_64
Full Details
CSAF document


RHSA-2025:17318
Severity: important
Released on: 02/10/2025
CVE: CVE-2025-48913, CVE-2025-55163, CVE-2025-58056,
Bugzilla: 2387221, 2388252, 2392996, 2387221, 2388252, 2392996
Affected Packages:
Full Details
CSAF document


RHSA-2025:17298
Severity: important
Released on: 02/10/2025
CVE: CVE-2025-48913, CVE-2025-55163, CVE-2025-58056,
Bugzilla: 2387221, 2388252, 2392996, 2388252, 2392996
Affected Packages: eap8-xml-security-0:3.0.5-1.redhat_00001.1.el9eap.src, eap8-apache-cxf-0:4.0.9-4.redhat_00002.1.el9eap.src, eap8-opensaml-0:4.3.2-2.redhat_00002.1.el9eap.src, eap8-wss4j-0:3.0.4-1.redhat_00002.1.el9eap.src, eap8-netty-transport-native-epoll-0:4.1.127-1.Final_redhat_00001.1.el9eap.src, eap8-netty-0:4.1.127-1.Final_redhat_00001.1.el9eap.src, eap8-eap-product-conf-parent-0:801.0.1-2.GA_redhat_00003.1.el9eap.src, eap8-wildfly-0:8.1.0-55.GA_redhat_00016.1.el9eap.src, eap8-jbossws-cxf-0:7.3.4-1.Final_redhat_00001.1.el9eap.src, eap8-apache-commons-lang-0:3.18.0-1.redhat_00002.1.el9eap.src, eap8-xml-security-0:3.0.5-1.redhat_00001.1.el8eap.src, eap8-apache-cxf-0:4.0.9-4.redhat_00002.1.el8eap.src, eap8-opensaml-0:4.3.2-2.redhat_00002.1.el8eap.src, eap8-eap-product-conf-parent-0:801.0.1-2.GA_redhat_00003.1.el8eap.src, eap8-netty-transport-native-epoll-0:4.1.127-1.Final_redhat_00001.1.el8eap.src, eap8-wss4j-0:3.0.4-1.redhat_00002.1.el8eap.src, eap8-netty-0:4.1.127-1.Final_redhat_00001.1.el8eap.src, eap8-wildfly-0:8.1.0-55.GA_redhat_00016.1.el8eap.src, eap8-jbossws-cxf-0:7.3.4-1.Final_redhat_00001.1.el8eap.src, eap8-apache-commons-lang-0:3.18.0-1.redhat_00002.1.el8eap.src, eap8-xml-security-0:3.0.5-1.redhat_00001.1.el9eap.noarch, eap8-apache-cxf-0:4.0.9-4.redhat_00002.1.el9eap.noarch, eap8-apache-cxf-rt-0:4.0.9-4.redhat_00002.1.el9eap.noarch, eap8-apache-cxf-services-0:4.0.9-4.redhat_00002.1.el9eap.noarch, eap8-apache-cxf-tools-0:4.0.9-4.redhat_00002.1.el9eap.noarch, eap8-opensaml-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-core-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-profile-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-saml-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-saml-impl-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-security-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-security-impl-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-soap-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xacml-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xacml-impl-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xacml-saml-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xacml-saml-impl-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xmlsec-api-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-opensaml-xmlsec-impl-0:4.3.2-2.redhat_00002.1.el9eap.noarch, eap8-wss4j-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-bindings-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-policy-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-ws-security-common-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-ws-security-dom-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-ws-security-policy-stax-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-wss4j-ws-security-stax-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-netty-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-buffer-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-dns-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-http-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-socks-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-common-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-handler-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-handler-proxy-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-resolver-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-resolver-dns-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-transport-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-transport-classes-epoll-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-transport-native-unix-common-0:4.1.127-1.Final_redhat_00001.1.el9eap.noarch, eap8-eap-product-conf-parent-0:801.0.1-2.GA_redhat_00003.1.el9eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:801.0.1-2.GA_redhat_00003.1.el9eap.noarch, eap8-wildfly-0:8.1.0-55.GA_redhat_00016.1.el9eap.noarch, eap8-wildfly-java-jdk17-0:8.1.0-55.GA_redhat_00016.1.el9eap.noarch, eap8-wildfly-java-jdk21-0:8.1.0-55.GA_redhat_00016.1.el9eap.noarch, eap8-wildfly-modules-0:8.1.0-55.GA_redhat_00016.1.el9eap.noarch, eap8-jbossws-cxf-0:7.3.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-apache-commons-lang-0:3.18.0-1.redhat_00002.1.el9eap.noarch, eap8-xml-security-0:3.0.5-1.redhat_00001.1.el8eap.noarch, eap8-apache-cxf-0:4.0.9-4.redhat_00002.1.el8eap.noarch, eap8-apache-cxf-rt-0:4.0.9-4.redhat_00002.1.el8eap.noarch, eap8-apache-cxf-services-0:4.0.9-4.redhat_00002.1.el8eap.noarch, eap8-apache-cxf-tools-0:4.0.9-4.redhat_00002.1.el8eap.noarch, eap8-opensaml-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-core-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-profile-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-saml-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-saml-impl-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-security-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-security-impl-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-soap-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xacml-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xacml-impl-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xacml-saml-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xacml-saml-impl-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xmlsec-api-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-opensaml-xmlsec-impl-0:4.3.2-2.redhat_00002.1.el8eap.noarch, eap8-eap-product-conf-parent-0:801.0.1-2.GA_redhat_00003.1.el8eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:801.0.1-2.GA_redhat_00003.1.el8eap.noarch, eap8-wss4j-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-bindings-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-policy-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-ws-security-common-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-ws-security-dom-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-ws-security-policy-stax-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-wss4j-ws-security-stax-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-netty-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-buffer-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-dns-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-http-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-socks-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-common-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-handler-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-handler-proxy-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-resolver-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-resolver-dns-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-transport-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-transport-classes-epoll-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-transport-native-unix-common-0:4.1.127-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-0:8.1.0-55.GA_redhat_00016.1.el8eap.noarch, eap8-wildfly-java-jdk17-0:8.1.0-55.GA_redhat_00016.1.el8eap.noarch, eap8-wildfly-java-jdk21-0:8.1.0-55.GA_redhat_00016.1.el8eap.noarch, eap8-wildfly-modules-0:8.1.0-55.GA_redhat_00016.1.el8eap.noarch, eap8-jbossws-cxf-0:7.3.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-apache-commons-lang-0:3.18.0-1.redhat_00002.1.el8eap.noarch, eap8-netty-transport-native-epoll-0:4.1.127-1.Final_redhat_00001.1.el9eap.x86_64, eap8-netty-transport-native-epoll-debuginfo-0:4.1.127-1.Final_redhat_00001.1.el9eap.x86_64, eap8-netty-transport-native-epoll-0:4.1.127-1.Final_redhat_00001.1.el8eap.x86_64, eap8-netty-transport-native-epoll-debuginfo-0:4.1.127-1.Final_redhat_00001.1.el8eap.x86_64
Full Details
CSAF document


RHSA-2025:17299
Severity: important
Released on: 02/10/2025
CVE: CVE-2025-48913, CVE-2025-55163, CVE-2025-58056,
Bugzilla: 2387221, 2388252, 2392996, 2388252, 2392996
Affected Packages:
Full Details
CSAF document


RHSA-2025:17187
Severity: moderate
Released on: 02/10/2025
CVE: CVE-2025-58056, CVE-2025-58057,
Bugzilla: 2392996, 2393000
Affected Packages:
Full Details
CSAF document


RHSA-2025:17241
Severity: moderate
Released on: 02/10/2025
CVE: CVE-2025-37823, CVE-2025-38200, CVE-2025-38449, CVE-2025-38472, CVE-2025-38500, CVE-2025-38527, CVE-2025-39927,
Bugzilla: 2365024, 2376392, 2383519, 2383916, 2387866, 2388928, 2400636, 2365024, 2376392, 2383519, 2383916, 2387866, 2388928
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.92.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.92.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.92.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.92.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.92.1.el9_4.aarch64, perf-0:5.14.0-427.92.1.el9_4.aarch64, rtla-0:5.14.0-427.92.1.el9_4.aarch64, rv-0:5.14.0-427.92.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.92.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.92.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.92.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.92.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.92.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.92.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.92.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.92.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.92.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.92.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.92.1.el9_4.aarch64, bpftool-0:7.3.0-427.92.1.el9_4.aarch64, kernel-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.92.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.92.1.el9_4.aarch64, kernel-core-0:5.14.0-427.92.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.92.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.92.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.92.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.92.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.92.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.92.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.92.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.92.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.92.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.92.1.el9_4.aarch64, python3-perf-0:5.14.0-427.92.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.92.1.el9_4.aarch64, libperf-0:5.14.0-427.92.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.92.1.el9_4.ppc64le, perf-0:5.14.0-427.92.1.el9_4.ppc64le, rtla-0:5.14.0-427.92.1.el9_4.ppc64le, rv-0:5.14.0-427.92.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.92.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.92.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.92.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.92.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.92.1.el9_4.ppc64le, bpftool-0:7.3.0-427.92.1.el9_4.ppc64le, kernel-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.92.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.92.1.el9_4.ppc64le, libperf-0:5.14.0-427.92.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.92.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.92.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.92.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.92.1.el9_4.x86_64, perf-0:5.14.0-427.92.1.el9_4.x86_64, rtla-0:5.14.0-427.92.1.el9_4.x86_64, rv-0:5.14.0-427.92.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.92.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.92.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.92.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.92.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.92.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.92.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.92.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.92.1.el9_4.x86_64, bpftool-0:7.3.0-427.92.1.el9_4.x86_64, kernel-0:5.14.0-427.92.1.el9_4.x86_64, kernel-core-0:5.14.0-427.92.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.92.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.92.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.92.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.92.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.92.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.92.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.92.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.92.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.92.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.92.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.92.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.92.1.el9_4.x86_64, python3-perf-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.92.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.92.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.92.1.el9_4.x86_64, libperf-0:5.14.0-427.92.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.92.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.92.1.el9_4.s390x, kernel-devel-0:5.14.0-427.92.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.92.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.92.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.92.1.el9_4.s390x, perf-0:5.14.0-427.92.1.el9_4.s390x, rtla-0:5.14.0-427.92.1.el9_4.s390x, rv-0:5.14.0-427.92.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.92.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.92.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.92.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.92.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.92.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.92.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.92.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.92.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.92.1.el9_4.s390x, bpftool-0:7.3.0-427.92.1.el9_4.s390x, kernel-0:5.14.0-427.92.1.el9_4.s390x, kernel-core-0:5.14.0-427.92.1.el9_4.s390x, kernel-debug-0:5.14.0-427.92.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.92.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.92.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.92.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.92.1.el9_4.s390x, kernel-modules-0:5.14.0-427.92.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.92.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.92.1.el9_4.s390x, kernel-tools-0:5.14.0-427.92.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.92.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.92.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.92.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.92.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.92.1.el9_4.s390x, python3-perf-0:5.14.0-427.92.1.el9_4.s390x, libperf-0:5.14.0-427.92.1.el9_4.s390x, kernel-doc-0:5.14.0-427.92.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.92.1.el9_4.noarch, kernel-0:5.14.0-427.92.1.el9_4.src
Full Details
CSAF document


RHSA-2025:17192
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2022-49969, CVE-2022-50211, CVE-2025-38211, CVE-2025-38449, CVE-2025-38461,
Bugzilla: 2373635, 2373662, 2376406, 2383519, 2383513, 2373635, 2373662, 2376406, 2383513, 2383519
Affected Packages: kernel-rt-0:5.14.0-70.148.1.rt21.220.el9_0.src, kernel-rt-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-core-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-debug-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-debug-core-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-debug-devel-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-debug-kvm-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-debug-modules-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-devel-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-kvm-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-modules-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-modules-extra-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-debuginfo-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.148.1.rt21.220.el9_0.x86_64
Full Details
CSAF document


RHSA-2025:17159
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2022-49969, CVE-2022-50211, CVE-2025-38211, CVE-2025-38332, CVE-2025-38449, CVE-2025-38461,
Bugzilla: 2373635, 2373662, 2376406, 2379246, 2383519, 2383513, 2373635, 2373662, 2376406, 2379246, 2383513, 2383519
Affected Packages: bpftool-0:5.14.0-70.148.1.el9_0.aarch64, kernel-0:5.14.0-70.148.1.el9_0.aarch64, kernel-core-0:5.14.0-70.148.1.el9_0.aarch64, kernel-debug-0:5.14.0-70.148.1.el9_0.aarch64, kernel-debug-core-0:5.14.0-70.148.1.el9_0.aarch64, kernel-debug-modules-0:5.14.0-70.148.1.el9_0.aarch64, kernel-debug-modules-extra-0:5.14.0-70.148.1.el9_0.aarch64, kernel-modules-0:5.14.0-70.148.1.el9_0.aarch64, kernel-modules-extra-0:5.14.0-70.148.1.el9_0.aarch64, kernel-tools-0:5.14.0-70.148.1.el9_0.aarch64, kernel-tools-libs-0:5.14.0-70.148.1.el9_0.aarch64, python3-perf-0:5.14.0-70.148.1.el9_0.aarch64, bpftool-debuginfo-0:5.14.0-70.148.1.el9_0.aarch64, kernel-debug-debuginfo-0:5.14.0-70.148.1.el9_0.aarch64, kernel-debuginfo-0:5.14.0-70.148.1.el9_0.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-70.148.1.el9_0.aarch64, kernel-tools-debuginfo-0:5.14.0-70.148.1.el9_0.aarch64, perf-debuginfo-0:5.14.0-70.148.1.el9_0.aarch64, python3-perf-debuginfo-0:5.14.0-70.148.1.el9_0.aarch64, kernel-debug-devel-0:5.14.0-70.148.1.el9_0.aarch64, kernel-debug-devel-matched-0:5.14.0-70.148.1.el9_0.aarch64, kernel-devel-0:5.14.0-70.148.1.el9_0.aarch64, kernel-devel-matched-0:5.14.0-70.148.1.el9_0.aarch64, perf-0:5.14.0-70.148.1.el9_0.aarch64, bpftool-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-core-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-debug-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-debug-core-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-debug-modules-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-debug-modules-extra-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-modules-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-modules-extra-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-tools-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-tools-libs-0:5.14.0-70.148.1.el9_0.ppc64le, python3-perf-0:5.14.0-70.148.1.el9_0.ppc64le, bpftool-debuginfo-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-debug-debuginfo-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-debuginfo-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-tools-debuginfo-0:5.14.0-70.148.1.el9_0.ppc64le, perf-debuginfo-0:5.14.0-70.148.1.el9_0.ppc64le, python3-perf-debuginfo-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-debug-devel-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-debug-devel-matched-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-devel-0:5.14.0-70.148.1.el9_0.ppc64le, kernel-devel-matched-0:5.14.0-70.148.1.el9_0.ppc64le, perf-0:5.14.0-70.148.1.el9_0.ppc64le, bpftool-0:5.14.0-70.148.1.el9_0.x86_64, kernel-0:5.14.0-70.148.1.el9_0.x86_64, kernel-core-0:5.14.0-70.148.1.el9_0.x86_64, kernel-debug-0:5.14.0-70.148.1.el9_0.x86_64, kernel-debug-core-0:5.14.0-70.148.1.el9_0.x86_64, kernel-debug-modules-0:5.14.0-70.148.1.el9_0.x86_64, kernel-debug-modules-extra-0:5.14.0-70.148.1.el9_0.x86_64, kernel-modules-0:5.14.0-70.148.1.el9_0.x86_64, kernel-modules-extra-0:5.14.0-70.148.1.el9_0.x86_64, kernel-tools-0:5.14.0-70.148.1.el9_0.x86_64, kernel-tools-libs-0:5.14.0-70.148.1.el9_0.x86_64, python3-perf-0:5.14.0-70.148.1.el9_0.x86_64, bpftool-debuginfo-0:5.14.0-70.148.1.el9_0.x86_64, kernel-debug-debuginfo-0:5.14.0-70.148.1.el9_0.x86_64, kernel-debuginfo-0:5.14.0-70.148.1.el9_0.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-70.148.1.el9_0.x86_64, kernel-tools-debuginfo-0:5.14.0-70.148.1.el9_0.x86_64, perf-debuginfo-0:5.14.0-70.148.1.el9_0.x86_64, python3-perf-debuginfo-0:5.14.0-70.148.1.el9_0.x86_64, kernel-debug-devel-0:5.14.0-70.148.1.el9_0.x86_64, kernel-debug-devel-matched-0:5.14.0-70.148.1.el9_0.x86_64, kernel-devel-0:5.14.0-70.148.1.el9_0.x86_64, kernel-devel-matched-0:5.14.0-70.148.1.el9_0.x86_64, perf-0:5.14.0-70.148.1.el9_0.x86_64, bpftool-0:5.14.0-70.148.1.el9_0.s390x, kernel-0:5.14.0-70.148.1.el9_0.s390x, kernel-core-0:5.14.0-70.148.1.el9_0.s390x, kernel-debug-0:5.14.0-70.148.1.el9_0.s390x, kernel-debug-core-0:5.14.0-70.148.1.el9_0.s390x, kernel-debug-modules-0:5.14.0-70.148.1.el9_0.s390x, kernel-debug-modules-extra-0:5.14.0-70.148.1.el9_0.s390x, kernel-modules-0:5.14.0-70.148.1.el9_0.s390x, kernel-modules-extra-0:5.14.0-70.148.1.el9_0.s390x, kernel-tools-0:5.14.0-70.148.1.el9_0.s390x, kernel-zfcpdump-0:5.14.0-70.148.1.el9_0.s390x, kernel-zfcpdump-core-0:5.14.0-70.148.1.el9_0.s390x, kernel-zfcpdump-modules-0:5.14.0-70.148.1.el9_0.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-70.148.1.el9_0.s390x, python3-perf-0:5.14.0-70.148.1.el9_0.s390x, bpftool-debuginfo-0:5.14.0-70.148.1.el9_0.s390x, kernel-debug-debuginfo-0:5.14.0-70.148.1.el9_0.s390x, kernel-debuginfo-0:5.14.0-70.148.1.el9_0.s390x, kernel-debuginfo-common-s390x-0:5.14.0-70.148.1.el9_0.s390x, kernel-tools-debuginfo-0:5.14.0-70.148.1.el9_0.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-70.148.1.el9_0.s390x, perf-debuginfo-0:5.14.0-70.148.1.el9_0.s390x, python3-perf-debuginfo-0:5.14.0-70.148.1.el9_0.s390x, kernel-debug-devel-0:5.14.0-70.148.1.el9_0.s390x, kernel-debug-devel-matched-0:5.14.0-70.148.1.el9_0.s390x, kernel-devel-0:5.14.0-70.148.1.el9_0.s390x, kernel-devel-matched-0:5.14.0-70.148.1.el9_0.s390x, kernel-zfcpdump-devel-0:5.14.0-70.148.1.el9_0.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-70.148.1.el9_0.s390x, perf-0:5.14.0-70.148.1.el9_0.s390x, kernel-0:5.14.0-70.148.1.el9_0.src, kernel-abi-stablelists-0:5.14.0-70.148.1.el9_0.noarch, kernel-doc-0:5.14.0-70.148.1.el9_0.noarch
Full Details
CSAF document


RHSA-2025:17189
Severity: important
Released on: 01/10/2025
CVE: CVE-2025-52999,
Bugzilla: 2374804
Affected Packages: registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:10a834de128292c966d88931ffaed3a61138d7c370540aa56091ad809233b964_amd64, registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:5c52006c3c3aa0f30a9305aeacfdc056a79f1047e0f3f3b0ac45cb9563643b16_amd64, registry.redhat.io/openshift-logging/elasticsearch-operator-bundle@sha256:5acbff74e14d6701f35ab8a6d47cf08c1921e6fa91e1cd71aff50316b94f42d5_amd64, registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:22bc15f1672a91599f46df3800621cdd8e0aca3f9bf7ffc93ae822057a0513e8_amd64, registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:bf4c3348b34042c159c931b6b5e61c7dd3f70113840d90fcf62d2f301162b544_amd64, registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:6d76394fa839d86b3973ad722decdf236fd46216d776fa8c39ff6a17a41b4a56_amd64, registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:13e0b33a16fcd8d21a0aa9edb22629cd2efdcfbb0dc588382862766614ee7369_amd64, registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:686e8e4c47246efa99c3284f1742cc948bdb2cb1ce0115721389a19242c8d27b_amd64, registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:21949e68be95fe0767632ab00d23db3c3ff03ab11f5316bf0be0dc6325add56c_amd64, registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:7057594fd0d2b0ea1f7998d8c601c3c3c719a9a4fddbb0dfe8749422169a6d99_amd64, registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5d71aef6c8659da46892224a848461dcb4484babd4bed816e6e8a9adea97c681_amd64, registry.redhat.io/openshift-logging/vector-rhel9@sha256:f5ba8e4b3f58ee60a44c631551fe420b46b459532b5f7c8afec1cad57f092295_amd64, registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:9e6ec3a8ebeced1d9673a6fca997f961524a505c42edf2a9fe2cf227a1e1446c_amd64, registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:df31607f5081ef5c4c9ecd48ad7f9ec521c82bb84930bf92c8df9e920b2bbabd_amd64, registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:7772b7908ff4176fd1f508c432f2ff140437e3d8a7093d30c8abc137dcd2da91_amd64, registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2978a477faf98f048c043e6f46e3831015f9af4b4c67fc04d5c29bff93284445_amd64, registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:cec19f8bdab09437dc5b4b65dfa22083bc3a3c3fcd4b1e04e1da745689ec6485_amd64, registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:451e4a31954c189b3eef8bb9717d9c914b79b358db43db0bff0eb301d9d2cd58_arm64, registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:8cdcc1e7d115945f36b7ece850ba2aa4b8c666aca1e18281f55ac129876d656c_arm64, registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:7e68e42bb57424e64b1637f9ae579fd63a34c250fd4d35960124a0786d977737_arm64, registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:da617e0d22d0d8871e1f6c82e819d2f0baa5cc1da7735facf95a69af839e53dd_arm64, registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:b4daad7d081075f6043986ba8473fea92858a8ba6c81269733a4471973dcb1d3_arm64, registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:3dad38dd50e960647ea212947b27d8d6026690c61e5828013d4bcc5114216706_arm64, registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:2934b2ad2561de2781bcea3574309f66fd8c95dc9651f75e85ad2eac08b7b814_arm64, registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:08a3ff9da5debce7644f6e07d41fa816186ef9505212c09b06501a04049c61b5_arm64, registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:1ae6b377c9d1f1fcf7fb1ca0b5d5d04b6343e0224f0ab5105829ef3d0e7da837_arm64, registry.redhat.io/openshift-logging/vector-rhel9@sha256:3fa6a10b3b46d68dadf6a48955378a737c7387f7e5cbf5c4c444c2badeabdc29_arm64, registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:ba602bc1bdc386e0041ec60f59d10eacee9831191407546f72809f41a56d3c5e_arm64, registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:39097f98b2277c1ccb22674d4afa9232b8ac06f80019c22b3bf7bec0ab917314_arm64, registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:a856f7991481073f2b141b3df387f63b872154f538d6d7097672835e27178633_arm64, registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:719892b24322beec1f2f04d959c967956e8dcab1db7a9425004c7774b696a27d_arm64, registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:e497f4bf649b9a2fa948dee1667b063b93a73050617faf42b80bf660f7552275_ppc64le, registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:b8cbb17dcbb6c731df2199be08b04064fb7f828f5186b144ff2ad9d54af3bccd_ppc64le, registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:f76533b4c85fc4d53c544b50f542d4a0b5d1f27c8be8cf662a0a1174d93a398a_ppc64le, registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:a474aa7df86477327b0b4d13fbfb0303723d81fc7de019a15e207238864aad13_ppc64le, registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:8f971d2b38f62671744185382fad7877b14c4496703b1f6b6249b090774c890c_ppc64le, registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:9d271868ac0a01e0fb80829141456333d38308d3723d7c79e9319c7bb802a9cd_ppc64le, registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:6d2c42b8ee388964f14733030ecb821e9066e5ae157eca20fdc9b68a5953bbb2_ppc64le, registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:3fcf3b22cf68e55c7ed13f9db9dc8408c5bca9a75ec763278e8a3e118e5c1410_ppc64le, registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:0ebfec4c761f2e008c1bb9ff782352a30ea087828ae6f87b41bce614e6e3808d_ppc64le, registry.redhat.io/openshift-logging/vector-rhel9@sha256:ce751c82c0a5a269b8bacfb6aca521d3e1a42e44e6124157dbfe60a86c3b3559_ppc64le, registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:b169d6a3c9dfa04b95499a32fbc9d3321068e965e103425eca9b409e65f73a16_ppc64le, registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c3f7f9ac3d3282aa6e316b7f514e8ba86d7de32e59b4104871294a46c639e4ea_ppc64le, registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:5a49302e675db6062a4a9995f017ec5c99c5c57bb26f725bc9b3e7d114ea8923_ppc64le, registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:90e5728e6ff575ad46ac891e4b381e4d30acef1acd40ddc4c394184a61f86751_ppc64le, registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:3159517ba1f092c4730b955e9ca19adb9f265c58efcc7c3287c59acdffcf2ff6_s390x, registry.redhat.io/openshift-logging/elasticsearch-rhel9-operator@sha256:7d20fd3f48a1d566ad0407acefd783030eb975a5d8552190456096ec8794c76e_s390x, registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel9@sha256:5d50a98eaef00ad8fa611531722f0def17548b746d3623db565a9137a29f5303_s390x, registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:b5ed6509786f8bb3173aecfdcd56553d0126a9034725d06fecc3c9d190f4b6f9_s390x, registry.redhat.io/openshift-logging/logging-curator5-rhel9@sha256:7145d597de3c4974831ca94ee180d333902fe47ec58aebd4917ecd4f0f68b51b_s390x, registry.redhat.io/openshift-logging/elasticsearch6-rhel9@sha256:128a6711150854305d7042e827d191cb5f136fa9591c2410279d9dc0f2b85a75_s390x, registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:bba408215e00bfe6fbc6d160aa2630ec038ff8239bdba1076e1da25d11880c21_s390x, registry.redhat.io/openshift-logging/fluentd-rhel9@sha256:e3bfdeab36bcad90e60ad94c6b20ea0102198c7117e67ee31e52d2a41e377e0a_s390x, registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:593f83a2b0ac764e7399da9494857675a3b84bb61175acb3f6355d4f40aa6841_s390x, registry.redhat.io/openshift-logging/vector-rhel9@sha256:38544593d67cf6df21c0b162661e966ee02b151c7a8378c8e7b55a4afab8fa02_s390x, registry.redhat.io/openshift-logging/logging-view-plugin-rhel9@sha256:a49fbcde560e1f47718971793314d8bc7beb5c60b553235292d3b3c2f5d60fbd_s390x, registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:107511201756a080e346348a545752bb2307ecf972b9d2512f8d107193beb3ac_s390x, registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:b7c02439519f9ae36cd5ee1ae673eccb2e4a2c8b587a8b7a3bcd46324b981aea_s390x, registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:eed9da780a958c10da9f26bf9ebeed19f19dcfc8470dd2da8d62e54fd0cc0f45_s390x
Full Details
CSAF document


RHSA-2025:17161
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2022-48701, CVE-2022-50211, CVE-2022-50229, CVE-2023-53125, CVE-2025-38200, CVE-2025-38477,
Bugzilla: 2278950, 2373662, 2373460, 2363686, 2376392, 2383922, 2278950, 2363686, 2373460, 2373662, 2376392, 2383922
Affected Packages: bpftool-0:3.10.0-1160.141.1.el7.x86_64, kernel-0:3.10.0-1160.141.1.el7.x86_64, kernel-debug-0:3.10.0-1160.141.1.el7.x86_64, kernel-debug-devel-0:3.10.0-1160.141.1.el7.x86_64, kernel-devel-0:3.10.0-1160.141.1.el7.x86_64, kernel-tools-0:3.10.0-1160.141.1.el7.x86_64, kernel-tools-libs-0:3.10.0-1160.141.1.el7.x86_64, perf-0:3.10.0-1160.141.1.el7.x86_64, python-perf-0:3.10.0-1160.141.1.el7.x86_64, bpftool-debuginfo-0:3.10.0-1160.141.1.el7.x86_64, kernel-debug-debuginfo-0:3.10.0-1160.141.1.el7.x86_64, kernel-debuginfo-0:3.10.0-1160.141.1.el7.x86_64, kernel-debuginfo-common-x86_64-0:3.10.0-1160.141.1.el7.x86_64, kernel-tools-debuginfo-0:3.10.0-1160.141.1.el7.x86_64, perf-debuginfo-0:3.10.0-1160.141.1.el7.x86_64, python-perf-debuginfo-0:3.10.0-1160.141.1.el7.x86_64, kernel-tools-libs-devel-0:3.10.0-1160.141.1.el7.x86_64, bpftool-0:3.10.0-1160.141.1.el7.ppc64le, kernel-0:3.10.0-1160.141.1.el7.ppc64le, kernel-bootwrapper-0:3.10.0-1160.141.1.el7.ppc64le, kernel-debug-0:3.10.0-1160.141.1.el7.ppc64le, kernel-devel-0:3.10.0-1160.141.1.el7.ppc64le, kernel-tools-0:3.10.0-1160.141.1.el7.ppc64le, kernel-tools-libs-0:3.10.0-1160.141.1.el7.ppc64le, perf-0:3.10.0-1160.141.1.el7.ppc64le, python-perf-0:3.10.0-1160.141.1.el7.ppc64le, bpftool-debuginfo-0:3.10.0-1160.141.1.el7.ppc64le, kernel-debug-debuginfo-0:3.10.0-1160.141.1.el7.ppc64le, kernel-debuginfo-0:3.10.0-1160.141.1.el7.ppc64le, kernel-debuginfo-common-ppc64le-0:3.10.0-1160.141.1.el7.ppc64le, kernel-tools-debuginfo-0:3.10.0-1160.141.1.el7.ppc64le, perf-debuginfo-0:3.10.0-1160.141.1.el7.ppc64le, python-perf-debuginfo-0:3.10.0-1160.141.1.el7.ppc64le, kernel-debug-devel-0:3.10.0-1160.141.1.el7.ppc64le, kernel-tools-libs-devel-0:3.10.0-1160.141.1.el7.ppc64le, bpftool-0:3.10.0-1160.141.1.el7.ppc64, kernel-0:3.10.0-1160.141.1.el7.ppc64, kernel-bootwrapper-0:3.10.0-1160.141.1.el7.ppc64, kernel-debug-0:3.10.0-1160.141.1.el7.ppc64, kernel-debug-devel-0:3.10.0-1160.141.1.el7.ppc64, kernel-devel-0:3.10.0-1160.141.1.el7.ppc64, kernel-tools-0:3.10.0-1160.141.1.el7.ppc64, kernel-tools-libs-0:3.10.0-1160.141.1.el7.ppc64, perf-0:3.10.0-1160.141.1.el7.ppc64, python-perf-0:3.10.0-1160.141.1.el7.ppc64, bpftool-debuginfo-0:3.10.0-1160.141.1.el7.ppc64, kernel-debug-debuginfo-0:3.10.0-1160.141.1.el7.ppc64, kernel-debuginfo-0:3.10.0-1160.141.1.el7.ppc64, kernel-debuginfo-common-ppc64-0:3.10.0-1160.141.1.el7.ppc64, kernel-tools-debuginfo-0:3.10.0-1160.141.1.el7.ppc64, perf-debuginfo-0:3.10.0-1160.141.1.el7.ppc64, python-perf-debuginfo-0:3.10.0-1160.141.1.el7.ppc64, kernel-tools-libs-devel-0:3.10.0-1160.141.1.el7.ppc64, bpftool-0:3.10.0-1160.141.1.el7.s390x, kernel-0:3.10.0-1160.141.1.el7.s390x, kernel-debug-0:3.10.0-1160.141.1.el7.s390x, kernel-debug-devel-0:3.10.0-1160.141.1.el7.s390x, kernel-devel-0:3.10.0-1160.141.1.el7.s390x, kernel-kdump-0:3.10.0-1160.141.1.el7.s390x, kernel-kdump-devel-0:3.10.0-1160.141.1.el7.s390x, perf-0:3.10.0-1160.141.1.el7.s390x, python-perf-0:3.10.0-1160.141.1.el7.s390x, bpftool-debuginfo-0:3.10.0-1160.141.1.el7.s390x, kernel-debug-debuginfo-0:3.10.0-1160.141.1.el7.s390x, kernel-debuginfo-0:3.10.0-1160.141.1.el7.s390x, kernel-debuginfo-common-s390x-0:3.10.0-1160.141.1.el7.s390x, kernel-kdump-debuginfo-0:3.10.0-1160.141.1.el7.s390x, perf-debuginfo-0:3.10.0-1160.141.1.el7.s390x, python-perf-debuginfo-0:3.10.0-1160.141.1.el7.s390x, kernel-0:3.10.0-1160.141.1.el7.src, kernel-abi-whitelists-0:3.10.0-1160.141.1.el7.noarch, kernel-doc-0:3.10.0-1160.141.1.el7.noarch
Full Details
CSAF document


RHSA-2025:17163
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2025-40928,
Bugzilla: 2393878, 2393878
Affected Packages: perl-JSON-XS-1:3.04-4.el8_10.src, perl-JSON-XS-1:3.04-4.el8_10.aarch64, perl-JSON-XS-debugsource-1:3.04-4.el8_10.aarch64, perl-JSON-XS-debuginfo-1:3.04-4.el8_10.aarch64, perl-JSON-XS-1:3.04-4.el8_10.ppc64le, perl-JSON-XS-debugsource-1:3.04-4.el8_10.ppc64le, perl-JSON-XS-debuginfo-1:3.04-4.el8_10.ppc64le, perl-JSON-XS-1:3.04-4.el8_10.x86_64, perl-JSON-XS-debugsource-1:3.04-4.el8_10.x86_64, perl-JSON-XS-debuginfo-1:3.04-4.el8_10.x86_64, perl-JSON-XS-1:3.04-4.el8_10.s390x, perl-JSON-XS-debugsource-1:3.04-4.el8_10.s390x, perl-JSON-XS-debuginfo-1:3.04-4.el8_10.s390x
Full Details
CSAF document


RHSA-2025:17164
Severity: important
Released on: 01/10/2025
CVE: CVE-2025-58060,
Bugzilla: 2392595, 2392595
Affected Packages: cups-1:2.2.6-33.el8_2.3.x86_64, cups-client-1:2.2.6-33.el8_2.3.x86_64, cups-devel-1:2.2.6-33.el8_2.3.x86_64, cups-ipptool-1:2.2.6-33.el8_2.3.x86_64, cups-lpd-1:2.2.6-33.el8_2.3.x86_64, cups-debugsource-1:2.2.6-33.el8_2.3.x86_64, cups-client-debuginfo-1:2.2.6-33.el8_2.3.x86_64, cups-debuginfo-1:2.2.6-33.el8_2.3.x86_64, cups-ipptool-debuginfo-1:2.2.6-33.el8_2.3.x86_64, cups-libs-debuginfo-1:2.2.6-33.el8_2.3.x86_64, cups-lpd-debuginfo-1:2.2.6-33.el8_2.3.x86_64, cups-libs-1:2.2.6-33.el8_2.3.x86_64, cups-devel-1:2.2.6-33.el8_2.3.i686, cups-debugsource-1:2.2.6-33.el8_2.3.i686, cups-client-debuginfo-1:2.2.6-33.el8_2.3.i686, cups-debuginfo-1:2.2.6-33.el8_2.3.i686, cups-ipptool-debuginfo-1:2.2.6-33.el8_2.3.i686, cups-libs-debuginfo-1:2.2.6-33.el8_2.3.i686, cups-lpd-debuginfo-1:2.2.6-33.el8_2.3.i686, cups-libs-1:2.2.6-33.el8_2.3.i686, cups-filesystem-1:2.2.6-33.el8_2.3.noarch, cups-1:2.2.6-33.el8_2.3.src
Full Details
CSAF document


RHSA-2025:17162
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2025-40928,
Bugzilla: 2393878, 2393878
Affected Packages: perl-JSON-XS-1:4.04-1.el9_6.src, perl-JSON-XS-1:4.04-1.el9_6.aarch64, perl-JSON-XS-debugsource-1:4.04-1.el9_6.aarch64, perl-JSON-XS-debuginfo-1:4.04-1.el9_6.aarch64, perl-JSON-XS-1:4.04-1.el9_6.ppc64le, perl-JSON-XS-debugsource-1:4.04-1.el9_6.ppc64le, perl-JSON-XS-debuginfo-1:4.04-1.el9_6.ppc64le, perl-JSON-XS-1:4.04-1.el9_6.x86_64, perl-JSON-XS-debugsource-1:4.04-1.el9_6.x86_64, perl-JSON-XS-debuginfo-1:4.04-1.el9_6.x86_64, perl-JSON-XS-1:4.04-1.el9_6.s390x, perl-JSON-XS-debugsource-1:4.04-1.el9_6.s390x, perl-JSON-XS-debuginfo-1:4.04-1.el9_6.s390x
Full Details
CSAF document


RHSA-2025:17181
Severity: important
Released on: 01/10/2025
CVE: CVE-2025-6020, CVE-2025-6395, CVE-2025-8941, CVE-2025-32988, CVE-2025-32989, CVE-2025-32990,
Bugzilla: 2372512, 2376755, 2388220, 2359622, 2359621, 2359620
Affected Packages: registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:4ca38b33efec0d2dd17a8fd822a7c18281810676ceabb0c1db90953cb91cd5ea_amd64, registry.redhat.io/insights-proxy/insights-proxy-container-rhel9@sha256:8eb6b896e1eac4080a564e146f95c4166e47ca137083b37119027c6a77011207_arm64
Full Details
CSAF document


RHSA-2025:16729
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2025-4953,
Bugzilla: 2367235, 2367235
Affected Packages: openshift-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.src, openshift-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.src, podman-5:5.2.2-2.rhaos4.18.el8.src, openshift-hyperkube-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.x86_64, openshift-kube-apiserver-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.x86_64, openshift-kube-controller-manager-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.x86_64, openshift-kube-scheduler-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.x86_64, openshift-kubelet-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.x86_64, openshift-hyperkube-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.x86_64, openshift-kube-apiserver-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.x86_64, openshift-kube-controller-manager-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.x86_64, openshift-kube-scheduler-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.x86_64, openshift-kubelet-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.x86_64, podman-5:5.2.2-2.rhaos4.18.el8.x86_64, podman-catatonit-5:5.2.2-2.rhaos4.18.el8.x86_64, podman-gvproxy-5:5.2.2-2.rhaos4.18.el8.x86_64, podman-plugins-5:5.2.2-2.rhaos4.18.el8.x86_64, podman-remote-5:5.2.2-2.rhaos4.18.el8.x86_64, podman-tests-5:5.2.2-2.rhaos4.18.el8.x86_64, podman-debugsource-5:5.2.2-2.rhaos4.18.el8.x86_64, podman-catatonit-debuginfo-5:5.2.2-2.rhaos4.18.el8.x86_64, podman-debuginfo-5:5.2.2-2.rhaos4.18.el8.x86_64, podman-gvproxy-debuginfo-5:5.2.2-2.rhaos4.18.el8.x86_64, podman-plugins-debuginfo-5:5.2.2-2.rhaos4.18.el8.x86_64, podman-remote-debuginfo-5:5.2.2-2.rhaos4.18.el8.x86_64, openshift-hyperkube-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.aarch64, openshift-kube-apiserver-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.aarch64, openshift-kube-controller-manager-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.aarch64, openshift-kube-scheduler-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.aarch64, openshift-kubelet-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.aarch64, openshift-hyperkube-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.aarch64, openshift-kube-apiserver-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.aarch64, openshift-kube-controller-manager-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.aarch64, openshift-kube-scheduler-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.aarch64, openshift-kubelet-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.aarch64, podman-5:5.2.2-2.rhaos4.18.el8.aarch64, podman-catatonit-5:5.2.2-2.rhaos4.18.el8.aarch64, podman-gvproxy-5:5.2.2-2.rhaos4.18.el8.aarch64, podman-plugins-5:5.2.2-2.rhaos4.18.el8.aarch64, podman-remote-5:5.2.2-2.rhaos4.18.el8.aarch64, podman-tests-5:5.2.2-2.rhaos4.18.el8.aarch64, podman-debugsource-5:5.2.2-2.rhaos4.18.el8.aarch64, podman-catatonit-debuginfo-5:5.2.2-2.rhaos4.18.el8.aarch64, podman-debuginfo-5:5.2.2-2.rhaos4.18.el8.aarch64, podman-gvproxy-debuginfo-5:5.2.2-2.rhaos4.18.el8.aarch64, podman-plugins-debuginfo-5:5.2.2-2.rhaos4.18.el8.aarch64, podman-remote-debuginfo-5:5.2.2-2.rhaos4.18.el8.aarch64, openshift-hyperkube-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.ppc64le, openshift-kube-apiserver-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.ppc64le, openshift-kube-controller-manager-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.ppc64le, openshift-kube-scheduler-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.ppc64le, openshift-kubelet-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.ppc64le, openshift-hyperkube-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.ppc64le, openshift-kube-apiserver-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.ppc64le, openshift-kube-controller-manager-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.ppc64le, openshift-kube-scheduler-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.ppc64le, openshift-kubelet-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.ppc64le, podman-5:5.2.2-2.rhaos4.18.el8.ppc64le, podman-catatonit-5:5.2.2-2.rhaos4.18.el8.ppc64le, podman-gvproxy-5:5.2.2-2.rhaos4.18.el8.ppc64le, podman-plugins-5:5.2.2-2.rhaos4.18.el8.ppc64le, podman-remote-5:5.2.2-2.rhaos4.18.el8.ppc64le, podman-tests-5:5.2.2-2.rhaos4.18.el8.ppc64le, podman-debugsource-5:5.2.2-2.rhaos4.18.el8.ppc64le, podman-catatonit-debuginfo-5:5.2.2-2.rhaos4.18.el8.ppc64le, podman-debuginfo-5:5.2.2-2.rhaos4.18.el8.ppc64le, podman-gvproxy-debuginfo-5:5.2.2-2.rhaos4.18.el8.ppc64le, podman-plugins-debuginfo-5:5.2.2-2.rhaos4.18.el8.ppc64le, podman-remote-debuginfo-5:5.2.2-2.rhaos4.18.el8.ppc64le, openshift-hyperkube-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.s390x, openshift-kube-apiserver-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.s390x, openshift-kube-controller-manager-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.s390x, openshift-kube-scheduler-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.s390x, openshift-kubelet-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.s390x, openshift-hyperkube-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.s390x, openshift-kube-apiserver-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.s390x, openshift-kube-controller-manager-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.s390x, openshift-kube-scheduler-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.s390x, openshift-kubelet-0:4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.s390x, podman-5:5.2.2-2.rhaos4.18.el8.s390x, podman-catatonit-5:5.2.2-2.rhaos4.18.el8.s390x, podman-gvproxy-5:5.2.2-2.rhaos4.18.el8.s390x, podman-plugins-5:5.2.2-2.rhaos4.18.el8.s390x, podman-remote-5:5.2.2-2.rhaos4.18.el8.s390x, podman-tests-5:5.2.2-2.rhaos4.18.el8.s390x, podman-debugsource-5:5.2.2-2.rhaos4.18.el8.s390x, podman-catatonit-debuginfo-5:5.2.2-2.rhaos4.18.el8.s390x, podman-debuginfo-5:5.2.2-2.rhaos4.18.el8.s390x, podman-gvproxy-debuginfo-5:5.2.2-2.rhaos4.18.el8.s390x, podman-plugins-debuginfo-5:5.2.2-2.rhaos4.18.el8.s390x, podman-remote-debuginfo-5:5.2.2-2.rhaos4.18.el8.s390x, podman-docker-5:5.2.2-2.rhaos4.18.el8.noarch
Full Details
CSAF document


RHSA-2025:16724
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2025-4953,
Bugzilla: 2367235, 2367235
Affected Packages: container-selinux-4:2.237.0-2.rhaos4.16.el9.src, openshift-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.src, podman-4:4.9.4-18.rhaos4.16.el9.src, openshift-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.src, podman-4:4.9.4-16.rhaos4.16.el8.src, container-selinux-4:2.237.0-2.rhaos4.16.el9.noarch, podman-docker-4:4.9.4-18.rhaos4.16.el9.noarch, podman-docker-4:4.9.4-16.rhaos4.16.el8.noarch, openshift-hyperkube-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.x86_64, openshift-kube-apiserver-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.x86_64, openshift-kube-controller-manager-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.x86_64, openshift-kube-scheduler-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.x86_64, openshift-kubelet-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.x86_64, podman-4:4.9.4-18.rhaos4.16.el9.x86_64, podman-plugins-4:4.9.4-18.rhaos4.16.el9.x86_64, podman-remote-4:4.9.4-18.rhaos4.16.el9.x86_64, podman-tests-4:4.9.4-18.rhaos4.16.el9.x86_64, podman-debugsource-4:4.9.4-18.rhaos4.16.el9.x86_64, podman-debuginfo-4:4.9.4-18.rhaos4.16.el9.x86_64, podman-plugins-debuginfo-4:4.9.4-18.rhaos4.16.el9.x86_64, podman-remote-debuginfo-4:4.9.4-18.rhaos4.16.el9.x86_64, openshift-hyperkube-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.x86_64, openshift-kube-apiserver-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.x86_64, openshift-kube-controller-manager-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.x86_64, openshift-kube-scheduler-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.x86_64, openshift-kubelet-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.x86_64, podman-4:4.9.4-16.rhaos4.16.el8.x86_64, podman-catatonit-4:4.9.4-16.rhaos4.16.el8.x86_64, podman-gvproxy-4:4.9.4-16.rhaos4.16.el8.x86_64, podman-plugins-4:4.9.4-16.rhaos4.16.el8.x86_64, podman-remote-4:4.9.4-16.rhaos4.16.el8.x86_64, podman-tests-4:4.9.4-16.rhaos4.16.el8.x86_64, podman-debugsource-4:4.9.4-16.rhaos4.16.el8.x86_64, podman-catatonit-debuginfo-4:4.9.4-16.rhaos4.16.el8.x86_64, podman-debuginfo-4:4.9.4-16.rhaos4.16.el8.x86_64, podman-gvproxy-debuginfo-4:4.9.4-16.rhaos4.16.el8.x86_64, podman-plugins-debuginfo-4:4.9.4-16.rhaos4.16.el8.x86_64, podman-remote-debuginfo-4:4.9.4-16.rhaos4.16.el8.x86_64, openshift-hyperkube-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.aarch64, openshift-kube-apiserver-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.aarch64, openshift-kube-controller-manager-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.aarch64, openshift-kube-scheduler-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.aarch64, openshift-kubelet-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.aarch64, podman-4:4.9.4-18.rhaos4.16.el9.aarch64, podman-plugins-4:4.9.4-18.rhaos4.16.el9.aarch64, podman-remote-4:4.9.4-18.rhaos4.16.el9.aarch64, podman-tests-4:4.9.4-18.rhaos4.16.el9.aarch64, podman-debugsource-4:4.9.4-18.rhaos4.16.el9.aarch64, podman-debuginfo-4:4.9.4-18.rhaos4.16.el9.aarch64, podman-plugins-debuginfo-4:4.9.4-18.rhaos4.16.el9.aarch64, podman-remote-debuginfo-4:4.9.4-18.rhaos4.16.el9.aarch64, openshift-hyperkube-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.aarch64, openshift-kube-apiserver-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.aarch64, openshift-kube-controller-manager-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.aarch64, openshift-kube-scheduler-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.aarch64, openshift-kubelet-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.aarch64, podman-4:4.9.4-16.rhaos4.16.el8.aarch64, podman-catatonit-4:4.9.4-16.rhaos4.16.el8.aarch64, podman-gvproxy-4:4.9.4-16.rhaos4.16.el8.aarch64, podman-plugins-4:4.9.4-16.rhaos4.16.el8.aarch64, podman-remote-4:4.9.4-16.rhaos4.16.el8.aarch64, podman-tests-4:4.9.4-16.rhaos4.16.el8.aarch64, podman-debugsource-4:4.9.4-16.rhaos4.16.el8.aarch64, podman-catatonit-debuginfo-4:4.9.4-16.rhaos4.16.el8.aarch64, podman-debuginfo-4:4.9.4-16.rhaos4.16.el8.aarch64, podman-gvproxy-debuginfo-4:4.9.4-16.rhaos4.16.el8.aarch64, podman-plugins-debuginfo-4:4.9.4-16.rhaos4.16.el8.aarch64, podman-remote-debuginfo-4:4.9.4-16.rhaos4.16.el8.aarch64, openshift-hyperkube-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.ppc64le, openshift-kube-apiserver-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.ppc64le, openshift-kube-controller-manager-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.ppc64le, openshift-kube-scheduler-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.ppc64le, openshift-kubelet-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.ppc64le, podman-4:4.9.4-18.rhaos4.16.el9.ppc64le, podman-plugins-4:4.9.4-18.rhaos4.16.el9.ppc64le, podman-remote-4:4.9.4-18.rhaos4.16.el9.ppc64le, podman-tests-4:4.9.4-18.rhaos4.16.el9.ppc64le, podman-debugsource-4:4.9.4-18.rhaos4.16.el9.ppc64le, podman-debuginfo-4:4.9.4-18.rhaos4.16.el9.ppc64le, podman-plugins-debuginfo-4:4.9.4-18.rhaos4.16.el9.ppc64le, podman-remote-debuginfo-4:4.9.4-18.rhaos4.16.el9.ppc64le, openshift-hyperkube-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.ppc64le, openshift-kube-apiserver-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.ppc64le, openshift-kube-controller-manager-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.ppc64le, openshift-kube-scheduler-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.ppc64le, openshift-kubelet-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.ppc64le, podman-4:4.9.4-16.rhaos4.16.el8.ppc64le, podman-catatonit-4:4.9.4-16.rhaos4.16.el8.ppc64le, podman-gvproxy-4:4.9.4-16.rhaos4.16.el8.ppc64le, podman-plugins-4:4.9.4-16.rhaos4.16.el8.ppc64le, podman-remote-4:4.9.4-16.rhaos4.16.el8.ppc64le, podman-tests-4:4.9.4-16.rhaos4.16.el8.ppc64le, podman-debugsource-4:4.9.4-16.rhaos4.16.el8.ppc64le, podman-catatonit-debuginfo-4:4.9.4-16.rhaos4.16.el8.ppc64le, podman-debuginfo-4:4.9.4-16.rhaos4.16.el8.ppc64le, podman-gvproxy-debuginfo-4:4.9.4-16.rhaos4.16.el8.ppc64le, podman-plugins-debuginfo-4:4.9.4-16.rhaos4.16.el8.ppc64le, podman-remote-debuginfo-4:4.9.4-16.rhaos4.16.el8.ppc64le, openshift-hyperkube-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.s390x, openshift-kube-apiserver-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.s390x, openshift-kube-controller-manager-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.s390x, openshift-kube-scheduler-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.s390x, openshift-kubelet-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el9.s390x, podman-4:4.9.4-18.rhaos4.16.el9.s390x, podman-plugins-4:4.9.4-18.rhaos4.16.el9.s390x, podman-remote-4:4.9.4-18.rhaos4.16.el9.s390x, podman-tests-4:4.9.4-18.rhaos4.16.el9.s390x, podman-debugsource-4:4.9.4-18.rhaos4.16.el9.s390x, podman-debuginfo-4:4.9.4-18.rhaos4.16.el9.s390x, podman-plugins-debuginfo-4:4.9.4-18.rhaos4.16.el9.s390x, podman-remote-debuginfo-4:4.9.4-18.rhaos4.16.el9.s390x, openshift-hyperkube-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.s390x, openshift-kube-apiserver-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.s390x, openshift-kube-controller-manager-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.s390x, openshift-kube-scheduler-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.s390x, openshift-kubelet-0:4.16.0-202509111927.p2.gf3d9123.assembly.stream.el8.s390x, podman-4:4.9.4-16.rhaos4.16.el8.s390x, podman-catatonit-4:4.9.4-16.rhaos4.16.el8.s390x, podman-gvproxy-4:4.9.4-16.rhaos4.16.el8.s390x, podman-plugins-4:4.9.4-16.rhaos4.16.el8.s390x, podman-remote-4:4.9.4-16.rhaos4.16.el8.s390x, podman-tests-4:4.9.4-16.rhaos4.16.el8.s390x, podman-debugsource-4:4.9.4-16.rhaos4.16.el8.s390x, podman-catatonit-debuginfo-4:4.9.4-16.rhaos4.16.el8.s390x, podman-debuginfo-4:4.9.4-16.rhaos4.16.el8.s390x, podman-gvproxy-debuginfo-4:4.9.4-16.rhaos4.16.el8.s390x, podman-plugins-debuginfo-4:4.9.4-16.rhaos4.16.el8.s390x, podman-remote-debuginfo-4:4.9.4-16.rhaos4.16.el8.s390x
Full Details
CSAF document


RHSA-2025:17145
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2025-22150,
Bugzilla: 2339176
Affected Packages: registry.redhat.io/odf4/cephcsi-rhel9@sha256:c7838c0b696349f697f2c7a165667e09799ef620a7e712ab715c3af23a40bb1c_amd64, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:9d814cd9d871c4d4388ff9a770ccf65c1e2c0b84a9834f41ed30c17088d6026c_amd64, registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:218873830ae5140be10349b08bca288a66cd837d83c1c4eb7026cf2f81dea62a_amd64, registry.redhat.io/odf4/mcg-core-rhel9@sha256:145342094b8a2473ffc05f2f12db525712af6e6fcce7761a98c0e2ba5c79233f_amd64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:b993ba30c006766d1327e047d5744704421eb533dda807ca467091270088f0dc_amd64, registry.redhat.io/odf4/mcg-operator-bundle@sha256:ed9e6e1a9d9d1956e40374800afe592bb3f6e61a7edd16dea844624e869c2ba0_amd64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c5eee39bf3802d1dcf532ddd9e3593b2ca1d9e806d5967b824f352616a72ebcf_amd64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:3da88817c32a6a141182164a6722bddbab9ef9e5d8521f0e714ea526a603b92e_amd64, registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:7ee82c9cc77e4300268381d7d8a00c343dd26ef1db3dca20683af4054d8d7663_amd64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f8c160c6dbf37d223a567a4407abe2678dfd765968a1b5d56f9905682948a4f9_amd64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4bed8c3b330b54f88f72815fd0034e1907ded310e3d67d90942a378df6fe7545_amd64, registry.redhat.io/odf4/ocs-operator-bundle@sha256:dd16c429b2f98f03cf4287beafe1525a72286f17cb0818fb084e46d24f128976_amd64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:9cb6a0474e2a6928e00d5087f6117f35d8f9f6c3f8b47b8884ffc3a454d542fb_amd64, registry.redhat.io/odf4/odf-console-rhel9@sha256:4596bafe33260957505da3ef7ecdf8913d0ddcde8051d37a752070a2833dddfa_amd64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:a9ceb99a6aa92164e43fddf5cdae8f6e4af9ad0fab22da80cecb1d779fd4e661_amd64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:cdbec30ff2e46e7e20cd5318226a32ec94457bc652c0a8b315eb90db91d5d89a_amd64, registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:636801e3669e8438c7ad105a72da20dc8749fa261ffe6d9d5b4a822e37a328cb_amd64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:ec5466223d6d8ad0fadf57643ad425d88982dfd89577bed1039cace91c2574ce_amd64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:8f5117f7507fce0469134864b92b3bdcc706d5a0254258aa74c5c46f6fa17d6a_amd64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b92131e6c10117add96b8dd27371da03c1309ec0eb02051c65bb79bb30e765b1_amd64, registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:35fce23a6504732ffc4f0be72ba3146ffa87f38837c682cb906ae226e4f1b8c1_amd64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:03ecff3c25f59dd20a5929bf33ccd0a1b2f1866957f2a2d4d1a43cc75f70e8d4_amd64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:df679427bbad444516ae929f87b958ed5b72649204044d3e4b809247ae2c0ba4_amd64, registry.redhat.io/odf4/odf-operator-bundle@sha256:aaf2249eb71b7fb9937599aefe8f19bb46e768759a275a50a41426a27aebeba2_amd64, registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:ac40d8b92a95fd0c54632350ff2191b62e5340830d46391c97b6a770813e62c9_amd64, registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:9731cb757024aee7fdf051bbe54bd5cfdcd82a330bad93f0e78c47a7ada21973_amd64, registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:48fd2526f913f666384c08a862760736ddbf902d03161406ba9c6357467c4b12_amd64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:86695b6398cc7ee013b2e6b31a1f6fc1bab3bbd5686572e51b8beaf535dd8218_amd64, registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:483ba4458ee50ce3634371565be8f1092c2a41c5b2f75c483ec779c40e4a83d7_amd64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:bb775582f10a22feffcb1e5713d5d28795406eec7a4a5a59e2b94653a3149224_amd64, registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:f1a82c96ba59b07f45cccc96446884c99827b770c826db2be5feab65090a0f20_amd64, registry.redhat.io/odf4/cephcsi-rhel9@sha256:f608d0f360d923badd100732028f0ed8e4794d42db4406a8d9d1d0716300bd5e_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0ff71082f0e46ec806cef8dcbef750e02a8b6bce3193b987207ab242e2132178_ppc64le, registry.redhat.io/odf4/mcg-core-rhel9@sha256:700c545f5a3b752d743d24dca36c9114161329ec3fc0ab4f2b87781870f2449a_ppc64le, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:f184cb84569eaef3ead4eefd9870e8c7b3d0ca216202b5993004399b84060603_ppc64le, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:b17fa8546693526a09e9098ee2929cdf01dc4c070618ae4301b1b6cd4eae488d_ppc64le, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2a51c331324fe00f1c92cf9bfc9f12e4ea29b34a7105e5503aa05c223e830d51_ppc64le, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dc6d08b94339b42efac1dc17e52c483084d59982d3c20a097992823eddd8bed0_ppc64le, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:b0e3cb4bd4e0ca0c662fea801811d88628261bac514efaee5b64e2e9b50db091_ppc64le, registry.redhat.io/odf4/odf-cli-rhel9@sha256:a0be73cb08e97006b9a930a55a8453ae3fea7870afe4c04828d7e2ee0866a895_ppc64le, registry.redhat.io/odf4/odf-console-rhel9@sha256:b99688625ddc898075e3d8b103349292e0219575b38ac0e8954d6532f0c71fb4_ppc64le, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:17a18b54ddf1e8d3904ab4ed8525e0b16933905f640665877fafdb93c18867c3_ppc64le, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:67d6c7668f1713acfedac8dec6a762d1beac329ca93828d3a5212c0a0da3614d_ppc64le, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:e8984ec310ccb865a641439bbc370c4c225baaef63567ba3199ada3375827683_ppc64le, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:72c50f22befa94706806b2837e94d99a1b3f73c3fe3fca7522c9cb6d753347bd_ppc64le, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:fbe7f6713f972f9fc7d63012ac28b62266543efd62ac5656935102a71bf1eda9_ppc64le, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aab015a3c526df1f791008765f50be2754f3d66bd8dc43b236b9c06b127a540b_ppc64le, registry.redhat.io/odf4/odf-rhel9-operator@sha256:6b4cbf4c9117e72fba22ed738b6b181fd2dbb7777772decbcdbf97ba9ad8e6e2_ppc64le, registry.redhat.io/odf4/odr-rhel9-operator@sha256:ec92bd14fcbb50bdf7373f053a28efcc67ce44e7591869c5514772470041621e_ppc64le, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:2f852f91f4f5b8e78ca12240e2bb5ae1afa73bf8c6bfa0c1722fc997d877a587_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9@sha256:07b1728430bba1d5972366e16a146cab125dbaf02bb59ce62193630aac925f7e_s390x, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:16f2b6bb122078ab5f39e99a6ed046d16f570b813e25fe038d121341541e8e3b_s390x, registry.redhat.io/odf4/mcg-core-rhel9@sha256:120bb47fa2ba5dbfd9aa50dd12cb11476ab0e265a15bd0990b47594902781240_s390x, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:276de4f5443c73b4270b4e12dac977376e8ce66a8d560c270cd742c296fe3a39_s390x, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:51f391c97cc38e78f1eb0efad0d33bee47975acacedf8861832743bc25d5489d_s390x, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:413df635042b749eb2fec245263a8f8d96751c4c4f6688f45811e3ce47b2c7b2_s390x, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:07ea84cc031e1c88b026fea1dc1a3f4bdc695a828aa56f3fdd896b09de6b8778_s390x, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ab4b3e0943cced9b2bffb25efdfd2b52cbb02ecdb4ccde4e1ffb9f0f79db655e_s390x, registry.redhat.io/odf4/odf-cli-rhel9@sha256:8daaf1ee358b64089c9e004807e3e23b694d7e6cb39e71fab41c42ab6f69facc_s390x, registry.redhat.io/odf4/odf-console-rhel9@sha256:225562443f620f38f1b37810ab96031f4f2db6fef70e0db4e0074b5d19a986b7_s390x, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:e669c86fd65a6174e7f354366984a67f8ce86cd16983a96418c685bfc1be65f7_s390x, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b10ad3969ca5eabc194c50ccc9b6038f73c29c3be45e6b81ceaa69e772a1b8f9_s390x, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:8dc9931fe60832a46080479e902af6c674f6793f922dfa2e58ed9eb8110cc716_s390x, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a010eedfec7d31c06ace549edbfe721b6bffd982ccea76db4ceed25bd8710c01_s390x, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:c4d3de06cb5b0cf7aca1ef75df713f2ce26db27903e71aad3a467075b02a6502_s390x, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:d344d74919028237674323d4e1efcfd9c6d32f5e4fc9b8a9949ab60a54b04e4a_s390x, registry.redhat.io/odf4/odf-rhel9-operator@sha256:330c767a920c005e4d01f58342025d6f7c25710f97cd208d85ec92c2219afa8e_s390x, registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc93c7e31c0ca3d94904d7744f0a892a30d1023b85f2caeb22a957395d6b740e_s390x, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:b0258e55e30f1b93b173ed5e87f0ce829615ca18583029f0e0fd5dad0c247e35_s390x, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8308ddca0ae68f5d26002ce7da0c8a07c5967e03f9e953f9e20015d31fe27b2c_arm64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:4cd4c22f6abb6da2eb0e927d9ab1ec76bc2300dd6af6c3afc2507d15e8c6ef2c_arm64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:2c433aeff6412b71bf40913a4eb2fe49a956d37cb027168f8e17d7c18b67cdf4_arm64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:15e394a4e1ee534d3490ffaa4c43c341a5ea5502c2dd962982edc8a587caae90_arm64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:04945e930df1dc3cb5f81d3fe19690b856b2f99ccdfd5286ecb862c63867dbfc_arm64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:0c7b3db4adfc5d103902192c8c1c50a3d924f8030f2b5acc931dd097f801a928_arm64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:94a096f682d80a1e632749d0a901adfe5ad62a63034c9d537f1ac3702691dca1_arm64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:334305472bc1f5b9e1746910ebcf20020bfa72890f9a620321b1ceee60bbe83c_arm64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:7fdfc833b0eca7331357cfee5c3bb4b727a636ccafab49f36a8a02093ee01905_arm64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:6e44e981f8d55c78304e04d712c770f9f69f72fae04475354e29a58d4ecb9f4b_arm64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:f475aa1657682054fb7a4ed4fbd089fea1afda6b308b49ee74541678db151012_arm64
Full Details
CSAF document


RHSA-2025:17144
Severity: important
Released on: 01/10/2025
CVE: CVE-2025-58060,
Bugzilla: 2392595, 2392595
Affected Packages: cups-1:2.2.6-45.el8_6.6.x86_64, cups-client-1:2.2.6-45.el8_6.6.x86_64, cups-devel-1:2.2.6-45.el8_6.6.x86_64, cups-ipptool-1:2.2.6-45.el8_6.6.x86_64, cups-lpd-1:2.2.6-45.el8_6.6.x86_64, cups-debugsource-1:2.2.6-45.el8_6.6.x86_64, cups-client-debuginfo-1:2.2.6-45.el8_6.6.x86_64, cups-debuginfo-1:2.2.6-45.el8_6.6.x86_64, cups-ipptool-debuginfo-1:2.2.6-45.el8_6.6.x86_64, cups-libs-debuginfo-1:2.2.6-45.el8_6.6.x86_64, cups-lpd-debuginfo-1:2.2.6-45.el8_6.6.x86_64, cups-libs-1:2.2.6-45.el8_6.6.x86_64, cups-devel-1:2.2.6-45.el8_6.6.i686, cups-debugsource-1:2.2.6-45.el8_6.6.i686, cups-client-debuginfo-1:2.2.6-45.el8_6.6.i686, cups-debuginfo-1:2.2.6-45.el8_6.6.i686, cups-ipptool-debuginfo-1:2.2.6-45.el8_6.6.i686, cups-libs-debuginfo-1:2.2.6-45.el8_6.6.i686, cups-lpd-debuginfo-1:2.2.6-45.el8_6.6.i686, cups-libs-1:2.2.6-45.el8_6.6.i686, cups-filesystem-1:2.2.6-45.el8_6.6.noarch, cups-1:2.2.6-45.el8_6.6.src, cups-libs-1:2.2.6-45.el8_6.6.aarch64, cups-debugsource-1:2.2.6-45.el8_6.6.aarch64, cups-client-debuginfo-1:2.2.6-45.el8_6.6.aarch64, cups-debuginfo-1:2.2.6-45.el8_6.6.aarch64, cups-ipptool-debuginfo-1:2.2.6-45.el8_6.6.aarch64, cups-libs-debuginfo-1:2.2.6-45.el8_6.6.aarch64, cups-lpd-debuginfo-1:2.2.6-45.el8_6.6.aarch64, cups-1:2.2.6-45.el8_6.6.aarch64, cups-client-1:2.2.6-45.el8_6.6.aarch64, cups-devel-1:2.2.6-45.el8_6.6.aarch64, cups-ipptool-1:2.2.6-45.el8_6.6.aarch64, cups-lpd-1:2.2.6-45.el8_6.6.aarch64, cups-libs-1:2.2.6-45.el8_6.6.ppc64le, cups-debugsource-1:2.2.6-45.el8_6.6.ppc64le, cups-client-debuginfo-1:2.2.6-45.el8_6.6.ppc64le, cups-debuginfo-1:2.2.6-45.el8_6.6.ppc64le, cups-ipptool-debuginfo-1:2.2.6-45.el8_6.6.ppc64le, cups-libs-debuginfo-1:2.2.6-45.el8_6.6.ppc64le, cups-lpd-debuginfo-1:2.2.6-45.el8_6.6.ppc64le, cups-1:2.2.6-45.el8_6.6.ppc64le, cups-client-1:2.2.6-45.el8_6.6.ppc64le, cups-devel-1:2.2.6-45.el8_6.6.ppc64le, cups-ipptool-1:2.2.6-45.el8_6.6.ppc64le, cups-lpd-1:2.2.6-45.el8_6.6.ppc64le, cups-libs-1:2.2.6-45.el8_6.6.s390x, cups-debugsource-1:2.2.6-45.el8_6.6.s390x, cups-client-debuginfo-1:2.2.6-45.el8_6.6.s390x, cups-debuginfo-1:2.2.6-45.el8_6.6.s390x, cups-ipptool-debuginfo-1:2.2.6-45.el8_6.6.s390x, cups-libs-debuginfo-1:2.2.6-45.el8_6.6.s390x, cups-lpd-debuginfo-1:2.2.6-45.el8_6.6.s390x, cups-1:2.2.6-45.el8_6.6.s390x, cups-client-1:2.2.6-45.el8_6.6.s390x, cups-devel-1:2.2.6-45.el8_6.6.s390x, cups-ipptool-1:2.2.6-45.el8_6.6.s390x, cups-lpd-1:2.2.6-45.el8_6.6.s390x
Full Details
CSAF document


RHSA-2025:17141
Severity: important
Released on: 01/10/2025
CVE: CVE-2025-58060,
Bugzilla: 2392595, 2392595
Affected Packages: cups-1:2.2.6-38.el8_4.3.x86_64, cups-client-1:2.2.6-38.el8_4.3.x86_64, cups-devel-1:2.2.6-38.el8_4.3.x86_64, cups-ipptool-1:2.2.6-38.el8_4.3.x86_64, cups-lpd-1:2.2.6-38.el8_4.3.x86_64, cups-debugsource-1:2.2.6-38.el8_4.3.x86_64, cups-client-debuginfo-1:2.2.6-38.el8_4.3.x86_64, cups-debuginfo-1:2.2.6-38.el8_4.3.x86_64, cups-ipptool-debuginfo-1:2.2.6-38.el8_4.3.x86_64, cups-libs-debuginfo-1:2.2.6-38.el8_4.3.x86_64, cups-lpd-debuginfo-1:2.2.6-38.el8_4.3.x86_64, cups-libs-1:2.2.6-38.el8_4.3.x86_64, cups-devel-1:2.2.6-38.el8_4.3.i686, cups-debugsource-1:2.2.6-38.el8_4.3.i686, cups-client-debuginfo-1:2.2.6-38.el8_4.3.i686, cups-debuginfo-1:2.2.6-38.el8_4.3.i686, cups-ipptool-debuginfo-1:2.2.6-38.el8_4.3.i686, cups-libs-debuginfo-1:2.2.6-38.el8_4.3.i686, cups-lpd-debuginfo-1:2.2.6-38.el8_4.3.i686, cups-libs-1:2.2.6-38.el8_4.3.i686, cups-filesystem-1:2.2.6-38.el8_4.3.noarch, cups-1:2.2.6-38.el8_4.3.src
Full Details
CSAF document


RHSA-2025:17129
Severity: important
Released on: 01/10/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1, custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1, ipa-0:4.9.13-20.module+el8.10.0+23534+744f3864.src::idm:DL1, ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1, opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1, python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1, python-kdcproxy-0:0.4-5.module+el8.10.0+22564+098ba143.1.src::idm:DL1, python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1, python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1, pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1, softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1, ipa-0:4.9.13-20.module+el8.10.0+23537+32c82745.src::idm:client, ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client, python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client, python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client, python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client, pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client, custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1, ipa-client-common-0:4.9.13-20.module+el8.10.0+23534+744f3864.noarch::idm:DL1, ipa-common-0:4.9.13-20.module+el8.10.0+23534+744f3864.noarch::idm:DL1, ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1, ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1, ipa-python-compat-0:4.9.13-20.module+el8.10.0+23534+744f3864.noarch::idm:DL1, ipa-selinux-0:4.9.13-20.module+el8.10.0+23534+744f3864.noarch::idm:DL1, ipa-server-common-0:4.9.13-20.module+el8.10.0+23534+744f3864.noarch::idm:DL1, ipa-server-dns-0:4.9.13-20.module+el8.10.0+23534+744f3864.noarch::idm:DL1, python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1, python3-ipaclient-0:4.9.13-20.module+el8.10.0+23534+744f3864.noarch::idm:DL1, python3-ipalib-0:4.9.13-20.module+el8.10.0+23534+744f3864.noarch::idm:DL1, python3-ipaserver-0:4.9.13-20.module+el8.10.0+23534+744f3864.noarch::idm:DL1, python3-ipatests-0:4.9.13-20.module+el8.10.0+23534+744f3864.noarch::idm:DL1, python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1, python3-kdcproxy-0:0.4-5.module+el8.10.0+22564+098ba143.1.noarch::idm:DL1, python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1, python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1, python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1, python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1, ipa-client-common-0:4.9.13-20.module+el8.10.0+23537+32c82745.noarch::idm:client, ipa-common-0:4.9.13-20.module+el8.10.0+23537+32c82745.noarch::idm:client, ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client, ipa-python-compat-0:4.9.13-20.module+el8.10.0+23537+32c82745.noarch::idm:client, ipa-selinux-0:4.9.13-20.module+el8.10.0+23537+32c82745.noarch::idm:client, python3-ipaclient-0:4.9.13-20.module+el8.10.0+23537+32c82745.noarch::idm:client, python3-ipalib-0:4.9.13-20.module+el8.10.0+23537+32c82745.noarch::idm:client, python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client, python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client, python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client, python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client, python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client, bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23534+744f3864.aarch64::idm:DL1, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.aarch64::idm:DL1, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23534+744f3864.aarch64::idm:DL1, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23534+744f3864.aarch64::idm:DL1, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.aarch64::idm:DL1, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23534+744f3864.aarch64::idm:DL1, ipa-server-0:4.9.13-20.module+el8.10.0+23534+744f3864.aarch64::idm:DL1, ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.aarch64::idm:DL1, ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23534+744f3864.aarch64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.aarch64::idm:DL1, opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1, opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1, opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1, softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23537+32c82745.aarch64::idm:client, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23537+32c82745.aarch64::idm:client, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23537+32c82745.aarch64::idm:client, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23537+32c82745.aarch64::idm:client, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23537+32c82745.aarch64::idm:client, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23537+32c82745.aarch64::idm:client, bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23534+744f3864.ppc64le::idm:DL1, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.ppc64le::idm:DL1, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23534+744f3864.ppc64le::idm:DL1, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23534+744f3864.ppc64le::idm:DL1, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.ppc64le::idm:DL1, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23534+744f3864.ppc64le::idm:DL1, ipa-server-0:4.9.13-20.module+el8.10.0+23534+744f3864.ppc64le::idm:DL1, ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.ppc64le::idm:DL1, ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23534+744f3864.ppc64le::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.ppc64le::idm:DL1, opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1, opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1, opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1, softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23537+32c82745.ppc64le::idm:client, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23537+32c82745.ppc64le::idm:client, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23537+32c82745.ppc64le::idm:client, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23537+32c82745.ppc64le::idm:client, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23537+32c82745.ppc64le::idm:client, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23537+32c82745.ppc64le::idm:client, bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23534+744f3864.s390x::idm:DL1, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.s390x::idm:DL1, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23534+744f3864.s390x::idm:DL1, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23534+744f3864.s390x::idm:DL1, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.s390x::idm:DL1, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23534+744f3864.s390x::idm:DL1, ipa-server-0:4.9.13-20.module+el8.10.0+23534+744f3864.s390x::idm:DL1, ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.s390x::idm:DL1, ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23534+744f3864.s390x::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.s390x::idm:DL1, opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1, opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1, opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1, softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23537+32c82745.s390x::idm:client, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23537+32c82745.s390x::idm:client, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23537+32c82745.s390x::idm:client, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23537+32c82745.s390x::idm:client, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23537+32c82745.s390x::idm:client, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23537+32c82745.s390x::idm:client, bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1, bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1, bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23534+744f3864.x86_64::idm:DL1, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.x86_64::idm:DL1, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23534+744f3864.x86_64::idm:DL1, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23534+744f3864.x86_64::idm:DL1, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.x86_64::idm:DL1, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23534+744f3864.x86_64::idm:DL1, ipa-server-0:4.9.13-20.module+el8.10.0+23534+744f3864.x86_64::idm:DL1, ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.x86_64::idm:DL1, ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23534+744f3864.x86_64::idm:DL1, ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23534+744f3864.x86_64::idm:DL1, opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1, opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1, opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1, slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1, slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1, slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1, softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1, softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1, softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1, softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1, ipa-client-0:4.9.13-20.module+el8.10.0+23537+32c82745.x86_64::idm:client, ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23537+32c82745.x86_64::idm:client, ipa-client-epn-0:4.9.13-20.module+el8.10.0+23537+32c82745.x86_64::idm:client, ipa-client-samba-0:4.9.13-20.module+el8.10.0+23537+32c82745.x86_64::idm:client, ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23537+32c82745.x86_64::idm:client, ipa-debugsource-0:4.9.13-20.module+el8.10.0+23537+32c82745.x86_64::idm:client
Full Details
CSAF document


RHSA-2025:17128
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2025-47950,
Bugzilla: 2370860
Affected Packages: registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:4c82d0f3d62d6089f306dc88a3eeaed60d423541bb39324da21a61264b64fdbf_amd64, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:f2794e21f96bd0f710ecf0ea3f7a70a4fd9aab504df15a664b7f7a29c9ff3f5c_amd64, registry.redhat.io/rhacm2/nettest-rhel9@sha256:1d05356129ed2a534e65adc3230a7e0d37b0a536469bb29569de0d6128201952_amd64, registry.redhat.io/rhacm2/subctl-rhel9@sha256:efbcd22e0fe51993955c8ca9cea699ed3fdfafb0ecfef6164e645a03df83235f_amd64, registry.redhat.io/rhacm2/submariner-operator-bundle@sha256:ab91bcd9cf28a1621aca62c8af01d1c3225602533dae8ebcfa3369e0a8087623_amd64, registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:33c66141c6fb0742804d732a3b0957569b9a98f2ba8d60b2ad58e62e937031c2_amd64, registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:f0d4fad6cd65ab442b2e3110b1a29e2479c39ff9f116c185e950c30efceebcee_amd64, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:709c21d4859abb2cbd9cbba1ae315e01185d1512ea8016d67f286b73040c1dc4_amd64, registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:c5c35afd77d7abdf56669ffa10be3f8e4d8e3b7119ee9103fa458595560d7937_amd64, registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:d905ef89fb32a76f5ddbdd5ae713b71dd41e3ccaf8b0e10f273ea75495eef922_ppc64le, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:7fc1504810a8468c3f82979994b10c7a4ed02742f824dd467cc237a440f85b0a_ppc64le, registry.redhat.io/rhacm2/subctl-rhel9@sha256:c31b32bd2be8e5bfc675a2074fc815ce386af05cc202d56eb022057b981fbe81_ppc64le, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:e74575b84875632ffc2f87f9f8348a6867800dccc81c7410d65e7842271982e6_ppc64le, registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:9a869532fb064448318622890f317adce8b769896d5393885abc8c5e9c3b0199_s390x, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9eb3e91644195a4c046c6afcd0e3ad179304e532b25ca412d48995c7330c885d_s390x, registry.redhat.io/rhacm2/subctl-rhel9@sha256:2247f4479c783ada6f5581e1319e74add3aa66eb7c09e36d3904c04db069ba4f_s390x, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:9afbd7c4ae3056293054a2167571917c1ceddbc1835c9ddc0fb86e4d766f4543_s390x, registry.redhat.io/rhacm2/lighthouse-agent-rhel9@sha256:93c51db1cc4e9247aa20818ae6ff75d835ab8f5573a4cd25674d78c4dba14fe9_arm64, registry.redhat.io/rhacm2/lighthouse-coredns-rhel9@sha256:9fad0552b971600e55c92be6e762ae20d040316782b44e8e51b181d6e7bf8d1d_arm64, registry.redhat.io/rhacm2/nettest-rhel9@sha256:7efbe6bb502281b91fe3a0e0dc5a3a39c2d3b59477866fe5e40fc73e95d0fca4_arm64, registry.redhat.io/rhacm2/subctl-rhel9@sha256:3c2f289a599ce3c4241096479302f6d44f0a87fe77852881636d3996f719feab_arm64, registry.redhat.io/rhacm2/submariner-gateway-rhel9@sha256:b3c4fd76baed396b22f61d10898423b8892f2fc9c89bd9621214b6db0f4bb0c9_arm64, registry.redhat.io/rhacm2/submariner-globalnet-rhel9@sha256:6cc5a038548f1e3ad1ca767af5c6de509749c299990e7422b8697d2ff40c343f_arm64, registry.redhat.io/rhacm2/submariner-rhel9-operator@sha256:821fc11c40eaa5caf4e4518a7cf1aea4b7b7a9159a8f21c3aead17c49b51aa4e_arm64, registry.redhat.io/rhacm2/submariner-route-agent-rhel9@sha256:098a85071176e6b25a24949cb158f6f9b22acaafc039b25feeb4fcb5242ea529_arm64
Full Details
CSAF document


RHSA-2025:17124
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2022-50211, CVE-2025-21759, CVE-2025-22058, CVE-2025-38200, CVE-2025-38477, CVE-2025-38527,
Bugzilla: 2373662, 2348596, 2360276, 2376392, 2383922, 2388928, 2348596, 2360276, 2373662, 2376392, 2383922, 2388928
Affected Packages: bpftool-0:4.18.0-372.162.1.el8_6.x86_64, kernel-0:4.18.0-372.162.1.el8_6.x86_64, kernel-core-0:4.18.0-372.162.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.162.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.162.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.162.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.162.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.162.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.162.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.162.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.162.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.162.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.162.1.el8_6.x86_64, perf-0:4.18.0-372.162.1.el8_6.x86_64, python3-perf-0:4.18.0-372.162.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.162.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.162.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.162.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.162.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.162.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.162.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.162.1.el8_6.x86_64, kernel-0:4.18.0-372.162.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.162.1.el8_6.noarch, kernel-doc-0:4.18.0-372.162.1.el8_6.noarch, bpftool-0:4.18.0-372.162.1.el8_6.aarch64, kernel-0:4.18.0-372.162.1.el8_6.aarch64, kernel-core-0:4.18.0-372.162.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.162.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.162.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.162.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.162.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.162.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.162.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.162.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.162.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.162.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.162.1.el8_6.aarch64, perf-0:4.18.0-372.162.1.el8_6.aarch64, python3-perf-0:4.18.0-372.162.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.162.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.162.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.162.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.162.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.162.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.162.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.162.1.el8_6.aarch64, bpftool-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.162.1.el8_6.ppc64le, perf-0:4.18.0-372.162.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.162.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.162.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.162.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.162.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.162.1.el8_6.ppc64le, bpftool-0:4.18.0-372.162.1.el8_6.s390x, kernel-0:4.18.0-372.162.1.el8_6.s390x, kernel-core-0:4.18.0-372.162.1.el8_6.s390x, kernel-debug-0:4.18.0-372.162.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.162.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.162.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.162.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.162.1.el8_6.s390x, kernel-devel-0:4.18.0-372.162.1.el8_6.s390x, kernel-modules-0:4.18.0-372.162.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.162.1.el8_6.s390x, kernel-tools-0:4.18.0-372.162.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.162.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.162.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.162.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.162.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.162.1.el8_6.s390x, perf-0:4.18.0-372.162.1.el8_6.s390x, python3-perf-0:4.18.0-372.162.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.162.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.162.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.162.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.162.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.162.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.162.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.162.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.162.1.el8_6.s390x
Full Details
CSAF document


RHSA-2025:17122
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2025-37810, CVE-2025-38200, CVE-2025-38449, CVE-2025-38461, CVE-2025-38472, CVE-2025-38527,
Bugzilla: 2365028, 2376392, 2383519, 2383513, 2383916, 2388928, 2365028, 2376392, 2383513, 2383519, 2383916, 2388928
Affected Packages: bpftool-0:7.0.0-284.140.1.el9_2.aarch64, kernel-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.140.1.el9_2.aarch64, kernel-core-0:5.14.0-284.140.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.140.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.140.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.140.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.140.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.140.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.140.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.140.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.140.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.140.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.140.1.el9_2.aarch64, python3-perf-0:5.14.0-284.140.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.140.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.140.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.140.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.140.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.140.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.140.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.140.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.140.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.140.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.140.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.140.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.140.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.140.1.el9_2.aarch64, perf-0:5.14.0-284.140.1.el9_2.aarch64, rtla-0:5.14.0-284.140.1.el9_2.aarch64, bpftool-0:7.0.0-284.140.1.el9_2.ppc64le, kernel-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.140.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.140.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.140.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.140.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.140.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.140.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.140.1.el9_2.ppc64le, perf-0:5.14.0-284.140.1.el9_2.ppc64le, rtla-0:5.14.0-284.140.1.el9_2.ppc64le, bpftool-0:7.0.0-284.140.1.el9_2.x86_64, kernel-0:5.14.0-284.140.1.el9_2.x86_64, kernel-core-0:5.14.0-284.140.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.140.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.140.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.140.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.140.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.140.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.140.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.140.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.140.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.140.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.140.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.140.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.140.1.el9_2.x86_64, python3-perf-0:5.14.0-284.140.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.140.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.140.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.140.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.140.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.140.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.140.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.140.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.140.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.140.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.140.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.140.1.el9_2.x86_64, perf-0:5.14.0-284.140.1.el9_2.x86_64, rtla-0:5.14.0-284.140.1.el9_2.x86_64, bpftool-0:7.0.0-284.140.1.el9_2.s390x, kernel-0:5.14.0-284.140.1.el9_2.s390x, kernel-core-0:5.14.0-284.140.1.el9_2.s390x, kernel-debug-0:5.14.0-284.140.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.140.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.140.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.140.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.140.1.el9_2.s390x, kernel-modules-0:5.14.0-284.140.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.140.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.140.1.el9_2.s390x, kernel-tools-0:5.14.0-284.140.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.140.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.140.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.140.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.140.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.140.1.el9_2.s390x, python3-perf-0:5.14.0-284.140.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.140.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.140.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.140.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.140.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.140.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.140.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.140.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.140.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.140.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.140.1.el9_2.s390x, kernel-devel-0:5.14.0-284.140.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.140.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.140.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.140.1.el9_2.s390x, perf-0:5.14.0-284.140.1.el9_2.s390x, rtla-0:5.14.0-284.140.1.el9_2.s390x, kernel-0:5.14.0-284.140.1.el9_2.src, kernel-abi-stablelists-0:5.14.0-284.140.1.el9_2.noarch, kernel-doc-0:5.14.0-284.140.1.el9_2.noarch
Full Details
CSAF document


RHSA-2025:17123
Severity: moderate
Released on: 01/10/2025
CVE: CVE-2025-37810, CVE-2025-38200, CVE-2025-38449, CVE-2025-38461, CVE-2025-38472, CVE-2025-38527,
Bugzilla: 2365028, 2376392, 2383519, 2383513, 2383916, 2388928, 2365028, 2376392, 2383513, 2383519, 2383916, 2388928
Affected Packages: kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.src, kernel-rt-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.140.1.rt14.425.el9_2.x86_64
Full Details
CSAF document


RHSA-2025:17119
Severity: moderate
Released on: 30/09/2025
CVE: CVE-2025-40928,
Bugzilla: 2393878, 2393878
Affected Packages: perl-JSON-XS-1:4.04-1.el10_0.src, perl-JSON-XS-1:4.04-1.el10_0.aarch64, perl-JSON-XS-debugsource-1:4.04-1.el10_0.aarch64, perl-JSON-XS-debuginfo-1:4.04-1.el10_0.aarch64, perl-JSON-XS-1:4.04-1.el10_0.ppc64le, perl-JSON-XS-debugsource-1:4.04-1.el10_0.ppc64le, perl-JSON-XS-debuginfo-1:4.04-1.el10_0.ppc64le, perl-JSON-XS-1:4.04-1.el10_0.x86_64, perl-JSON-XS-debugsource-1:4.04-1.el10_0.x86_64, perl-JSON-XS-debuginfo-1:4.04-1.el10_0.x86_64, perl-JSON-XS-1:4.04-1.el10_0.s390x, perl-JSON-XS-debugsource-1:4.04-1.el10_0.s390x, perl-JSON-XS-debuginfo-1:4.04-1.el10_0.s390x
Full Details
CSAF document


RHSA-2025:17084
Severity: important
Released on: 30/09/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: ipa-0:4.12.2-14.el9_6.5.src, ipa-client-0:4.12.2-14.el9_6.5.aarch64, ipa-client-encrypted-dns-0:4.12.2-14.el9_6.5.aarch64, ipa-client-epn-0:4.12.2-14.el9_6.5.aarch64, ipa-client-samba-0:4.12.2-14.el9_6.5.aarch64, ipa-server-0:4.12.2-14.el9_6.5.aarch64, ipa-server-encrypted-dns-0:4.12.2-14.el9_6.5.aarch64, ipa-server-trust-ad-0:4.12.2-14.el9_6.5.aarch64, ipa-debugsource-0:4.12.2-14.el9_6.5.aarch64, ipa-client-debuginfo-0:4.12.2-14.el9_6.5.aarch64, ipa-debuginfo-0:4.12.2-14.el9_6.5.aarch64, ipa-server-debuginfo-0:4.12.2-14.el9_6.5.aarch64, ipa-server-trust-ad-debuginfo-0:4.12.2-14.el9_6.5.aarch64, ipa-client-0:4.12.2-14.el9_6.5.ppc64le, ipa-client-encrypted-dns-0:4.12.2-14.el9_6.5.ppc64le, ipa-client-epn-0:4.12.2-14.el9_6.5.ppc64le, ipa-client-samba-0:4.12.2-14.el9_6.5.ppc64le, ipa-server-0:4.12.2-14.el9_6.5.ppc64le, ipa-server-encrypted-dns-0:4.12.2-14.el9_6.5.ppc64le, ipa-server-trust-ad-0:4.12.2-14.el9_6.5.ppc64le, ipa-debugsource-0:4.12.2-14.el9_6.5.ppc64le, ipa-client-debuginfo-0:4.12.2-14.el9_6.5.ppc64le, ipa-debuginfo-0:4.12.2-14.el9_6.5.ppc64le, ipa-server-debuginfo-0:4.12.2-14.el9_6.5.ppc64le, ipa-server-trust-ad-debuginfo-0:4.12.2-14.el9_6.5.ppc64le, ipa-client-0:4.12.2-14.el9_6.5.x86_64, ipa-client-encrypted-dns-0:4.12.2-14.el9_6.5.x86_64, ipa-client-epn-0:4.12.2-14.el9_6.5.x86_64, ipa-client-samba-0:4.12.2-14.el9_6.5.x86_64, ipa-server-0:4.12.2-14.el9_6.5.x86_64, ipa-server-encrypted-dns-0:4.12.2-14.el9_6.5.x86_64, ipa-server-trust-ad-0:4.12.2-14.el9_6.5.x86_64, ipa-debugsource-0:4.12.2-14.el9_6.5.x86_64, ipa-client-debuginfo-0:4.12.2-14.el9_6.5.x86_64, ipa-debuginfo-0:4.12.2-14.el9_6.5.x86_64, ipa-server-debuginfo-0:4.12.2-14.el9_6.5.x86_64, ipa-server-trust-ad-debuginfo-0:4.12.2-14.el9_6.5.x86_64, ipa-client-0:4.12.2-14.el9_6.5.s390x, ipa-client-encrypted-dns-0:4.12.2-14.el9_6.5.s390x, ipa-client-epn-0:4.12.2-14.el9_6.5.s390x, ipa-client-samba-0:4.12.2-14.el9_6.5.s390x, ipa-server-0:4.12.2-14.el9_6.5.s390x, ipa-server-encrypted-dns-0:4.12.2-14.el9_6.5.s390x, ipa-server-trust-ad-0:4.12.2-14.el9_6.5.s390x, ipa-debugsource-0:4.12.2-14.el9_6.5.s390x, ipa-client-debuginfo-0:4.12.2-14.el9_6.5.s390x, ipa-debuginfo-0:4.12.2-14.el9_6.5.s390x, ipa-server-debuginfo-0:4.12.2-14.el9_6.5.s390x, ipa-server-trust-ad-debuginfo-0:4.12.2-14.el9_6.5.s390x, ipa-client-common-0:4.12.2-14.el9_6.5.noarch, ipa-common-0:4.12.2-14.el9_6.5.noarch, ipa-selinux-0:4.12.2-14.el9_6.5.noarch, ipa-selinux-luna-0:4.12.2-14.el9_6.5.noarch, ipa-selinux-nfast-0:4.12.2-14.el9_6.5.noarch, ipa-server-common-0:4.12.2-14.el9_6.5.noarch, ipa-server-dns-0:4.12.2-14.el9_6.5.noarch, python3-ipaclient-0:4.12.2-14.el9_6.5.noarch, python3-ipalib-0:4.12.2-14.el9_6.5.noarch, python3-ipaserver-0:4.12.2-14.el9_6.5.noarch, python3-ipatests-0:4.12.2-14.el9_6.5.noarch
Full Details
CSAF document


RHSA-2025:17109
Severity: moderate
Released on: 30/09/2025
CVE: CVE-2022-48701, CVE-2022-50211, CVE-2022-50229, CVE-2023-53125, CVE-2025-38200, CVE-2025-38477,
Bugzilla: 2278950, 2373662, 2373460, 2363686, 2376392, 2383922, 2278950, 2363686, 2373460, 2373662, 2376392, 2383922
Affected Packages: kernel-rt-0:3.10.0-1160.140.1.rt56.1292.el7.src, kernel-rt-0:3.10.0-1160.140.1.rt56.1292.el7.x86_64, kernel-rt-debug-0:3.10.0-1160.140.1.rt56.1292.el7.x86_64, kernel-rt-debug-devel-0:3.10.0-1160.140.1.rt56.1292.el7.x86_64, kernel-rt-devel-0:3.10.0-1160.140.1.rt56.1292.el7.x86_64, kernel-rt-trace-0:3.10.0-1160.140.1.rt56.1292.el7.x86_64, kernel-rt-trace-devel-0:3.10.0-1160.140.1.rt56.1292.el7.x86_64, kernel-rt-debug-debuginfo-0:3.10.0-1160.140.1.rt56.1292.el7.x86_64, kernel-rt-debuginfo-0:3.10.0-1160.140.1.rt56.1292.el7.x86_64, kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.140.1.rt56.1292.el7.x86_64, kernel-rt-trace-debuginfo-0:3.10.0-1160.140.1.rt56.1292.el7.x86_64, kernel-rt-doc-0:3.10.0-1160.140.1.rt56.1292.el7.noarch
Full Details
CSAF document


RHSA-2025:17088
Severity: important
Released on: 30/09/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: ipa-0:4.11.0-15.el9_4.7.src, ipa-client-0:4.11.0-15.el9_4.7.aarch64, ipa-client-epn-0:4.11.0-15.el9_4.7.aarch64, ipa-client-samba-0:4.11.0-15.el9_4.7.aarch64, ipa-server-0:4.11.0-15.el9_4.7.aarch64, ipa-server-trust-ad-0:4.11.0-15.el9_4.7.aarch64, ipa-debugsource-0:4.11.0-15.el9_4.7.aarch64, ipa-client-debuginfo-0:4.11.0-15.el9_4.7.aarch64, ipa-debuginfo-0:4.11.0-15.el9_4.7.aarch64, ipa-server-debuginfo-0:4.11.0-15.el9_4.7.aarch64, ipa-server-trust-ad-debuginfo-0:4.11.0-15.el9_4.7.aarch64, ipa-client-0:4.11.0-15.el9_4.7.ppc64le, ipa-client-epn-0:4.11.0-15.el9_4.7.ppc64le, ipa-client-samba-0:4.11.0-15.el9_4.7.ppc64le, ipa-server-0:4.11.0-15.el9_4.7.ppc64le, ipa-server-trust-ad-0:4.11.0-15.el9_4.7.ppc64le, ipa-debugsource-0:4.11.0-15.el9_4.7.ppc64le, ipa-client-debuginfo-0:4.11.0-15.el9_4.7.ppc64le, ipa-debuginfo-0:4.11.0-15.el9_4.7.ppc64le, ipa-server-debuginfo-0:4.11.0-15.el9_4.7.ppc64le, ipa-server-trust-ad-debuginfo-0:4.11.0-15.el9_4.7.ppc64le, ipa-client-0:4.11.0-15.el9_4.7.x86_64, ipa-client-epn-0:4.11.0-15.el9_4.7.x86_64, ipa-client-samba-0:4.11.0-15.el9_4.7.x86_64, ipa-server-0:4.11.0-15.el9_4.7.x86_64, ipa-server-trust-ad-0:4.11.0-15.el9_4.7.x86_64, ipa-debugsource-0:4.11.0-15.el9_4.7.x86_64, ipa-client-debuginfo-0:4.11.0-15.el9_4.7.x86_64, ipa-debuginfo-0:4.11.0-15.el9_4.7.x86_64, ipa-server-debuginfo-0:4.11.0-15.el9_4.7.x86_64, ipa-server-trust-ad-debuginfo-0:4.11.0-15.el9_4.7.x86_64, ipa-client-0:4.11.0-15.el9_4.7.s390x, ipa-client-epn-0:4.11.0-15.el9_4.7.s390x, ipa-client-samba-0:4.11.0-15.el9_4.7.s390x, ipa-server-0:4.11.0-15.el9_4.7.s390x, ipa-server-trust-ad-0:4.11.0-15.el9_4.7.s390x, ipa-debugsource-0:4.11.0-15.el9_4.7.s390x, ipa-client-debuginfo-0:4.11.0-15.el9_4.7.s390x, ipa-debuginfo-0:4.11.0-15.el9_4.7.s390x, ipa-server-debuginfo-0:4.11.0-15.el9_4.7.s390x, ipa-server-trust-ad-debuginfo-0:4.11.0-15.el9_4.7.s390x, ipa-client-common-0:4.11.0-15.el9_4.7.noarch, ipa-common-0:4.11.0-15.el9_4.7.noarch, ipa-selinux-0:4.11.0-15.el9_4.7.noarch, ipa-server-common-0:4.11.0-15.el9_4.7.noarch, ipa-server-dns-0:4.11.0-15.el9_4.7.noarch, python3-ipaclient-0:4.11.0-15.el9_4.7.noarch, python3-ipalib-0:4.11.0-15.el9_4.7.noarch, python3-ipaserver-0:4.11.0-15.el9_4.7.noarch, python3-ipatests-0:4.11.0-15.el9_4.7.noarch
Full Details
CSAF document


RHSA-2025:17085
Severity: important
Released on: 30/09/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: ipa-0:4.12.2-15.el10_0.4.src, ipa-client-0:4.12.2-15.el10_0.4.aarch64, ipa-client-encrypted-dns-0:4.12.2-15.el10_0.4.aarch64, ipa-client-epn-0:4.12.2-15.el10_0.4.aarch64, ipa-client-samba-0:4.12.2-15.el10_0.4.aarch64, ipa-server-0:4.12.2-15.el10_0.4.aarch64, ipa-server-encrypted-dns-0:4.12.2-15.el10_0.4.aarch64, ipa-server-trust-ad-0:4.12.2-15.el10_0.4.aarch64, ipa-debugsource-0:4.12.2-15.el10_0.4.aarch64, ipa-client-debuginfo-0:4.12.2-15.el10_0.4.aarch64, ipa-debuginfo-0:4.12.2-15.el10_0.4.aarch64, ipa-server-debuginfo-0:4.12.2-15.el10_0.4.aarch64, ipa-server-trust-ad-debuginfo-0:4.12.2-15.el10_0.4.aarch64, ipa-client-0:4.12.2-15.el10_0.4.ppc64le, ipa-client-encrypted-dns-0:4.12.2-15.el10_0.4.ppc64le, ipa-client-epn-0:4.12.2-15.el10_0.4.ppc64le, ipa-client-samba-0:4.12.2-15.el10_0.4.ppc64le, ipa-server-0:4.12.2-15.el10_0.4.ppc64le, ipa-server-encrypted-dns-0:4.12.2-15.el10_0.4.ppc64le, ipa-server-trust-ad-0:4.12.2-15.el10_0.4.ppc64le, ipa-debugsource-0:4.12.2-15.el10_0.4.ppc64le, ipa-client-debuginfo-0:4.12.2-15.el10_0.4.ppc64le, ipa-debuginfo-0:4.12.2-15.el10_0.4.ppc64le, ipa-server-debuginfo-0:4.12.2-15.el10_0.4.ppc64le, ipa-server-trust-ad-debuginfo-0:4.12.2-15.el10_0.4.ppc64le, ipa-client-0:4.12.2-15.el10_0.4.x86_64, ipa-client-encrypted-dns-0:4.12.2-15.el10_0.4.x86_64, ipa-client-epn-0:4.12.2-15.el10_0.4.x86_64, ipa-client-samba-0:4.12.2-15.el10_0.4.x86_64, ipa-server-0:4.12.2-15.el10_0.4.x86_64, ipa-server-encrypted-dns-0:4.12.2-15.el10_0.4.x86_64, ipa-server-trust-ad-0:4.12.2-15.el10_0.4.x86_64, ipa-debugsource-0:4.12.2-15.el10_0.4.x86_64, ipa-client-debuginfo-0:4.12.2-15.el10_0.4.x86_64, ipa-debuginfo-0:4.12.2-15.el10_0.4.x86_64, ipa-server-debuginfo-0:4.12.2-15.el10_0.4.x86_64, ipa-server-trust-ad-debuginfo-0:4.12.2-15.el10_0.4.x86_64, ipa-client-0:4.12.2-15.el10_0.4.s390x, ipa-client-encrypted-dns-0:4.12.2-15.el10_0.4.s390x, ipa-client-epn-0:4.12.2-15.el10_0.4.s390x, ipa-client-samba-0:4.12.2-15.el10_0.4.s390x, ipa-server-0:4.12.2-15.el10_0.4.s390x, ipa-server-encrypted-dns-0:4.12.2-15.el10_0.4.s390x, ipa-server-trust-ad-0:4.12.2-15.el10_0.4.s390x, ipa-debugsource-0:4.12.2-15.el10_0.4.s390x, ipa-client-debuginfo-0:4.12.2-15.el10_0.4.s390x, ipa-debuginfo-0:4.12.2-15.el10_0.4.s390x, ipa-server-debuginfo-0:4.12.2-15.el10_0.4.s390x, ipa-server-trust-ad-debuginfo-0:4.12.2-15.el10_0.4.s390x, ipa-client-common-0:4.12.2-15.el10_0.4.noarch, ipa-common-0:4.12.2-15.el10_0.4.noarch, ipa-selinux-0:4.12.2-15.el10_0.4.noarch, ipa-selinux-luna-0:4.12.2-15.el10_0.4.noarch, ipa-selinux-nfast-0:4.12.2-15.el10_0.4.noarch, ipa-server-common-0:4.12.2-15.el10_0.4.noarch, ipa-server-dns-0:4.12.2-15.el10_0.4.noarch, python3-ipaclient-0:4.12.2-15.el10_0.4.noarch, python3-ipalib-0:4.12.2-15.el10_0.4.noarch, python3-ipaserver-0:4.12.2-15.el10_0.4.noarch, python3-ipatests-0:4.12.2-15.el10_0.4.noarch
Full Details
CSAF document


RHSA-2025:17087
Severity: important
Released on: 30/09/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: ipa-0:4.10.1-12.el9_2.6.src, ipa-client-0:4.10.1-12.el9_2.6.aarch64, ipa-client-epn-0:4.10.1-12.el9_2.6.aarch64, ipa-client-samba-0:4.10.1-12.el9_2.6.aarch64, ipa-server-0:4.10.1-12.el9_2.6.aarch64, ipa-server-trust-ad-0:4.10.1-12.el9_2.6.aarch64, ipa-debugsource-0:4.10.1-12.el9_2.6.aarch64, ipa-client-debuginfo-0:4.10.1-12.el9_2.6.aarch64, ipa-debuginfo-0:4.10.1-12.el9_2.6.aarch64, ipa-server-debuginfo-0:4.10.1-12.el9_2.6.aarch64, ipa-server-trust-ad-debuginfo-0:4.10.1-12.el9_2.6.aarch64, ipa-client-0:4.10.1-12.el9_2.6.ppc64le, ipa-client-epn-0:4.10.1-12.el9_2.6.ppc64le, ipa-client-samba-0:4.10.1-12.el9_2.6.ppc64le, ipa-server-0:4.10.1-12.el9_2.6.ppc64le, ipa-server-trust-ad-0:4.10.1-12.el9_2.6.ppc64le, ipa-debugsource-0:4.10.1-12.el9_2.6.ppc64le, ipa-client-debuginfo-0:4.10.1-12.el9_2.6.ppc64le, ipa-debuginfo-0:4.10.1-12.el9_2.6.ppc64le, ipa-server-debuginfo-0:4.10.1-12.el9_2.6.ppc64le, ipa-server-trust-ad-debuginfo-0:4.10.1-12.el9_2.6.ppc64le, ipa-client-0:4.10.1-12.el9_2.6.x86_64, ipa-client-epn-0:4.10.1-12.el9_2.6.x86_64, ipa-client-samba-0:4.10.1-12.el9_2.6.x86_64, ipa-server-0:4.10.1-12.el9_2.6.x86_64, ipa-server-trust-ad-0:4.10.1-12.el9_2.6.x86_64, ipa-debugsource-0:4.10.1-12.el9_2.6.x86_64, ipa-client-debuginfo-0:4.10.1-12.el9_2.6.x86_64, ipa-debuginfo-0:4.10.1-12.el9_2.6.x86_64, ipa-server-debuginfo-0:4.10.1-12.el9_2.6.x86_64, ipa-server-trust-ad-debuginfo-0:4.10.1-12.el9_2.6.x86_64, ipa-client-0:4.10.1-12.el9_2.6.s390x, ipa-client-epn-0:4.10.1-12.el9_2.6.s390x, ipa-client-samba-0:4.10.1-12.el9_2.6.s390x, ipa-server-0:4.10.1-12.el9_2.6.s390x, ipa-server-trust-ad-0:4.10.1-12.el9_2.6.s390x, ipa-debugsource-0:4.10.1-12.el9_2.6.s390x, ipa-client-debuginfo-0:4.10.1-12.el9_2.6.s390x, ipa-debuginfo-0:4.10.1-12.el9_2.6.s390x, ipa-server-debuginfo-0:4.10.1-12.el9_2.6.s390x, ipa-server-trust-ad-debuginfo-0:4.10.1-12.el9_2.6.s390x, ipa-client-common-0:4.10.1-12.el9_2.6.noarch, ipa-common-0:4.10.1-12.el9_2.6.noarch, ipa-selinux-0:4.10.1-12.el9_2.6.noarch, ipa-server-common-0:4.10.1-12.el9_2.6.noarch, ipa-server-dns-0:4.10.1-12.el9_2.6.noarch, python3-ipaclient-0:4.10.1-12.el9_2.6.noarch, python3-ipalib-0:4.10.1-12.el9_2.6.noarch, python3-ipaserver-0:4.10.1-12.el9_2.6.noarch
Full Details
CSAF document


RHSA-2025:17086
Severity: important
Released on: 30/09/2025
CVE: CVE-2025-7493,
Bugzilla: 2389448, 2389448
Affected Packages: ipa-0:4.9.8-11.el9_0.5.src, ipa-client-0:4.9.8-11.el9_0.5.aarch64, ipa-client-epn-0:4.9.8-11.el9_0.5.aarch64, ipa-client-samba-0:4.9.8-11.el9_0.5.aarch64, ipa-server-0:4.9.8-11.el9_0.5.aarch64, ipa-server-trust-ad-0:4.9.8-11.el9_0.5.aarch64, ipa-debugsource-0:4.9.8-11.el9_0.5.aarch64, ipa-client-debuginfo-0:4.9.8-11.el9_0.5.aarch64, ipa-debuginfo-0:4.9.8-11.el9_0.5.aarch64, ipa-server-debuginfo-0:4.9.8-11.el9_0.5.aarch64, ipa-server-trust-ad-debuginfo-0:4.9.8-11.el9_0.5.aarch64, ipa-client-0:4.9.8-11.el9_0.5.ppc64le, ipa-client-epn-0:4.9.8-11.el9_0.5.ppc64le, ipa-client-samba-0:4.9.8-11.el9_0.5.ppc64le, ipa-server-0:4.9.8-11.el9_0.5.ppc64le, ipa-server-trust-ad-0:4.9.8-11.el9_0.5.ppc64le, ipa-debugsource-0:4.9.8-11.el9_0.5.ppc64le, ipa-client-debuginfo-0:4.9.8-11.el9_0.5.ppc64le, ipa-debuginfo-0:4.9.8-11.el9_0.5.ppc64le, ipa-server-debuginfo-0:4.9.8-11.el9_0.5.ppc64le, ipa-server-trust-ad-debuginfo-0:4.9.8-11.el9_0.5.ppc64le, ipa-client-0:4.9.8-11.el9_0.5.x86_64, ipa-client-epn-0:4.9.8-11.el9_0.5.x86_64, ipa-client-samba-0:4.9.8-11.el9_0.5.x86_64, ipa-server-0:4.9.8-11.el9_0.5.x86_64, ipa-server-trust-ad-0:4.9.8-11.el9_0.5.x86_64, ipa-debugsource-0:4.9.8-11.el9_0.5.x86_64, ipa-client-debuginfo-0:4.9.8-11.el9_0.5.x86_64, ipa-debuginfo-0:4.9.8-11.el9_0.5.x86_64, ipa-server-debuginfo-0:4.9.8-11.el9_0.5.x86_64, ipa-server-trust-ad-debuginfo-0:4.9.8-11.el9_0.5.x86_64, ipa-client-0:4.9.8-11.el9_0.5.s390x, ipa-client-epn-0:4.9.8-11.el9_0.5.s390x, ipa-client-samba-0:4.9.8-11.el9_0.5.s390x, ipa-server-0:4.9.8-11.el9_0.5.s390x, ipa-server-trust-ad-0:4.9.8-11.el9_0.5.s390x, ipa-debugsource-0:4.9.8-11.el9_0.5.s390x, ipa-client-debuginfo-0:4.9.8-11.el9_0.5.s390x, ipa-debuginfo-0:4.9.8-11.el9_0.5.s390x, ipa-server-debuginfo-0:4.9.8-11.el9_0.5.s390x, ipa-server-trust-ad-debuginfo-0:4.9.8-11.el9_0.5.s390x, ipa-client-common-0:4.9.8-11.el9_0.5.noarch, ipa-common-0:4.9.8-11.el9_0.5.noarch, ipa-selinux-0:4.9.8-11.el9_0.5.noarch, ipa-server-common-0:4.9.8-11.el9_0.5.noarch, ipa-server-dns-0:4.9.8-11.el9_0.5.noarch, python3-ipaclient-0:4.9.8-11.el9_0.5.noarch, python3-ipalib-0:4.9.8-11.el9_0.5.noarch, python3-ipaserver-0:4.9.8-11.el9_0.5.noarch
Full Details
CSAF document


RHSA-2025:17054
Severity: important
Released on: 30/09/2025
CVE: CVE-2025-58060,
Bugzilla: 2392595, 2392595
Affected Packages: cups-1:1.6.3-52.el7_9.1.src, cups-1:1.6.3-52.el7_9.1.x86_64, cups-client-1:1.6.3-52.el7_9.1.x86_64, cups-devel-1:1.6.3-52.el7_9.1.x86_64, cups-libs-1:1.6.3-52.el7_9.1.x86_64, cups-lpd-1:1.6.3-52.el7_9.1.x86_64, cups-debuginfo-1:1.6.3-52.el7_9.1.x86_64, cups-ipptool-1:1.6.3-52.el7_9.1.x86_64, cups-devel-1:1.6.3-52.el7_9.1.i686, cups-libs-1:1.6.3-52.el7_9.1.i686, cups-debuginfo-1:1.6.3-52.el7_9.1.i686, cups-1:1.6.3-52.el7_9.1.ppc64le, cups-client-1:1.6.3-52.el7_9.1.ppc64le, cups-devel-1:1.6.3-52.el7_9.1.ppc64le, cups-libs-1:1.6.3-52.el7_9.1.ppc64le, cups-lpd-1:1.6.3-52.el7_9.1.ppc64le, cups-debuginfo-1:1.6.3-52.el7_9.1.ppc64le, cups-ipptool-1:1.6.3-52.el7_9.1.ppc64le, cups-1:1.6.3-52.el7_9.1.ppc64, cups-client-1:1.6.3-52.el7_9.1.ppc64, cups-devel-1:1.6.3-52.el7_9.1.ppc64, cups-libs-1:1.6.3-52.el7_9.1.ppc64, cups-lpd-1:1.6.3-52.el7_9.1.ppc64, cups-debuginfo-1:1.6.3-52.el7_9.1.ppc64, cups-ipptool-1:1.6.3-52.el7_9.1.ppc64, cups-devel-1:1.6.3-52.el7_9.1.ppc, cups-libs-1:1.6.3-52.el7_9.1.ppc, cups-debuginfo-1:1.6.3-52.el7_9.1.ppc, cups-1:1.6.3-52.el7_9.1.s390x, cups-client-1:1.6.3-52.el7_9.1.s390x, cups-devel-1:1.6.3-52.el7_9.1.s390x, cups-libs-1:1.6.3-52.el7_9.1.s390x, cups-lpd-1:1.6.3-52.el7_9.1.s390x, cups-debuginfo-1:1.6.3-52.el7_9.1.s390x, cups-ipptool-1:1.6.3-52.el7_9.1.s390x, cups-devel-1:1.6.3-52.el7_9.1.s390, cups-libs-1:1.6.3-52.el7_9.1.s390, cups-debuginfo-1:1.6.3-52.el7_9.1.s390, cups-filesystem-1:1.6.3-52.el7_9.1.noarch
Full Details
CSAF document


RHSA-2025:17049
Severity: important
Released on: 30/09/2025
CVE: CVE-2025-58060,
Bugzilla: 2392595, 2392595
Affected Packages: cups-1:2.2.6-51.el8_8.5.src, cups-libs-1:2.2.6-51.el8_8.5.ppc64le, cups-debugsource-1:2.2.6-51.el8_8.5.ppc64le, cups-client-debuginfo-1:2.2.6-51.el8_8.5.ppc64le, cups-debuginfo-1:2.2.6-51.el8_8.5.ppc64le, cups-ipptool-debuginfo-1:2.2.6-51.el8_8.5.ppc64le, cups-libs-debuginfo-1:2.2.6-51.el8_8.5.ppc64le, cups-lpd-debuginfo-1:2.2.6-51.el8_8.5.ppc64le, cups-1:2.2.6-51.el8_8.5.ppc64le, cups-client-1:2.2.6-51.el8_8.5.ppc64le, cups-devel-1:2.2.6-51.el8_8.5.ppc64le, cups-ipptool-1:2.2.6-51.el8_8.5.ppc64le, cups-lpd-1:2.2.6-51.el8_8.5.ppc64le, cups-libs-1:2.2.6-51.el8_8.5.i686, cups-debugsource-1:2.2.6-51.el8_8.5.i686, cups-client-debuginfo-1:2.2.6-51.el8_8.5.i686, cups-debuginfo-1:2.2.6-51.el8_8.5.i686, cups-ipptool-debuginfo-1:2.2.6-51.el8_8.5.i686, cups-libs-debuginfo-1:2.2.6-51.el8_8.5.i686, cups-lpd-debuginfo-1:2.2.6-51.el8_8.5.i686, cups-devel-1:2.2.6-51.el8_8.5.i686, cups-libs-1:2.2.6-51.el8_8.5.x86_64, cups-debugsource-1:2.2.6-51.el8_8.5.x86_64, cups-client-debuginfo-1:2.2.6-51.el8_8.5.x86_64, cups-debuginfo-1:2.2.6-51.el8_8.5.x86_64, cups-ipptool-debuginfo-1:2.2.6-51.el8_8.5.x86_64, cups-libs-debuginfo-1:2.2.6-51.el8_8.5.x86_64, cups-lpd-debuginfo-1:2.2.6-51.el8_8.5.x86_64, cups-1:2.2.6-51.el8_8.5.x86_64, cups-client-1:2.2.6-51.el8_8.5.x86_64, cups-devel-1:2.2.6-51.el8_8.5.x86_64, cups-ipptool-1:2.2.6-51.el8_8.5.x86_64, cups-lpd-1:2.2.6-51.el8_8.5.x86_64, cups-filesystem-1:2.2.6-51.el8_8.5.noarch
Full Details
CSAF document


RHSA-2025:17043
Severity: important
Released on: 30/09/2025
CVE: CVE-2025-22874,
Bugzilla: 2372320
Affected Packages: registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:bcc3521d20a1662d4032901f46e3bd4744c9910b060f52bdf10c6a8dfea1276b_amd64, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:43057cca6db4491d95db1d865cdb2eff2caec367fd9ca58f6461f9952f733d84_amd64, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:044141c80f657913f218d2363aeccbc2d2571fb2a207830e63e47836162f0850_amd64, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:40922fdd421a4e9c1c14f1d05045d65e6d08d9dfbad372bcab97b637383f53d4_amd64, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:3e3e58c2af0674641e4bc099c93413f8680ad82616ad3bc76b4c485aad8c778a_amd64, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0cb8089183b98b3e0f88bf7889fe273bf7ce5aaf9be724841d5ec10f64850c27_amd64, registry.redhat.io/rhosdt/tempo-rhel8@sha256:857b3bb9abb2b67c2fbde63d28651379c22b7e417a06f157c30d4c20b60004a8_amd64, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:c5553c3a735a969a7dbf2dea828f5835cac2b1df9c9c6776ca3d4cd7a092153d_arm64, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:4c0fe993669ff8583e3c2b3eda2ebd6819799869f40f93e4664eca7a6fe9da03_arm64, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:4b1cce1957fa69b7f3f3cd86abf347e30aa5d53a1a308d4fe8f6b09f14d95aef_arm64, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:f0d6e4fd765ebab50f9c208f40ec485b7d6d169e49171f81afcafcc4252a20b5_arm64, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:44adfb0ca086be0d8b08586aa525416ea886adcda83acc1d68fe6a2cd37c16a1_arm64, registry.redhat.io/rhosdt/tempo-rhel8@sha256:d8d259d3a1e47685bace6c824b3cc5fb1ac936d4a3ee607a3805797032d3af90_arm64, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:d0cfcc7dec9ed6d01efa53d5db7cbd39820e35ddf832fe9db4c1ee9bf0bc36ac_ppc64le, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:11e05573aa592a55b24338a9ed044b44dac8e6f7197f970845a122ac555ae104_ppc64le, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:62b57fedbfb477fdee21ed6362d4dfdc16e542526eb18e5f3e59f1082f82fa0a_ppc64le, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:dc0b9260b2854da1b71320f6e707044de10f25d307d13f1c84a6fc9c13537f52_ppc64le, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:06aceed4489f2775250050e9c0a97dbd0213eec023e25302d81cdcfd236406ef_ppc64le, registry.redhat.io/rhosdt/tempo-rhel8@sha256:956a4e80d64bb8a0e745c45ee260f3bc531d9006501f76f23ec4dc35d0282d07_ppc64le, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:71e7905984658a2160cf0a50b1cfd8e1426836948b5f3d1e5eee98938367948a_s390x, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:066beafc62aaaa24d851394da17a4e31b3590074ba10bccae65ad0ba51f66576_s390x, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:1d04cc80ad01b912e143f714702a604979ee83f4037b72663618637f0e77fd0b_s390x, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:7c6d81ad059d06a3b302af4534f3a9ac41f933321948ddb8f3379ab9f27bdb18_s390x, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:78797b121dcdf1be79c6ba8824254c5e27ec18467e0872a493a675a373d8a9ef_s390x, registry.redhat.io/rhosdt/tempo-rhel8@sha256:ed934b506edd780006adf9e279f0758f959c2fa326c5bf0eb4bcf47ac791a4e2_s390x
Full Details
CSAF document


RHSA-2025:17009
Severity: moderate
Released on: 30/09/2025
CVE: CVE-2025-22058, CVE-2025-22097, CVE-2025-38477,
Bugzilla: 2360276, 2360223, 2383922, 2360223, 2360276, 2383922
Affected Packages: bpftool-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-core-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-debug-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-debug-core-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-debug-devel-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-debug-modules-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-debug-modules-extra-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-devel-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-modules-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-modules-extra-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-tools-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-tools-libs-0:4.18.0-477.112.1.el8_8.ppc64le, perf-0:4.18.0-477.112.1.el8_8.ppc64le, python3-perf-0:4.18.0-477.112.1.el8_8.ppc64le, bpftool-debuginfo-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-debug-debuginfo-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-debuginfo-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-477.112.1.el8_8.ppc64le, kernel-tools-debuginfo-0:4.18.0-477.112.1.el8_8.ppc64le, perf-debuginfo-0:4.18.0-477.112.1.el8_8.ppc64le, python3-perf-debuginfo-0:4.18.0-477.112.1.el8_8.ppc64le, bpftool-0:4.18.0-477.112.1.el8_8.x86_64, kernel-0:4.18.0-477.112.1.el8_8.x86_64, kernel-core-0:4.18.0-477.112.1.el8_8.x86_64, kernel-debug-0:4.18.0-477.112.1.el8_8.x86_64, kernel-debug-core-0:4.18.0-477.112.1.el8_8.x86_64, kernel-debug-devel-0:4.18.0-477.112.1.el8_8.x86_64, kernel-debug-modules-0:4.18.0-477.112.1.el8_8.x86_64, kernel-debug-modules-extra-0:4.18.0-477.112.1.el8_8.x86_64, kernel-devel-0:4.18.0-477.112.1.el8_8.x86_64, kernel-modules-0:4.18.0-477.112.1.el8_8.x86_64, kernel-modules-extra-0:4.18.0-477.112.1.el8_8.x86_64, kernel-tools-0:4.18.0-477.112.1.el8_8.x86_64, kernel-tools-libs-0:4.18.0-477.112.1.el8_8.x86_64, perf-0:4.18.0-477.112.1.el8_8.x86_64, python3-perf-0:4.18.0-477.112.1.el8_8.x86_64, bpftool-debuginfo-0:4.18.0-477.112.1.el8_8.x86_64, kernel-debug-debuginfo-0:4.18.0-477.112.1.el8_8.x86_64, kernel-debuginfo-0:4.18.0-477.112.1.el8_8.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-477.112.1.el8_8.x86_64, kernel-tools-debuginfo-0:4.18.0-477.112.1.el8_8.x86_64, perf-debuginfo-0:4.18.0-477.112.1.el8_8.x86_64, python3-perf-debuginfo-0:4.18.0-477.112.1.el8_8.x86_64, kernel-0:4.18.0-477.112.1.el8_8.src, kernel-abi-stablelists-0:4.18.0-477.112.1.el8_8.noarch, kernel-doc-0:4.18.0-477.112.1.el8_8.noarch
Full Details
CSAF document


RHSA-2025:17006
Severity: low
Released on: 30/09/2025
CVE: CVE-2022-29458,
Bugzilla: 2076483, 2076483
Affected Packages: ncurses-0:6.2-8.20210508.el9_0.1.src, ncurses-0:6.2-8.20210508.el9_0.1.aarch64, ncurses-libs-0:6.2-8.20210508.el9_0.1.aarch64, ncurses-debugsource-0:6.2-8.20210508.el9_0.1.aarch64, ncurses-c++-libs-debuginfo-0:6.2-8.20210508.el9_0.1.aarch64, ncurses-compat-libs-debuginfo-0:6.2-8.20210508.el9_0.1.aarch64, ncurses-debuginfo-0:6.2-8.20210508.el9_0.1.aarch64, ncurses-libs-debuginfo-0:6.2-8.20210508.el9_0.1.aarch64, ncurses-c++-libs-0:6.2-8.20210508.el9_0.1.aarch64, ncurses-devel-0:6.2-8.20210508.el9_0.1.aarch64, ncurses-0:6.2-8.20210508.el9_0.1.ppc64le, ncurses-libs-0:6.2-8.20210508.el9_0.1.ppc64le, ncurses-debugsource-0:6.2-8.20210508.el9_0.1.ppc64le, ncurses-c++-libs-debuginfo-0:6.2-8.20210508.el9_0.1.ppc64le, ncurses-compat-libs-debuginfo-0:6.2-8.20210508.el9_0.1.ppc64le, ncurses-debuginfo-0:6.2-8.20210508.el9_0.1.ppc64le, ncurses-libs-debuginfo-0:6.2-8.20210508.el9_0.1.ppc64le, ncurses-c++-libs-0:6.2-8.20210508.el9_0.1.ppc64le, ncurses-devel-0:6.2-8.20210508.el9_0.1.ppc64le, ncurses-0:6.2-8.20210508.el9_0.1.x86_64, ncurses-libs-0:6.2-8.20210508.el9_0.1.x86_64, ncurses-debugsource-0:6.2-8.20210508.el9_0.1.x86_64, ncurses-c++-libs-debuginfo-0:6.2-8.20210508.el9_0.1.x86_64, ncurses-compat-libs-debuginfo-0:6.2-8.20210508.el9_0.1.x86_64, ncurses-debuginfo-0:6.2-8.20210508.el9_0.1.x86_64, ncurses-libs-debuginfo-0:6.2-8.20210508.el9_0.1.x86_64, ncurses-c++-libs-0:6.2-8.20210508.el9_0.1.x86_64, ncurses-devel-0:6.2-8.20210508.el9_0.1.x86_64, ncurses-libs-0:6.2-8.20210508.el9_0.1.i686, ncurses-debugsource-0:6.2-8.20210508.el9_0.1.i686, ncurses-c++-libs-debuginfo-0:6.2-8.20210508.el9_0.1.i686, ncurses-compat-libs-debuginfo-0:6.2-8.20210508.el9_0.1.i686, ncurses-debuginfo-0:6.2-8.20210508.el9_0.1.i686, ncurses-libs-debuginfo-0:6.2-8.20210508.el9_0.1.i686, ncurses-c++-libs-0:6.2-8.20210508.el9_0.1.i686, ncurses-devel-0:6.2-8.20210508.el9_0.1.i686, ncurses-0:6.2-8.20210508.el9_0.1.s390x, ncurses-libs-0:6.2-8.20210508.el9_0.1.s390x, ncurses-debugsource-0:6.2-8.20210508.el9_0.1.s390x, ncurses-c++-libs-debuginfo-0:6.2-8.20210508.el9_0.1.s390x, ncurses-compat-libs-debuginfo-0:6.2-8.20210508.el9_0.1.s390x, ncurses-debuginfo-0:6.2-8.20210508.el9_0.1.s390x, ncurses-libs-debuginfo-0:6.2-8.20210508.el9_0.1.s390x, ncurses-c++-libs-0:6.2-8.20210508.el9_0.1.s390x, ncurses-devel-0:6.2-8.20210508.el9_0.1.s390x, ncurses-base-0:6.2-8.20210508.el9_0.1.noarch, ncurses-term-0:6.2-8.20210508.el9_0.1.noarch
Full Details
CSAF document


RHSA-2025:16989
Severity: important
Released on: 29/09/2025
CVE: CVE-2025-5115,
Bugzilla: 2373310
Affected Packages: registry.redhat.io/offline-knowledge-portal/rhokp-rhel9@sha256:31830a6c2976a2336f946569f10bd7d93d5a662666014e2be846311b12d2fa78_amd64, registry.redhat.io/offline-knowledge-portal/rhokp-rhel9@sha256:7d3aed2d9f40ed84bf0b9fb71d336780a3668c0f9d29cc29ee7e11bccf7ef7bd_arm64
Full Details
CSAF document


RHBA-2025:16984
Severity: important
Released on: 29/09/2025
CVE: CVE-2025-10725, CVE-2025-57852,
Bugzilla: 2396641, 2391105
Affected Packages: registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:d316259cc9d5555c2137ba177375f64ca297ce7b3dde7ec66edb8567e110a0da_amd64, registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:53ac36baa374159b9065c718a9ede821bbb61d9ebe9502b2243e0a9f7aca0d16_amd64, registry.redhat.io/rhoai/odh-operator-bundle@sha256:a6e02e1876fd5382ba4921dd65650b2d747666feb96c839f34e99d2972dfc323_amd64, registry.redhat.io/rhoai/odh-rhel8-operator@sha256:03e5cbae0925efac7fd0adfb14f4317c48a7efdbdd54c7804db92a2efb3b2bfc_amd64, registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:a03e4403f33af3ab32dd42d8bf8762aea079bd14d66f0543f525453acb048c80_ppc64le, registry.redhat.io/rhoai/odh-rhel8-operator@sha256:43a8904396e55074ffb1afcfcd8fe6db0edcbc918a8ff8301b6b0920aea7eabf_ppc64le, registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e2b51a0d81397f7318c655b76f2952bd08e333ba56aa89053357b39514c23686_s390x, registry.redhat.io/rhoai/odh-rhel8-operator@sha256:74858d557494f60d4abaa5491b0db312a77bfb83709447b11396a0cf74bec623_s390x, registry.redhat.io/rhoai/odh-rhel8-operator@sha256:f9b4d952ca1ca80ecba82dec8f638f01a70de7404231e572ac2f51d5d31d5d28_arm64
Full Details
CSAF document


RHSA-2025:16984
Severity: important
Released on: 29/09/2025
CVE: CVE-2025-10725, CVE-2025-57852,
Bugzilla: 2396641, 2391105
Affected Packages: registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:d316259cc9d5555c2137ba177375f64ca297ce7b3dde7ec66edb8567e110a0da_amd64, registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:53ac36baa374159b9065c718a9ede821bbb61d9ebe9502b2243e0a9f7aca0d16_amd64, registry.redhat.io/rhoai/odh-operator-bundle@sha256:a6e02e1876fd5382ba4921dd65650b2d747666feb96c839f34e99d2972dfc323_amd64, registry.redhat.io/rhoai/odh-rhel8-operator@sha256:03e5cbae0925efac7fd0adfb14f4317c48a7efdbdd54c7804db92a2efb3b2bfc_amd64, registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:a03e4403f33af3ab32dd42d8bf8762aea079bd14d66f0543f525453acb048c80_ppc64le, registry.redhat.io/rhoai/odh-rhel8-operator@sha256:43a8904396e55074ffb1afcfcd8fe6db0edcbc918a8ff8301b6b0920aea7eabf_ppc64le, registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e2b51a0d81397f7318c655b76f2952bd08e333ba56aa89053357b39514c23686_s390x, registry.redhat.io/rhoai/odh-rhel8-operator@sha256:74858d557494f60d4abaa5491b0db312a77bfb83709447b11396a0cf74bec623_s390x, registry.redhat.io/rhoai/odh-rhel8-operator@sha256:f9b4d952ca1ca80ecba82dec8f638f01a70de7404231e572ac2f51d5d31d5d28_arm64
Full Details
CSAF document


RHSA-2025:16982
Severity: important
Released on: 29/09/2025
CVE: CVE-2025-10725, CVE-2025-57852,
Bugzilla: 2396641, 2391105
Affected Packages: registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:06fe7562f0e0fb7c67b45792b26afe322a20943d6e6ca3ad8398d355cc9d98a8_amd64, registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:1709fa3c79aad4ba7eb9be8299949396092c8e20210124e0c0936385bc04e839_amd64, registry.redhat.io/rhoai/odh-operator-bundle@sha256:e87a96c8a61042e83b8db0194adf3fd84c3a311b1f3793345a35bfd0e7ea56d9_amd64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:dccc7c6cf920da7ffeadbad42f5727f2d58d54ceef399ac98441345d06ff10c4_amd64, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:59a7d1e7659e3a61e93483e07abaa5b8a7d71e83a3aa50d50d02b0240990a1d1_ppc64le, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:57b12c6c6ed0a9f6af1388df3b8f60bbd82d3e4add1928b9578fa91ff24f570c_ppc64le, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:f5ba47942ae56bc2aaef8eb1f4dbb7336d3c7902e8100f9e8e91c1d2a23be9af_s390x, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b4363d661ec4a58f870d0a6b88b75063eeab3384d79cbb71b1836eb186b17516_s390x, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:790ede593c00add9f70e453f6cf2858ec6a120732569f74d6eb8592b4ba85382_arm64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:3136acf5957bf1ca41662e095f161acb60efbbc94acaaa98c592487ed3ab7aa8_arm64
Full Details
CSAF document


RHBA-2025:16983
Severity: important
Released on: 29/09/2025
CVE: CVE-2025-10725, CVE-2025-57852,
Bugzilla: 2396641, 2391105
Affected Packages: registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:0a4f139cdacd228206c5a5a6b34b57ea87b040a58a46534ebc5daeda7d70cb19_amd64, registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:687c8eeed55f021ecaab1307f0e88b5b16d91f72d63b3d7168d7bbee90e8947b_amd64, registry.redhat.io/rhoai/odh-operator-bundle@sha256:e9612ec99daa171c403b5ddf37788526e5375b83987e5de9b1ebe519198607b4_amd64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9f7620cc36c23dbf8528ecc04742861a65e867b338c582b84055559ab553f857_amd64, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:301a5939cc80923b789f9efaf96601b32d067472750afb22a7d001822b235ab0_ppc64le, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:66e2c3916ae1cdb08edab90f0868965b26991ce43fb120db7f2d05311d90c9c8_ppc64le, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c25cf00dde02c342509a9617a3d1b55ec72236a6dacd2f38f9331ea4d8701fa5_s390x, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:799b0f8dc02e0e081582f5f6594f0a224aee1472c260f31058c78f54d005d7c6_s390x, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:dd32ff192490d1832df545699f66b80911f55d6ee36ead72b6a745dd7d4938e3_arm64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:db339d2d4f86af4efa695ef193d19e26b25fec80017fa2780833a4cd944e383b_arm64
Full Details
CSAF document


RHSA-2025:16983
Severity: important
Released on: 29/09/2025
CVE: CVE-2025-10725, CVE-2025-57852,
Bugzilla: 2396641, 2391105
Affected Packages: registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:0a4f139cdacd228206c5a5a6b34b57ea87b040a58a46534ebc5daeda7d70cb19_amd64, registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:687c8eeed55f021ecaab1307f0e88b5b16d91f72d63b3d7168d7bbee90e8947b_amd64, registry.redhat.io/rhoai/odh-operator-bundle@sha256:e9612ec99daa171c403b5ddf37788526e5375b83987e5de9b1ebe519198607b4_amd64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9f7620cc36c23dbf8528ecc04742861a65e867b338c582b84055559ab553f857_amd64, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:301a5939cc80923b789f9efaf96601b32d067472750afb22a7d001822b235ab0_ppc64le, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:66e2c3916ae1cdb08edab90f0868965b26991ce43fb120db7f2d05311d90c9c8_ppc64le, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c25cf00dde02c342509a9617a3d1b55ec72236a6dacd2f38f9331ea4d8701fa5_s390x, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:799b0f8dc02e0e081582f5f6594f0a224aee1472c260f31058c78f54d005d7c6_s390x, registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:dd32ff192490d1832df545699f66b80911f55d6ee36ead72b6a745dd7d4938e3_arm64, registry.redhat.io/rhoai/odh-rhel9-operator@sha256:db339d2d4f86af4efa695ef193d19e26b25fec80017fa2780833a4cd944e383b_arm64
Full Details
CSAF document


RHSA-2025:16981
Severity: important
Released on: 29/09/2025
CVE: CVE-2025-10725, CVE-2025-57852,
Bugzilla: 2396641, 2391105
Affected Packages: registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:2eedd1e2465d2e78fafb39e234dbb413a82713f187c64d70a80340ec94807d30_amd64, registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:97e2bd9b587f08e135a9aeb9b3e0dc6eafa1a9bdacbb5ecb681ce9bd5aa37fc9_amd64, registry.redhat.io/rhoai/odh-operator-bundle@sha256:83f193823c6e8f1c4772c46db78e29d3a186f4d8b41eceeba405ec519c1bcbff_amd64, registry.redhat.io/rhoai/odh-rhel8-operator@sha256:cebc8815e03b772343b15d0a7dce8fad6fcc71dd437d871db5a3691472350803_amd64
Full Details
CSAF document


RHSA-2025:16919
Severity: moderate
Released on: 29/09/2025
CVE: CVE-2022-50087, CVE-2025-22026, CVE-2025-37797, CVE-2025-38718,
Bugzilla: 2373539, 2360224, 2363672, 2393166, 2360224, 2363672, 2373539, 2393166
Affected Packages: bpftool-0:4.18.0-553.77.1.el8_10.aarch64, kernel-0:4.18.0-553.77.1.el8_10.aarch64, kernel-core-0:4.18.0-553.77.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.77.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.77.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.77.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.77.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.77.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.77.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.77.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.77.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.77.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.77.1.el8_10.aarch64, perf-0:4.18.0-553.77.1.el8_10.aarch64, python3-perf-0:4.18.0-553.77.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.77.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.77.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.77.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.77.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.77.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.77.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.77.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.77.1.el8_10.aarch64, bpftool-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.77.1.el8_10.ppc64le, perf-0:4.18.0-553.77.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.77.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.77.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.77.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.77.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.77.1.el8_10.ppc64le, bpftool-0:4.18.0-553.77.1.el8_10.x86_64, kernel-0:4.18.0-553.77.1.el8_10.x86_64, kernel-core-0:4.18.0-553.77.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.77.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.77.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.77.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.77.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.77.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.77.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.77.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.77.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.77.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.77.1.el8_10.x86_64, perf-0:4.18.0-553.77.1.el8_10.x86_64, python3-perf-0:4.18.0-553.77.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.77.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.77.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.77.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.77.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.77.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.77.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.77.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.77.1.el8_10.x86_64, bpftool-0:4.18.0-553.77.1.el8_10.s390x, kernel-0:4.18.0-553.77.1.el8_10.s390x, kernel-core-0:4.18.0-553.77.1.el8_10.s390x, kernel-debug-0:4.18.0-553.77.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.77.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.77.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.77.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.77.1.el8_10.s390x, kernel-devel-0:4.18.0-553.77.1.el8_10.s390x, kernel-modules-0:4.18.0-553.77.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.77.1.el8_10.s390x, kernel-tools-0:4.18.0-553.77.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.77.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.77.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.77.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.77.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.77.1.el8_10.s390x, perf-0:4.18.0-553.77.1.el8_10.s390x, python3-perf-0:4.18.0-553.77.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.77.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.77.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.77.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.77.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.77.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.77.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.77.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.77.1.el8_10.s390x, kernel-0:4.18.0-553.77.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.77.1.el8_10.noarch, kernel-doc-0:4.18.0-553.77.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:16920
Severity: moderate
Released on: 29/09/2025
CVE: CVE-2022-50087, CVE-2025-22026, CVE-2025-37797, CVE-2025-38718,
Bugzilla: 2373539, 2360224, 2363672, 2393166, 2360224, 2363672, 2373539, 2393166
Affected Packages: kernel-rt-0:4.18.0-553.77.1.rt7.418.el8_10.src, kernel-rt-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.77.1.rt7.418.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:16918
Severity: moderate
Released on: 29/09/2025
CVE: CVE-2025-7783,
Bugzilla: 2381959
Affected Packages: registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:778c08cc1634d7f7ae3ae60e4b61ea50ec21a27280311948909970a77d5fc845_amd64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:c5445a2b5a47c03310f571a113f5c985ddfa18ef8919bc43f3b92c6421a08e16_amd64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:b341fee13e479e436a39a9eb0ecf0e53fca18b0e9ba252ce1bfd84fdfb2461bc_amd64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:65ce0c07e1e64eed784d81f31960a7c6349ad94ebc10b6140cb6e06f615c6888_amd64, registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:c7f894ab773d1d389656d13ed88fbf575faddd95c5b8396c6593ab3f993f331e_amd64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f0427679b35a02b3a91c3bc591465f791fda80f2d08c85bd3963395a7a1ba89c_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:0f222687144bab0137f59c6d8404aed1a5982f24fb90bcea4e706164123cf7a2_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:72bc9ede8cdaa1d291442bb62392c54f9a5544d5d2a5a77fc9cf25d75d259e0a_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3678ae15b2810a3513efe9f61975cf83788346c8ba5878954afdbdd677fe06b7_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:43686d0bc442dd61501010ceb6079e6bec54af049cf8d30af725819b9010bcaf_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:22b5d8f0f080ed2452cf528b735017dbd2d30d3f55fa5efed68c1949bcfff438_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:d34413c3428e7424c30ccc7b73c79c17436093a4331edef10c598f3f563d4ad6_amd64, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:794341c9403fe8462a2ead5f8153fa9c551e0895b4b1fcde6b8e8b0f0485d8d1_s390x, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:26cfa22128d6ae808afc9fe5d03c89f86263db8925c9fce1064662cc29350b44_s390x, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:559dca0bad5a47dd6c8094c4bbc329bfac2026394aeec5e36f6809d2032b0384_s390x, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:3385dc14a383183c9ae700f0cbe2bba30d722dc3adeba6f73b99b937a295b5a4_s390x, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cc48bb6b8497d31ce0669dbb4001f961348eefd8a35051e82e98c47bf5773b6b_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7a662d5d051d7df39154e164b9bc0807f5a447dc0d2d7b737c5b7fef59d15d2d_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:5741770d05c9d6a6441966ea4f4ef283d4f4bb82332ac62350d9873ea608e44e_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c37082b90b952124e9a71d0e4bbddc53310ac5dd3a3f712a01de574870fc51fc_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1fd8327d82a7e694b728f64130f6110343b1dfd1a20ad44ac9f00648de74f7d7_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:234434f4292e852f266040cb1d033e48d2a65e41ac94c13304e6d47fa5da670a_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f5e8b7a561ea4a7b5e94f2866aa2781b6fae1be93dec5e16ce6328229d2d7298_s390x, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6370fd862f6873086471779a4f55d3a3e0801687ccc7cfd508cfeeef8c40dcee_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:944bf6fb4f8e8f14030cf18679ed2d1fb05911a9628db731e9524aac65293082_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:5a6329620e5853afef9ca9ac46e254859d3f254a5976f67272c1c0f85de20af5_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:d7ceafa28c41f45735a3099c7f18de1f24426ad1db6db3b3be4dd60b87ade2f9_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:65c886152c5475d54a186a67d39904424926086dfd754c859a66108dbcbd101a_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:348d4a2df3e49d42265e954716ad6bf5e0aaf8390eed10eee9a794d9c8d3ad77_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:3a2b7a5fca58bcc20b7f64ff37f1300afefaf0fe3627a287272c6806d004635f_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:95505ccf7aa1568fec577122a74ce2c325db20b2595b4bef6ea78253569eae8d_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:9673e7c877023db4afa8945438ad3534ab55eb334b929ad0930d94c986d660e2_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7ece1f4b4380c4354fb5338105169ea2b9a9d3928cb50685161ec5d685e378c8_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:656e2e15507ccbfeec6f908c5ed310e9f58caca19abd85dbf3e40370744365da_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:25c4f815b240c6c9065f82db7c2948a45bf577ef7f5e68c1d20ba886b08e3b71_arm64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:4155f5903ce4da1e879308560223c1a8845fb7430c18e3c3e35a7676063789fa_arm64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c854af725027ffed34cccc51cb0679872861c44799ccc22f36bc3e40d5d3c9d3_arm64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:da5b89b827a172d513e2094bd1738db3b0a97173e974e2e7095921780e7b18f8_arm64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:7abbce0a0d7a7febaf4c89836f603520667bfa69a71c63a98f2c46380073f5db_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:3e603526038a6e2831f6713faeeda7e4e70c4f689bdced63d6df6db6f1ec36dc_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:db95af83cd79d27441feaf92a07c39e5689fbb5ffa3edf96847f23f8eb1ca167_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:dd979058ace1b3f2211af151db65c352c35e96b031f673d9eeb46dd7c144ddd2_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e5a33096d9c25543f5d5c76b0f9179f69039f4d1d1dcfc592aaf62375daafe00_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f13d391c7cac60537fb9335da5b5a49396f288dc6a4b1eb8d10b6b8a4305cf5e_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4c471473278b6d8135f857aed1fb3e4e2a423b36a91ac5ff0eb3838aef8c50ab_arm64
Full Details
CSAF document


RHSA-2025:16904
Severity: moderate
Released on: 29/09/2025
CVE: CVE-2025-38396, CVE-2025-38523, CVE-2025-38527, CVE-2025-39682, CVE-2025-39694, CVE-2025-39698,
Bugzilla: 2383441, 2388948, 2388928, 2393511, 2393534, 2393519, 2383441, 2388928, 2388948, 2393511, 2393519, 2393534
Affected Packages: kernel-0:6.12.0-55.37.1.el10_0.s390x, kernel-core-0:6.12.0-55.37.1.el10_0.s390x, kernel-debug-0:6.12.0-55.37.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.37.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.37.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.37.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.37.1.el10_0.s390x, kernel-modules-0:6.12.0-55.37.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.37.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.37.1.el10_0.s390x, kernel-tools-0:6.12.0-55.37.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.37.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.37.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.37.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.37.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.37.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.37.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.37.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.37.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.37.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.37.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.37.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.37.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.37.1.el10_0.s390x, kernel-debug-devel-0:6.12.0-55.37.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.37.1.el10_0.s390x, kernel-devel-0:6.12.0-55.37.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.37.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.37.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.37.1.el10_0.s390x, perf-0:6.12.0-55.37.1.el10_0.s390x, python3-perf-0:6.12.0-55.37.1.el10_0.s390x, rtla-0:6.12.0-55.37.1.el10_0.s390x, rv-0:6.12.0-55.37.1.el10_0.s390x, libperf-0:6.12.0-55.37.1.el10_0.s390x, kernel-0:6.12.0-55.37.1.el10_0.src, kernel-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.37.1.el10_0.aarch64, kernel-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.37.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.37.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.37.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.37.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.37.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.37.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.37.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.37.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.37.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-debug-devel-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.37.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.37.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.37.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.37.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.37.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.37.1.el10_0.aarch64, perf-0:6.12.0-55.37.1.el10_0.aarch64, python3-perf-0:6.12.0-55.37.1.el10_0.aarch64, rtla-0:6.12.0-55.37.1.el10_0.aarch64, rv-0:6.12.0-55.37.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.37.1.el10_0.aarch64, libperf-0:6.12.0-55.37.1.el10_0.aarch64, kernel-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.37.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.37.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.37.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.37.1.el10_0.ppc64le, perf-0:6.12.0-55.37.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.37.1.el10_0.ppc64le, rtla-0:6.12.0-55.37.1.el10_0.ppc64le, rv-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.37.1.el10_0.ppc64le, libperf-0:6.12.0-55.37.1.el10_0.ppc64le, kernel-0:6.12.0-55.37.1.el10_0.x86_64, kernel-core-0:6.12.0-55.37.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.37.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.37.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.37.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.37.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.37.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.37.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.37.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.37.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.37.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.37.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.37.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.37.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.37.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.37.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.37.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.37.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.37.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.37.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.37.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.37.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.37.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.37.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.37.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.37.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.37.1.el10_0.x86_64, perf-0:6.12.0-55.37.1.el10_0.x86_64, python3-perf-0:6.12.0-55.37.1.el10_0.x86_64, rtla-0:6.12.0-55.37.1.el10_0.x86_64, rv-0:6.12.0-55.37.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.37.1.el10_0.x86_64, libperf-0:6.12.0-55.37.1.el10_0.x86_64, kernel-abi-stablelists-0:6.12.0-55.37.1.el10_0.noarch, kernel-doc-0:6.12.0-55.37.1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:16916
Severity: moderate
Released on: 29/09/2025
CVE: CVE-2025-7783,
Bugzilla: 2381959
Affected Packages: registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:778c08cc1634d7f7ae3ae60e4b61ea50ec21a27280311948909970a77d5fc845_amd64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:c5445a2b5a47c03310f571a113f5c985ddfa18ef8919bc43f3b92c6421a08e16_amd64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:b341fee13e479e436a39a9eb0ecf0e53fca18b0e9ba252ce1bfd84fdfb2461bc_amd64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:65ce0c07e1e64eed784d81f31960a7c6349ad94ebc10b6140cb6e06f615c6888_amd64, registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:c7f894ab773d1d389656d13ed88fbf575faddd95c5b8396c6593ab3f993f331e_amd64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f0427679b35a02b3a91c3bc591465f791fda80f2d08c85bd3963395a7a1ba89c_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:0f222687144bab0137f59c6d8404aed1a5982f24fb90bcea4e706164123cf7a2_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:72bc9ede8cdaa1d291442bb62392c54f9a5544d5d2a5a77fc9cf25d75d259e0a_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3678ae15b2810a3513efe9f61975cf83788346c8ba5878954afdbdd677fe06b7_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:43686d0bc442dd61501010ceb6079e6bec54af049cf8d30af725819b9010bcaf_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:22b5d8f0f080ed2452cf528b735017dbd2d30d3f55fa5efed68c1949bcfff438_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:d34413c3428e7424c30ccc7b73c79c17436093a4331edef10c598f3f563d4ad6_amd64, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:794341c9403fe8462a2ead5f8153fa9c551e0895b4b1fcde6b8e8b0f0485d8d1_s390x, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:26cfa22128d6ae808afc9fe5d03c89f86263db8925c9fce1064662cc29350b44_s390x, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:559dca0bad5a47dd6c8094c4bbc329bfac2026394aeec5e36f6809d2032b0384_s390x, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:3385dc14a383183c9ae700f0cbe2bba30d722dc3adeba6f73b99b937a295b5a4_s390x, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cc48bb6b8497d31ce0669dbb4001f961348eefd8a35051e82e98c47bf5773b6b_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7a662d5d051d7df39154e164b9bc0807f5a447dc0d2d7b737c5b7fef59d15d2d_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:5741770d05c9d6a6441966ea4f4ef283d4f4bb82332ac62350d9873ea608e44e_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c37082b90b952124e9a71d0e4bbddc53310ac5dd3a3f712a01de574870fc51fc_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1fd8327d82a7e694b728f64130f6110343b1dfd1a20ad44ac9f00648de74f7d7_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:234434f4292e852f266040cb1d033e48d2a65e41ac94c13304e6d47fa5da670a_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f5e8b7a561ea4a7b5e94f2866aa2781b6fae1be93dec5e16ce6328229d2d7298_s390x, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6370fd862f6873086471779a4f55d3a3e0801687ccc7cfd508cfeeef8c40dcee_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:944bf6fb4f8e8f14030cf18679ed2d1fb05911a9628db731e9524aac65293082_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:5a6329620e5853afef9ca9ac46e254859d3f254a5976f67272c1c0f85de20af5_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:d7ceafa28c41f45735a3099c7f18de1f24426ad1db6db3b3be4dd60b87ade2f9_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:65c886152c5475d54a186a67d39904424926086dfd754c859a66108dbcbd101a_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:348d4a2df3e49d42265e954716ad6bf5e0aaf8390eed10eee9a794d9c8d3ad77_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:3a2b7a5fca58bcc20b7f64ff37f1300afefaf0fe3627a287272c6806d004635f_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:95505ccf7aa1568fec577122a74ce2c325db20b2595b4bef6ea78253569eae8d_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:9673e7c877023db4afa8945438ad3534ab55eb334b929ad0930d94c986d660e2_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7ece1f4b4380c4354fb5338105169ea2b9a9d3928cb50685161ec5d685e378c8_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:656e2e15507ccbfeec6f908c5ed310e9f58caca19abd85dbf3e40370744365da_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:25c4f815b240c6c9065f82db7c2948a45bf577ef7f5e68c1d20ba886b08e3b71_arm64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:4155f5903ce4da1e879308560223c1a8845fb7430c18e3c3e35a7676063789fa_arm64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c854af725027ffed34cccc51cb0679872861c44799ccc22f36bc3e40d5d3c9d3_arm64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:da5b89b827a172d513e2094bd1738db3b0a97173e974e2e7095921780e7b18f8_arm64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:7abbce0a0d7a7febaf4c89836f603520667bfa69a71c63a98f2c46380073f5db_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:3e603526038a6e2831f6713faeeda7e4e70c4f689bdced63d6df6db6f1ec36dc_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:db95af83cd79d27441feaf92a07c39e5689fbb5ffa3edf96847f23f8eb1ca167_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:dd979058ace1b3f2211af151db65c352c35e96b031f673d9eeb46dd7c144ddd2_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e5a33096d9c25543f5d5c76b0f9179f69039f4d1d1dcfc592aaf62375daafe00_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f13d391c7cac60537fb9335da5b5a49396f288dc6a4b1eb8d10b6b8a4305cf5e_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4c471473278b6d8135f857aed1fb3e4e2a423b36a91ac5ff0eb3838aef8c50ab_arm64
Full Details
CSAF document


RHSA-2025:16911
Severity: moderate
Released on: 29/09/2025
CVE: CVE-2025-7783,
Bugzilla: 2381959
Affected Packages: registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:778c08cc1634d7f7ae3ae60e4b61ea50ec21a27280311948909970a77d5fc845_amd64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:c5445a2b5a47c03310f571a113f5c985ddfa18ef8919bc43f3b92c6421a08e16_amd64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:b341fee13e479e436a39a9eb0ecf0e53fca18b0e9ba252ce1bfd84fdfb2461bc_amd64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:65ce0c07e1e64eed784d81f31960a7c6349ad94ebc10b6140cb6e06f615c6888_amd64, registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:c7f894ab773d1d389656d13ed88fbf575faddd95c5b8396c6593ab3f993f331e_amd64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f0427679b35a02b3a91c3bc591465f791fda80f2d08c85bd3963395a7a1ba89c_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:0f222687144bab0137f59c6d8404aed1a5982f24fb90bcea4e706164123cf7a2_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:72bc9ede8cdaa1d291442bb62392c54f9a5544d5d2a5a77fc9cf25d75d259e0a_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3678ae15b2810a3513efe9f61975cf83788346c8ba5878954afdbdd677fe06b7_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:43686d0bc442dd61501010ceb6079e6bec54af049cf8d30af725819b9010bcaf_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:22b5d8f0f080ed2452cf528b735017dbd2d30d3f55fa5efed68c1949bcfff438_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:d34413c3428e7424c30ccc7b73c79c17436093a4331edef10c598f3f563d4ad6_amd64, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:794341c9403fe8462a2ead5f8153fa9c551e0895b4b1fcde6b8e8b0f0485d8d1_s390x, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:26cfa22128d6ae808afc9fe5d03c89f86263db8925c9fce1064662cc29350b44_s390x, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:559dca0bad5a47dd6c8094c4bbc329bfac2026394aeec5e36f6809d2032b0384_s390x, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:3385dc14a383183c9ae700f0cbe2bba30d722dc3adeba6f73b99b937a295b5a4_s390x, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cc48bb6b8497d31ce0669dbb4001f961348eefd8a35051e82e98c47bf5773b6b_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7a662d5d051d7df39154e164b9bc0807f5a447dc0d2d7b737c5b7fef59d15d2d_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:5741770d05c9d6a6441966ea4f4ef283d4f4bb82332ac62350d9873ea608e44e_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c37082b90b952124e9a71d0e4bbddc53310ac5dd3a3f712a01de574870fc51fc_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1fd8327d82a7e694b728f64130f6110343b1dfd1a20ad44ac9f00648de74f7d7_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:234434f4292e852f266040cb1d033e48d2a65e41ac94c13304e6d47fa5da670a_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f5e8b7a561ea4a7b5e94f2866aa2781b6fae1be93dec5e16ce6328229d2d7298_s390x, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6370fd862f6873086471779a4f55d3a3e0801687ccc7cfd508cfeeef8c40dcee_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:944bf6fb4f8e8f14030cf18679ed2d1fb05911a9628db731e9524aac65293082_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:5a6329620e5853afef9ca9ac46e254859d3f254a5976f67272c1c0f85de20af5_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:d7ceafa28c41f45735a3099c7f18de1f24426ad1db6db3b3be4dd60b87ade2f9_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:65c886152c5475d54a186a67d39904424926086dfd754c859a66108dbcbd101a_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:348d4a2df3e49d42265e954716ad6bf5e0aaf8390eed10eee9a794d9c8d3ad77_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:3a2b7a5fca58bcc20b7f64ff37f1300afefaf0fe3627a287272c6806d004635f_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:95505ccf7aa1568fec577122a74ce2c325db20b2595b4bef6ea78253569eae8d_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:9673e7c877023db4afa8945438ad3534ab55eb334b929ad0930d94c986d660e2_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7ece1f4b4380c4354fb5338105169ea2b9a9d3928cb50685161ec5d685e378c8_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:656e2e15507ccbfeec6f908c5ed310e9f58caca19abd85dbf3e40370744365da_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:25c4f815b240c6c9065f82db7c2948a45bf577ef7f5e68c1d20ba886b08e3b71_arm64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:4155f5903ce4da1e879308560223c1a8845fb7430c18e3c3e35a7676063789fa_arm64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c854af725027ffed34cccc51cb0679872861c44799ccc22f36bc3e40d5d3c9d3_arm64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:da5b89b827a172d513e2094bd1738db3b0a97173e974e2e7095921780e7b18f8_arm64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:7abbce0a0d7a7febaf4c89836f603520667bfa69a71c63a98f2c46380073f5db_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:3e603526038a6e2831f6713faeeda7e4e70c4f689bdced63d6df6db6f1ec36dc_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:db95af83cd79d27441feaf92a07c39e5689fbb5ffa3edf96847f23f8eb1ca167_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:dd979058ace1b3f2211af151db65c352c35e96b031f673d9eeb46dd7c144ddd2_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e5a33096d9c25543f5d5c76b0f9179f69039f4d1d1dcfc592aaf62375daafe00_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f13d391c7cac60537fb9335da5b5a49396f288dc6a4b1eb8d10b6b8a4305cf5e_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4c471473278b6d8135f857aed1fb3e4e2a423b36a91ac5ff0eb3838aef8c50ab_arm64
Full Details
CSAF document


RHSA-2025:16880
Severity: moderate
Released on: 29/09/2025
CVE: CVE-2025-38472, CVE-2025-38527, CVE-2025-38718, CVE-2025-39682, CVE-2025-39698,
Bugzilla: 2383916, 2388928, 2393166, 2393511, 2393519, 2383916, 2388928, 2393166, 2393511, 2393519
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.49.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.49.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.49.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.49.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.49.1.el9_6.aarch64, perf-0:5.14.0-570.49.1.el9_6.aarch64, python3-perf-0:5.14.0-570.49.1.el9_6.aarch64, rtla-0:5.14.0-570.49.1.el9_6.aarch64, rv-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.49.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.49.1.el9_6.aarch64, libperf-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.49.1.el9_6.aarch64, kernel-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.49.1.el9_6.aarch64, kernel-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.49.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.49.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.49.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.49.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.49.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.49.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.49.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.49.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.49.1.el9_6.ppc64le, perf-0:5.14.0-570.49.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.49.1.el9_6.ppc64le, rtla-0:5.14.0-570.49.1.el9_6.ppc64le, rv-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.49.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.49.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.49.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.49.1.el9_6.ppc64le, libperf-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.49.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.49.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.49.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.49.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.49.1.el9_6.x86_64, perf-0:5.14.0-570.49.1.el9_6.x86_64, python3-perf-0:5.14.0-570.49.1.el9_6.x86_64, rtla-0:5.14.0-570.49.1.el9_6.x86_64, rv-0:5.14.0-570.49.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.49.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.49.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.49.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.49.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.49.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.49.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.49.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.49.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.49.1.el9_6.x86_64, libperf-0:5.14.0-570.49.1.el9_6.x86_64, kernel-0:5.14.0-570.49.1.el9_6.x86_64, kernel-core-0:5.14.0-570.49.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.49.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.49.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.49.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.49.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.49.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.49.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.49.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.49.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.49.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.49.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.49.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.49.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.49.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.49.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.49.1.el9_6.s390x, kernel-devel-0:5.14.0-570.49.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.49.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.49.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.49.1.el9_6.s390x, perf-0:5.14.0-570.49.1.el9_6.s390x, python3-perf-0:5.14.0-570.49.1.el9_6.s390x, rtla-0:5.14.0-570.49.1.el9_6.s390x, rv-0:5.14.0-570.49.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.49.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.49.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.49.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.49.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.49.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.49.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.49.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.49.1.el9_6.s390x, libperf-0:5.14.0-570.49.1.el9_6.s390x, kernel-0:5.14.0-570.49.1.el9_6.s390x, kernel-core-0:5.14.0-570.49.1.el9_6.s390x, kernel-debug-0:5.14.0-570.49.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.49.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.49.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.49.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.49.1.el9_6.s390x, kernel-modules-0:5.14.0-570.49.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.49.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.49.1.el9_6.s390x, kernel-tools-0:5.14.0-570.49.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.49.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.49.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.49.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.49.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.49.1.el9_6.s390x, kernel-doc-0:5.14.0-570.49.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.49.1.el9_6.noarch, kernel-0:5.14.0-570.49.1.el9_6.src
Full Details
CSAF document


RHSA-2025:16861
Severity: moderate
Released on: 29/09/2025
CVE: CVE-2025-21574, CVE-2025-21575, CVE-2025-21577, CVE-2025-21579, CVE-2025-21580, CVE-2025-21581, CVE-2025-21584, CVE-2025-21585, CVE-2025-30681, CVE-2025-30682, CVE-2025-30683, CVE-2025-30684, CVE-2025-30685, CVE-2025-30687, CVE-2025-30688, CVE-2025-30689, CVE-2025-30693, CVE-2025-30695, CVE-2025-30696, CVE-2025-30699, CVE-2025-30703, CVE-2025-30704, CVE-2025-30705, CVE-2025-30715, CVE-2025-30721, CVE-2025-30722, CVE-2025-50077, CVE-2025-50078, CVE-2025-50079, CVE-2025-50080, CVE-2025-50081, CVE-2025-50082, CVE-2025-50083, CVE-2025-50084, CVE-2025-50085, CVE-2025-50086, CVE-2025-50087, CVE-2025-50088, CVE-2025-50091, CVE-2025-50092, CVE-2025-50093, CVE-2025-50094, CVE-2025-50096, CVE-2025-50097, CVE-2025-50098, CVE-2025-50099, CVE-2025-50100, CVE-2025-50101, CVE-2025-50102, CVE-2025-50104, CVE-2025-53023,
Bugzilla: 2359902, 2359934, 2359920, 2359938, 2359928, 2359944, 2359964, 2359903, 2359918, 2359895, 2359899, 2359972, 2359940, 2359924, 2359888, 2359945, 2359963, 2359947, 2359930, 2359892, 2359950, 2359943, 2359932, 2359900, 2359894, 2359885, 2380278, 2380280, 2380274, 2380312, 2380273, 2380306, 2380320, 2380321, 2380295, 2380298, 2380310, 2380313, 2380283, 2380264, 2380290, 2380326, 2380334, 2380308, 2380327, 2380291, 2380322, 2380284, 2380335, 2380309, 2380311, 2359885, 2359888, 2359892, 2359894, 2359895, 2359899, 2359900, 2359902, 2359903, 2359918, 2359920, 2359924, 2359928, 2359930, 2359932, 2359934, 2359938, 2359940, 2359943, 2359944, 2359945, 2359947, 2359950, 2359963, 2359964, 2359972, 2380264, 2380273, 2380274, 2380278, 2380280, 2380283, 2380284, 2380290, 2380291, 2380295, 2380298, 2380306, 2380308, 2380309, 2380310, 2380311, 2380312, 2380313, 2380320, 2380321, 2380322, 2380326, 2380327, 2380334, 2380335
Affected Packages: mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.src::mysql:8.0, mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.src::mysql:8.0, mysql-0:8.0.43-1.module+el8.10.0+23526+fabc920a.src::mysql:8.0, mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64::mysql:8.0, mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64::mysql:8.0, mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64::mysql:8.0, mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64::mysql:8.0, mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64::mysql:8.0, mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64::mysql:8.0, mysql-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-common-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-debugsource-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-devel-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-devel-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-errmsg-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-libs-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-libs-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-server-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-server-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-test-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mysql-test-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.aarch64::mysql:8.0, mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le::mysql:8.0, mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le::mysql:8.0, mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le::mysql:8.0, mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le::mysql:8.0, mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le::mysql:8.0, mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le::mysql:8.0, mysql-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-common-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-debugsource-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-devel-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-devel-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-errmsg-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-libs-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-libs-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-server-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-server-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-test-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mysql-test-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.ppc64le::mysql:8.0, mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x::mysql:8.0, mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x::mysql:8.0, mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x::mysql:8.0, mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x::mysql:8.0, mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x::mysql:8.0, mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x::mysql:8.0, mysql-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-common-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-debugsource-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-devel-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-devel-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-errmsg-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-libs-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-libs-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-server-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-server-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-test-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mysql-test-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.s390x::mysql:8.0, mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64::mysql:8.0, mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64::mysql:8.0, mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64::mysql:8.0, mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64::mysql:8.0, mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64::mysql:8.0, mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64::mysql:8.0, mysql-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-common-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-debugsource-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-devel-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-devel-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-errmsg-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-libs-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-libs-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-server-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-server-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-test-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0, mysql-test-debuginfo-0:8.0.43-1.module+el8.10.0+23526+fabc920a.x86_64::mysql:8.0
Full Details
CSAF document


RHSA-2025:16823
Severity: moderate
Released on: 26/09/2025
CVE: CVE-2025-26465,
Bugzilla: 2344780, 2344780
Affected Packages: openssh-askpass-0:8.0p1-26.el8_10.aarch64, openssh-debugsource-0:8.0p1-26.el8_10.aarch64, openssh-askpass-debuginfo-0:8.0p1-26.el8_10.aarch64, openssh-cavs-debuginfo-0:8.0p1-26.el8_10.aarch64, openssh-clients-debuginfo-0:8.0p1-26.el8_10.aarch64, openssh-debuginfo-0:8.0p1-26.el8_10.aarch64, openssh-keycat-debuginfo-0:8.0p1-26.el8_10.aarch64, openssh-ldap-debuginfo-0:8.0p1-26.el8_10.aarch64, openssh-server-debuginfo-0:8.0p1-26.el8_10.aarch64, pam_ssh_agent_auth-debuginfo-0:0.10.3-7.26.el8_10.aarch64, openssh-0:8.0p1-26.el8_10.aarch64, openssh-cavs-0:8.0p1-26.el8_10.aarch64, openssh-clients-0:8.0p1-26.el8_10.aarch64, openssh-keycat-0:8.0p1-26.el8_10.aarch64, openssh-ldap-0:8.0p1-26.el8_10.aarch64, openssh-server-0:8.0p1-26.el8_10.aarch64, pam_ssh_agent_auth-0:0.10.3-7.26.el8_10.aarch64, openssh-askpass-0:8.0p1-26.el8_10.ppc64le, openssh-debugsource-0:8.0p1-26.el8_10.ppc64le, openssh-askpass-debuginfo-0:8.0p1-26.el8_10.ppc64le, openssh-cavs-debuginfo-0:8.0p1-26.el8_10.ppc64le, openssh-clients-debuginfo-0:8.0p1-26.el8_10.ppc64le, openssh-debuginfo-0:8.0p1-26.el8_10.ppc64le, openssh-keycat-debuginfo-0:8.0p1-26.el8_10.ppc64le, openssh-ldap-debuginfo-0:8.0p1-26.el8_10.ppc64le, openssh-server-debuginfo-0:8.0p1-26.el8_10.ppc64le, pam_ssh_agent_auth-debuginfo-0:0.10.3-7.26.el8_10.ppc64le, openssh-0:8.0p1-26.el8_10.ppc64le, openssh-cavs-0:8.0p1-26.el8_10.ppc64le, openssh-clients-0:8.0p1-26.el8_10.ppc64le, openssh-keycat-0:8.0p1-26.el8_10.ppc64le, openssh-ldap-0:8.0p1-26.el8_10.ppc64le, openssh-server-0:8.0p1-26.el8_10.ppc64le, pam_ssh_agent_auth-0:0.10.3-7.26.el8_10.ppc64le, openssh-askpass-0:8.0p1-26.el8_10.x86_64, openssh-debugsource-0:8.0p1-26.el8_10.x86_64, openssh-askpass-debuginfo-0:8.0p1-26.el8_10.x86_64, openssh-cavs-debuginfo-0:8.0p1-26.el8_10.x86_64, openssh-clients-debuginfo-0:8.0p1-26.el8_10.x86_64, openssh-debuginfo-0:8.0p1-26.el8_10.x86_64, openssh-keycat-debuginfo-0:8.0p1-26.el8_10.x86_64, openssh-ldap-debuginfo-0:8.0p1-26.el8_10.x86_64, openssh-server-debuginfo-0:8.0p1-26.el8_10.x86_64, pam_ssh_agent_auth-debuginfo-0:0.10.3-7.26.el8_10.x86_64, openssh-0:8.0p1-26.el8_10.x86_64, openssh-cavs-0:8.0p1-26.el8_10.x86_64, openssh-clients-0:8.0p1-26.el8_10.x86_64, openssh-keycat-0:8.0p1-26.el8_10.x86_64, openssh-ldap-0:8.0p1-26.el8_10.x86_64, openssh-server-0:8.0p1-26.el8_10.x86_64, pam_ssh_agent_auth-0:0.10.3-7.26.el8_10.x86_64, openssh-askpass-0:8.0p1-26.el8_10.s390x, openssh-debugsource-0:8.0p1-26.el8_10.s390x, openssh-askpass-debuginfo-0:8.0p1-26.el8_10.s390x, openssh-cavs-debuginfo-0:8.0p1-26.el8_10.s390x, openssh-clients-debuginfo-0:8.0p1-26.el8_10.s390x, openssh-debuginfo-0:8.0p1-26.el8_10.s390x, openssh-keycat-debuginfo-0:8.0p1-26.el8_10.s390x, openssh-ldap-debuginfo-0:8.0p1-26.el8_10.s390x, openssh-server-debuginfo-0:8.0p1-26.el8_10.s390x, pam_ssh_agent_auth-debuginfo-0:0.10.3-7.26.el8_10.s390x, openssh-0:8.0p1-26.el8_10.s390x, openssh-cavs-0:8.0p1-26.el8_10.s390x, openssh-clients-0:8.0p1-26.el8_10.s390x, openssh-keycat-0:8.0p1-26.el8_10.s390x, openssh-ldap-0:8.0p1-26.el8_10.s390x, openssh-server-0:8.0p1-26.el8_10.s390x, pam_ssh_agent_auth-0:0.10.3-7.26.el8_10.s390x, openssh-0:8.0p1-26.el8_10.src
Full Details
CSAF document


RHSA-2025:16747
Severity: moderate
Released on: 25/09/2025
CVE: CVE-2025-58754,
Bugzilla: 2394735
Affected Packages: registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:7498105e03c741dd2ac9c39ad4ff9f22c4fee7dd40b2fd9c599996a7e67b3562_amd64, registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:533a3b5795440fb9a6d3baac83a69fab4ac0cd9cc02c9278eb3f764f769e60a9_amd64, registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:3b2cf972e1ced0a46d3559da4eb1a1b32c50457293ede4958a13538a84b45316_amd64
Full Details
CSAF document


RHSA-2025:16159
Severity: moderate
Released on: 25/09/2025
CVE: CVE-2025-32414, CVE-2025-32415,
Bugzilla: 2358121, 2360768, 2358121, 2360768
Affected Packages: rhcos-aarch64-415.92.202509170209-0, rhcos-ppc64le-415.92.202509170209-0, rhcos-s390x-415.92.202509170209-0, rhcos-x86_64-415.92.202509170209-0
Full Details
CSAF document


RHSA-2025:16160
Severity: important
Released on: 25/09/2025
CVE: CVE-2024-45337, CVE-2024-45339, CVE-2025-22869,
Bugzilla: 2331720, 2342463, 2348367
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64, registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64, registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64, registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64, registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64, registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64, registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64, registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64, registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64, registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64, registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64, registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64, registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64, registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x, registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x, registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x, registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x, registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x, registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x, registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x, registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x, registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x, registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x, registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x, registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le, registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le, registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le, registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le, registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le, registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le, registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le, registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le, registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le, registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le, registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le
Full Details
CSAF document


RHSA-2025:16161
Severity: important
Released on: 25/09/2025
CVE: CVE-2024-45339, CVE-2025-53547,
Bugzilla: 2342463, 2378905
Affected Packages: registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:73f05204ce4f19a107ad62ae65897b2ec9f6d255aea083ca3c129056a2334d7f_amd64, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a09a6414b83d7d94673ccaeda09bb35c9ebeb44c4cbd43690cf487440d1511fa_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:cfb2c3669efcfeafc6bf643c6bb248a74ceacbaffcb6a458da12db23150325c6_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2a3176769303c0998678c22cdad1025f56ccd5b7cdb83a124efb1b7bfff39961_amd64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4580f4806de81eb992b48472a92e3714c917895d72efeefdfc7bc604ee8c5360_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:b2d64792c706e4275c9936d25a5ea710c38bacf142a657a360a439608b02fcaa_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e38b98fd7a4d69891e32752fbb3dec734a1af9a5b75e38c8850800ea1eeed75d_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:f5e096cb9728e4c8924e9cecee5f01945196eb6d5ae6528b6a3097cc3b20b520_amd64, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:f47e2483731d2cf9423ad15cf676c3754049a3f6567b0bd75b52bb1ac8fc0e9e_amd64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d3f071fe9841d1f80570cdd7ecddd6dd42163fc44db976906f7f5e6abcbe9b54_amd64, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:57fd4768307b36a1525b3673c30655513f5c54356422351cbed2c3cd9402b38f_amd64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:1288136df820003571cbc48cef8211ed076341407a9623b05267e178569b4b0e_amd64, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:984ef86f57058fcea87e6fc27ccd9924419c41b828cfe201d6a53e3aa2aa1382_amd64, registry.redhat.io/openshift4/ose-ansible-operator@sha256:bafcd377e8843e90fe7c0c22afa9e6283a949c0198b5cc01d707b2686b5e51d2_amd64, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:6434dfaee9b7ec1ec92ed01c7b5cf494709a71e077754c317589a24c079df681_amd64, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:4b12340848e81cadc7b3da84fd990daa04b74af25e0dc3d4e98026e3751c0573_amd64, registry.redhat.io/openshift4/ose-egress-router@sha256:b019e503fab9fb24d064e720643acd2e1062df8a12ffb80e4f1dd1ea8b73f21b_amd64, registry.redhat.io/openshift4/ose-helm-operator@sha256:4c1cf29e85b24b4511375369a860fd15a87b9f61259f0e2cfa16adf7a2420add_amd64, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc86e7b007dbc8be91c99d3cb9f08e4732450fc02e04eb9e91017378060c04e_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5fe3780c814abe5d87a552c7ddac9ec1246e44c383c2409c802a9dfbbc274577_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:a1c3d3d005659989b4f792cf4e4047ce5db8baadc83930d23242f5d472085797_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f00f06295d1f8387fadb04ed32577447c1ae056142424c090d46e9e3395f246e_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:34c16663e9523e8faccb68bec13439084e6ac29bd419aff5d804db7eeb69cf87_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f8770b0306bb317eacae734032ab38893364619adcbb9dd1272ad3132f2b8804_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f775d056528cf2bdcb95718bb2fc547e2c51557a51f9fdcf38bc42fd2106d951_amd64, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:fbb218c03f1afc20b6e98b67dd3eab3edd96e252683dbfa4fba97ba24f0dccce_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:4bef4ef000eded3925caf00fdd3739c7bea2eb7679cc17b889623a7374107db7_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9370a6e2fb9d8708680b88f4600819ba6396d9b9d4e908b614cd0e2981a3e0aa_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7314ac8f3037119bba373f12ce371c2a88fda72fabf3f9116372a133208622d7_amd64, registry.redhat.io/openshift4/metallb-rhel9@sha256:4f81b7a50158069e19faebd006dbf8e2eae35c4560453fcde90e2e2414aa4e5c_amd64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db871a5a8700410d49389d6adf13ffd4b7aa378d43d6367c79a61d3331da3e4e_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a28eae8287edb966d1b512f1b8329b541a77d99495888acb2b4c3ba0f63b7b65_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:8b105c7f1162c361b14a60683d02635f7872fadd4ba7ed718507fc7fa0ff5b0f_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:68b8e8cdd299b0703ddd57aa45436ff107b7d3c96dd2940ae783594c82243efb_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:483b79db19bbf250ed2605c53dc37c20afd54f8d3bd1ab13595823da69b8fc82_amd64, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2033af8d91b817f3e595d949fd6154a4704143b6852f10572c2bceeaf2dba26e_amd64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:bfa16252306729c8064a8f3c91f63208fcbc3bdf5fb71479e71bf0972a079ed8_amd64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e950c4d847ca865fd95b3cac166718f15198d437dba7633ccedebb49ed0c6aa2_amd64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d72f99756154d4c6de9e39c12dabda883bd4264f7b40b3ef677c892866bc062c_amd64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:85ac5379d4429f870e02b53e18f3345a91f28a1d494695af738549d046c63641_amd64, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:d75cd797ff7916e56205043c357967bacd990a0981bf0e174b3bdfe375efdcf9_amd64, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:cf7ea0af91ed7affca8a9032a55ffbe40a711acf87c15e86c9ae6464289048d5_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a9fd67096c79485f58824af1ef331c3032e59d7787b611e450fa91197828f5f4_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:adb16687c9bfb015fa1180b4bab2c5a695a46aafd6242c1a1ebd4cb3b8d3a047_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:1f987939085d72d8d92f7452a83d7b157f6887b4679bc09e34d205ec4e7310be_ppc64le, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a503e25afbe1e4a5ab16ab6a4daac161064555ba8a281248d57cabb27b1215c0_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:6cd1c2c64ab2e460523e2f3a25f2a24da8c557bcb53d54af1223a8093ee03f12_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8a6ad91deb283003e766128b77f6da03821f499f52d04dcbcc914b5e6b2550fd_ppc64le, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4d543978f3e39c69429672334c0753479e3e017eb74bb70c0bd399982c12176a_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:77c12ad93e2e49b4237d407dec729bf74872ac2d34606542302f79b5d1ac433f_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:255d5d053f7e25f3130c6cc79724dfecfb486bace51c07b9509695435ba72d4a_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:c3f8aa06745af6912f32917f1c8d1c40d1caae6b5725f90d5fbc26e1d2b03690_ppc64le, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:d0ad312d28d95327f0f423ad72fdf636188adc52d6c262cfa79a6481c1d95234_ppc64le, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9831d658825672d842a4e3cfd981804d2f862cbe80565cf5ec2b6dc9bf5185b3_ppc64le, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:42957f18ec8a1e74351b060f65c35d62d25b45f79191a8b0ca7c54431ad577ac_ppc64le, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:ac63f288c2fe71fbabcc96285898837bcf2d83d16e91548d53f0b7bb40733d1a_ppc64le, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:ec5ecff59157c6b05f541cad8f4a13c2018d2825129e88eb5ca52633d702af98_ppc64le, registry.redhat.io/openshift4/ose-ansible-operator@sha256:494078dfb140a76d0ac7646d74fc531e7bf0256c09a98d9e5964bfd65d172bce_ppc64le, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:a43fcf856838a8feeda96ff1dab9d0d1b1adbeafed07bba1f471e6fc0dd37789_ppc64le, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:14e7000ff7da66d91704de6ff9011a0525442e2cf6fac236290e26f71c9ef497_ppc64le, registry.redhat.io/openshift4/ose-egress-router@sha256:4cd29c6617ee9513b7dd67d80d34a9639654e53fa67a7cd73a599493700d0c83_ppc64le, registry.redhat.io/openshift4/ose-helm-operator@sha256:95cfc7fc9cd8be2122e1d1f7a411d5d1ccb0086362a618f4aa6d677bef5ddc60_ppc64le, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:4a21a76877c56a9f7ddc1eaa6dd5b0c01f66197e05d865d7dc60dd3eb6674c72_ppc64le, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e184eaa3369f64f43eb14c9acb216c6efd6768f47aecaf766e0cfa1ddc404d08_ppc64le, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b3ce6f6a54984ec3ccc9e9a6434aa0be14c47b2294c6c745eb28057fa01a79b7_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6cf528e7280924c85b089c4945e5390a485c3cdb6d81961ff1431f5a1f2bfb18_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:62904bf4bbc3385c4ea6059e30614994a1a3fbbe9e7e624c41496506c021e26d_ppc64le, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f26cc3cf9b4a191586977060b8d52c7365ddc3cf420d1d9aff5d4310a5e3e10d_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:9ea704b940a65f2a6f59bae10801410105d30cf936705eed59b8f86cb0f068f4_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d1e42903eb59657a2c230af9cac570d9aba3f3af5b969a79fe082139841b4220_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:22e258df62f8a3c594b7cd17f5ec099d3d8786d2d202bea7a1724f5e0d5d0483_ppc64le, registry.redhat.io/openshift4/metallb-rhel9@sha256:1a90e457f673a230e073a9cd07b60504aef3700a765933e14bd5f4dd34aede9b_ppc64le, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:302794c1de8ed88c8f37b20e9d2e7c1af426821f2b3660e193319961faa6fca0_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:5fc6e30910e63880f51ce885ca364fdc55320420d3121cf117e9847c0b217b88_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:c27cf4bf499ff3864bea6b2749a0ad09254276cdfdae748c8962a2764d9c176f_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:47caf45a346fcc71fd8db554ace0a5351091b11540887a98875b63bd20abc6c7_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:6d23f404f9cb47d114a4285e6c92e7f97da8a5242309e36596c2c82b7391a168_ppc64le, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a39513bf1b6859043b74e308d44c3e0c86faac1713d7a383b4e7587efbd1e3e2_ppc64le, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:9fb6bc0edd004b2de007e06f45a77d98c60039fa69ce32c74abb5af160eea2eb_ppc64le, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4c3ca0c633d3c0918dd15e6d23b562a2fea0abc9f8b6acad7cf5af08995409ef_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:053fd0eac1f2411e4b7e6cc57e53b95e0e35c8d843a636e5b66a45b81e10a4cc_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:64e9c9ac17d0a96a95930811aa74b57b8d2cb8ebdeefdef58f2b49aca64b3c3d_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:90e28c4325030e740301c51c68f1ea005dc0216b12bafdb91ec7de049cc62628_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:4a1fce17c1e23f03f8a3a4c51390f64dea4af599c94a067bb2f091b5647880a1_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:36b8e0fdfe943a8c571f77f74359b0e0fb0e3175133cdfae0d7952f19ed1718b_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:844aefb84b49ed8ee488f0bb9785d1401b41c4d143a0f416e327cfa0a5d9dbd3_ppc64le, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:a441caed843a4cce8dbdeb2fa1c9b677df4acde1cfcaafcbc9c0740e1f6221d2_arm64, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:20d561ee929772efcc9276fccc19ef6c44ddef9a1c5e6572b62e3cd7b4c2bcf8_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b85ab6521f1cb1d0cc347ce660f2f13d0e2ca1f7e7266d1419f95bbe73c810b8_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:12f54a82bda67308fe63215aef0507b44d10d344fe56bd4b6c4fbf84cd2cfe0e_arm64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:299d834198acac3c08f472b2dba0bf238fc63da723605c368878695c0b49b2e7_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:2509ad2b20ff86a8ac669558e63cd2167ee0b116b138639b8e1ef84995e3b095_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7cc1dd48e1cc4e2f2aef038820e093175c449bf47804d1148a92ce76c5835445_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3313ada60d2193d718f2777e8fd63b6bea6415eae01609bb33913bdcdc7e9ff9_arm64, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:7175c7fef06c6a156079b9e04b6a2a9df109e2b429600918fba021ed28863e6c_arm64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:17e17475eebff762b1dbd44b44f9f5375bf6fc2aadf0885a0d6f2d5c7c328c38_arm64, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:7d80c699e0e3573bdd4916162f8edd7488e03524ce879179912121b7d730ca6d_arm64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:01da06be4f75d252a7f114e5240d4c303dbb01e6a8b03130a3b2914cabd0b82d_arm64, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:88d6e64e91d4bd3ede379c1688a5c51437e5c6b3b6b151640d579dfe39f55e7e_arm64, registry.redhat.io/openshift4/ose-ansible-operator@sha256:40ff98350816182bfd648d5ca1f3049f73a089f7ea0a458d837fc856db6ed4cc_arm64, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:b4031a6df4e4195b3482efdcc1a6e6ab4d9c0cc3fccf0dfdb088796a0e547197_arm64, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:4ce30172ee39c794fe9b6299f4a940f031e441a5c8a3f3bb701cff564b1506e4_arm64, registry.redhat.io/openshift4/ose-egress-router@sha256:834c29f4d6b000d224327f9c8118f1a795dc84cad227ec6abe9f53d0579f1db4_arm64, registry.redhat.io/openshift4/ose-helm-operator@sha256:e64deb70d963d127ecde754da8f9d0e01cd0b543a31608ab3ed71405208c0363_arm64, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:681ff4e092354763b6d5a8d31b52f95914c84fa03fa86a4c6eaa099f7180cdea_arm64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7898fdb086f18f1bfc94c3b6f25d04060ebd861650e9df69ab23fc9df86e38ff_arm64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:15661612e24a1a59d7d485fe45e3f1ebbed4ef5eb9361daf984833c4c04cf85b_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:50e78782523442ef231caff40ae4339494b08afac4c349a498a10b8ef63664ff_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f8b71fe7dae48835b5d033e29989c7fb7f1759a53e20cdf7cee2aba25baee060_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:406ab4943bec220cfd8083dc70a6d8ddcd119c255586c41c17224cb108627b0e_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:be0169769a7c4c11afbe8d3af74bf042da4a74967f6039be04d8af6097ebc29b_arm64, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:99a52ae848007771212c75ced19cbd53eba1462334a88ebea4b8ff5a00e90717_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:2d9f82ccb1385c69ebc8eb9aa2dc1eb291566f54bfdaef1e0e09571a645cfff1_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:c2414b7e234e7306efb90d2a31b39d98bdb11db4656ab736afb11307c1e61563_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:348ea4d35dc0d6467f51e672d4e8d2a13e33d00387e58abae4db91b7092e3cbf_arm64, registry.redhat.io/openshift4/metallb-rhel9@sha256:f8465ac70d2a27844b758a29fffd71e3cb4668c135c31fcfe016ee3471761a58_arm64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1549717485bfe66f04de5b38fa4e43a55567111bd149434d444f8a3a17f19ff4_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:51a5e75747cc344584db1587142480c31bc7fccb04b62e488b1b488a4c7c6174_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:03fccccefb85969b0cc7ccf36928a26f19265cb135ddeae391f9f3e0009950b0_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:cd14243c36abaeb96daae71b691f644a58fa443c42a92a87eb83c64c9832ba66_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:fd023d08e0b90277cd4a8531135d9be0aa4edb2ca91d0e2593ed2a6997c0d628_arm64, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:129025acb1bb288906c72fbb3934488f81b9dd064a130031f126e296d19f9e69_arm64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6bffc6b31aee1553a4e392538da2a5943681f79a3c2a5a71e7f8dd930a4b3049_arm64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d27458c0d43006d4c9c14a9cd62aa9664922a6042bd57c03f049b5307e72a2be_arm64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:63883b7a4b3ffbe626a973e354710f3028c71136eca948eb81973160d7a66858_arm64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:24d0bb24c464c9921a6f95c91c7701e421b98af3473b8ef5b573fac4fdbb7f0d_arm64, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:07e0349993ecfc487135c8f513ed4823bed487c34f98bd60a428d49b55013a1a_arm64, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:5f8488fc7064953448f7ac88f0fafe3c37ac183689f853155c06aa8965f68380_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3d956eb250d6f837e72cc32d072909754de491fbc47c26a788a5c6d368d11025_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9f469058ed5a323892bc130e5b3a0c238d39fab334bf1e0b96673f66d7cab0d8_arm64, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5ff9e7551906121c3803cbd74caf916190fe94f08c5c262018dd758f1441bd1_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:aa23251fbe90e91a79d89a28152a7e8b043d369173201db4d9e99406977724c0_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abd000e94fe551bb7ad241b45012234153b92422adbe6c30f0f577ee2d09a73b_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:734efe9c81dac4f20f1a3689028c4b4120440401ca4d9963d13bc03eefa57131_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:cd43308d7c0e0bf121a87f71128be8d98ccc93fd487c3e6b7c6c8f76798f957e_s390x, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:032f6067ef9e30097c1b2ec143b9963b1521a1f0e9507979cdde3948ce49410a_s390x, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c5c9d60ebe532951c20f14735f4f1ef9d67ce1ddb9d2077243cd47704c8ac44_s390x, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:1b62998cacc65e6182966c6b6f2952cbc88eff21103226a8cfc1f18046dd1e4f_s390x, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:e39218c80b4cd7aa8940f43170ffb8ff3eb0c758bca9468b09179fa6fe025c79_s390x, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:421c50bfca2dce071eb5246d0bf749494e52a7cab9bf5fcce639ed7edd5d6c2e_s390x, registry.redhat.io/openshift4/ose-ansible-operator@sha256:7a7ed0b31cf80e1bf03d163233a6f3ab8b38f313764254cfbd67d365df51aaee_s390x, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:a10abb3494b6f48404cb14e1a21369d340b4406da0622eab760666c59b4887aa_s390x, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a50b89fdf926a6ab866b6f507995bc2b97fd0a7c229abf0f97a8c2046246c028_s390x, registry.redhat.io/openshift4/ose-egress-router@sha256:ae791247900a2039c78bb0d09d4d442f2d99422705a7f22cc8694246d9d91512_s390x, registry.redhat.io/openshift4/ose-helm-operator@sha256:3cfb1488e3f5f7900645b8ddac9df5e193bfb7ada02b9fbf1e1bec1b141b201b_s390x, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6385afcc68577aaf19fc908e021cc9577e53e47069fa5f30605cc41166ac69f0_s390x, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4fab3ad6939978f48da23f405dba48c1a89d0d46ceacd1901757995844f50160_s390x, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:4472df612e6c42bea81c7c100dbc5fa66f3ec0dc1f99a321cae02389ea27e02e_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:47664034f1795a5a1e2e548181ac303ca050a4414fbcfeeaa4c7fb8216dfbcc7_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:60c573751249162f123bf6eadfeaaa2476ec6dd9003928560f6bf0a97d07afa2_s390x, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:25a00b668e7516b5db36763d8ec654c6247bdd06b9d331f8fa92a7f817f65f83_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:af3c188be97c459b00cce04a7020c5d76becb431a4d0dceaa7e02a0dab5bd1b6_s390x, registry.redhat.io/openshift4/metallb-rhel9@sha256:5b9039e1f5e2a8d7a43568e679ae12d26a863c1144c8af9dd25c1a7f2fca078d_s390x, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:4d0f4f472e3603f8ea1b19b58c3fcdf2bc2ac821f1fcee833f0294652aabb2ca_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:5232934448175337e45ea7aa607e92b9e00149b8451f7d172e5058f6589cdcc8_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:776f5dcf5b983a5698d2ed7fa76b2b44a10b0dc2a706371b990f691cb987818d_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:e7ebde5ff55b9c5dcb557124a697230fdbb5fd6863b229a9a6955fc6f9f735b8_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0429ddf982df2fe15af18688dec7e53f6de7b8d8a3594fe106448244442fc0b7_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1ab09c8ae8d4727508f29541ccec8bf27cf7c0e79ad88488b88021dae75d087d_s390x
Full Details
CSAF document


RHSA-2025:16165
Severity: important
Released on: 25/09/2025
CVE: CVE-2024-45337, CVE-2025-22869,
Bugzilla: 2331720, 2348367
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:02b02c5d1f31832e97e4f0553928bf9ef61963cbaa86148bee0a9b1a0712e0b7_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:d1e3a14c1dd015fa564cfda475400418e1906d17cdb3f7018c73e1db94b2fbc7_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b271b59d2925de83d66bd736a455601188da300b3753de1cf1a6dcf4f350f372_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e1d30f197254ed47f44819dd9a431568ed692911b1e24ebf5dff6e5b49d4452e_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a41960185cc984c49836b6841a8e3510c7f92661223d09276ba310b8fe0058b_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9899beb9c97cc2819703a2865d00892a9cd7d59808b73c02017dd2f7a752cbc0_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ae1f4834ff47550d64ea56148b5b122f93c6db711d11864959f1ac6b64a1dba2_amd64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:0fbd1217d2e570bd9534b70950664d454d1b46dd6a0b02fdec5656f88290a656_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a9cf912ab7e443f2623d39f16e23e01620f823d91a1564ac23f1c225ab2648_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:480b8de7e171f39669f1f199d0fe71569c2a8d0ee8eb3a6f9f3c644b2122563f_amd64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:799e19c06f9d98bbe7d3dc9f672b98f5c2b116c6a996efca1b6c57ae96d8be23_amd64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b981f087a2079a194e7da695fd7403cf999685bbedf4be81001615015baa2a11_amd64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:d81108bbc04aeb54c088b8bcf796a3b2c8e42186d80b06b8ed5bc36aa1636e78_amd64, registry.redhat.io/openshift4/ose-coredns@sha256:364d6e6f8ae667724b92a79fe23e3a9adfb99b6fc45dd6140ed14cbf460f93d0_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:f7bed21d2c55f17728fb1922dc0a3ff82ce1e1b20b0c7d4a346612c6c406f5be_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:0912964fee54f3360ae53187876ed4d489708972fbebbdcd6f8dcfaacb2d4d50_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25442e912d3923cb6eeae01bcf35be62fdc1a0b5f926645efe8686e6efae1943_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:76d9580358e51a8eb8418db4d02d7e27ba9f8e6c91c31e7a6792c21e4b04b88f_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:443759a86257d9b31944fc5261edf98e6c0fe2ec84fd6da40f6ea8d272792cf9_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:966525e0b600108fecdf3b35d3ac1a3eb86bcf0f3d0ca40ad7a8affa0a7cf625_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d9c63a2cc8f065a586cd5f20d49df5cae5308b9bd81ce612995a76360f94ba95_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7072164068bdf9ec9a09e39b92d951f6c8f1b5cc96dba5353e46a266492473d7_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a141ed93e31797e122068b0dbdd1e41e10bb8477c42ef78ae1fdeee47da90def_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:04a97ee2d365dca39db08fd4c6457c2252259e5182d48aa0df9052e69fdc0457_amd64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e68637bc28cd2e0820d75650ed3019b64247d9b2760e455bf6c1af7d5d66b7af_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a033883db68538eb523243a301a2c85e462281e08c674bd31923413ad2df07a7_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:ff451e5835efa44a0ec7d2e9264f4ed752f00de7f6f74eeb9f8119375255fb33_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:fbde574f68e3627f3e2148c51cc06a3a44300ddf807f94c2cc6f1ef8af10af3e_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9c2a8f934760749495747cf62132f6a967601051a66ad783b8d00776ba020bd3_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:afcdf30312a458e2fae1cd86bfea75fbee6cea2797dee16e1f02f98b858ab8b1_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ed07f0a42634f9104b2f6c985c00c6c95317bd6101a9048fd8782c50c68b9ce2_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29c7a5482efc6252ec5b34af24c43aa10c6db614d579441bfc8dbc2f3a4b3661_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3bedf15b11703d7a3745ae1f46cf048a3a930ba183a7f1b3b1407394c8d2d531_amd64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:c36c391f8cf8a47205816cedab04a610cbad4c06b31ae41fa7aa66533e756b9a_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:3e5d1e921b9a34032708ada169c000edda452fafd9b9ce9e9525d396b4748092_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:418aaa395e045ed3a6a5737b77f5fb41f0dff4383b7f6fd1e12bad3b90c20c69_amd64, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:f32a521d8bffc86f6b5f4993a7295f478d506bac5c94c7bb961be3f6c7c3dea3_amd64, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:9c20db4b70d5c37b7c2c667b778f311176560a239dfb732e7450530d86d89cb6_amd64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:71a38ec7327a404be7682572badab3cc1f6f394d4dc5e02a3f8779236eaf3e1a_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e1074766db5ffc8e931945e0151539b043112e088f42a780f36fa27b9091682c_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:8596e3e92b32af69ab0a232205a608075a50e5a687728f4758175ed494f18e9a_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:859b43bd83c63adfcc1d0bac14ac49a7ff6b838df241b53cbf12d4d4ab947540_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:dbf2d74cd97e1b0ee349230003c641992c9cddddf4817a948554e19f4e04d9da_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b90ba11130035e2a6eff34f05f635fca8a2e308d6f80861de7b5c450fb583ed1_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:9487b6858e33ac73c154e59cb4c96e0bda1182411d5ecf6328ba863161d316ce_amd64, registry.redhat.io/openshift4/ose-cli@sha256:4fbcddb02b3471c329ca4b3029d064fa7e371f3cec058b45867108a70a06cb6b_amd64, registry.redhat.io/openshift4/ose-console@sha256:3ec2bdac3f7798847a49a22c6b2a89158b018837e9a0240b6f81a81947dda271_amd64, registry.redhat.io/openshift4/ose-console-operator@sha256:7836351bfaabac1c146c2b07129fe2485d34fc2e20f2aefb46de9b6743666423_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:51a7bb947c25aba4c3012ad77285d111b4aa6f21ef1f6385b3d3d8205a46e34a_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:5139ac7633a255bba3b3c5fe1117c3c573b0805259f473baccb34a97e09e2c6e_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7cfc8dca2a816ee9e3e2cfbc9b0e99c9e4a346e365827e02045ab306367c7e15_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:91265f51e256eecf2aefefdfb7c2c625d326d57e754f1d23697ced20737f91f2_amd64, registry.redhat.io/openshift4/ose-pod@sha256:add03e456db5368c7af0b9f7ec557558ee390c52feaed86fc90a59417523a3db_amd64, registry.redhat.io/openshift4/ose-docker-registry@sha256:f0212423d6d5b077a118edb2b151e9d8622e411e71ac975bfe0f2fd5a8421ed8_amd64, registry.redhat.io/openshift4/ose-tests@sha256:0882235abca3abe497495592896e0b4bab3e2254ef5ed5f6d8ae3ce54e71ea41_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:ecf0c17418c2c6ce74b8fb9e63eb451a647a4b54f9d1ca515a2b4e8b4d7f91dc_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:4eed113cc25d901c1e8fb704d976bffba6f1ca07314b1f35b4dea686e8c790da_amd64, registry.redhat.io/openshift4/ose-operator-registry@sha256:303fe6ce2f5a4a58cea267df82b2ae9658d28869cc696a1a344c97139b12e881_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:8f8caac099b5dfc1816aad3ba082d2ef76f8f519f73b6bc4cbc82e1d3f4a9ff6_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dbf80f371f40d0b1c117378774173fa92b8677544672b4afbf28aa51f104ce87_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ebe5adc4524832f0e118d74e9ff72c7f88a7fcf3141c3cb9537bea117990dec_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4da0d5eee51232e28974cb978e091c823a6d44b77714f176888ec603b8bf61c_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d86df233fc6d04c934395398cac4c51412ee0c35af0fa7127c3f8edcdf26a1dc_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:cd7048e7ce104379c29d985d3c5ab7b0757611ade9654e372360c91164109620_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:b9615fd1748f79172d7143c576cac33a144f68df6d4035e7d2a826211f53dd60_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:04b97618b6bfeb25c7b32acef9c5084e16dc6d4f408be5e9a12596fe2a0300a6_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:71fbc3ab9714f57308640ecc68739314e582440a3fed9b63214dfdc7fd9141bf_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ac604a904412dcc1c8f4f9ca72cf4416bde483d3487f9b922d6fbba96275a04a_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:2cc2674e1a214ae5a7f932f3fa7f5a7329e5099e2dc0ace8d4a83f604a51585c_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2f072f97a24519894e718dce45a952182e25fcd1e6eb7e175cb16a8dd1a32988_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ade8d8cddfc0badcd3d91a3e073b0b89983aca7f86790c69d2e42dcc4d900ad5_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0830476a879664f64c40b498cd2a1251f7d1a5d87f89c5de0547a3d19d957b7b_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9aa3ae837c7d86b0f4091f117a37f08de9bff06b85b97597c7e48ae375d819ac_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:da6db414a71c533f4365d9182277d3d1034dce1a452cebd7fc35acaa60f40862_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:593a18cb4897049edf59c15a31540a0e87481613d24b9b1f4cb2aa765a379a0d_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a0309ade1fc2352f15078d99bae9a02d69f96f1606e5e167f9fc175db75d3bee_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:34f7dd13a0bda22157d1705d97fbb5ce2915783e73f695f0f5b85432e22c7b72_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3a444c4c91d2bb899ddf5c0567afb5665dd487a2a9652168298b07896d0be02f_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:bd137fdb01b4d603f5e82bc0785a38e0931c26a7b5966082a9541302ff585efd_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:2324d6fc4ecd4c9ac5f9c1e3ce31f4a64f67ad6750d42d30402c08683b1d5147_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:5db1da32b052beb4ee307579207f93082513204512d3b8731c5e0dc7c0861d3e_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d4c375112b6b2ff69332631e000148221ba38c476598ab8ec9902be4ddeb7a67_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:6366ad366454ec7f07b87e8875ff45f1349e63478e7294bf1aadbdfd2bf2c992_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:92a73b9f11eb87f4db4638b211e65faf18fc94ac0ff19fad36afde510f842e9d_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:436c99a9ca885c0a1ac1d8f251e6b5681af77e73d6987c431fede5190ad3a965_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:ab585ab74b0b01a75eb98bd1c583ce900fcf0e4ae91b5c1fd93738bd1d63140f_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e612cdcb4a6dd8ecd5847cd15f29a9a6f4efa93599037717a5562e7c5d4fda36_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:19ae36d3bb2b98a4cd9c8f6095dd73c271f73505d5138b1707abe038f4803256_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:193e8eacfe312368e182a5a4726c761aadac6996f6b9977b1a23b9ce127d21d7_amd64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a18d2ead2a56c3b24df49b69a3d20a6dd672f396184ec77c75f959ac0eacfca0_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d42ef4720c490754b8b0e40d7e824055fbdfb9d8dc891d3b842c1fecdfad85aa_amd64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f3e7d75c7948398295de2a457654a8c952e53e901ed761768485e22882bc1356_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30640a75ca88244e31e8fe3abd45b4786cec52dc1ea7235e6a7c7211ca548854_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6b8e1c8cbac96b77334a85dc67c953ab3ab256e9e7f0491d335eea9fd6f8100a_amd64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:8dc0052e928a79f39715534c6d284cdc618e6b79c0cbda826f12b54bbaa205c1_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:78ffea97403b82df438af22994fceedbbdc29765afcb2cf77210b796041274bd_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1d11f50808a8d05c29fb8a359753ad75bfc1a44a22e444f7c91a1b2b9b8a9b67_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7eae94646f3ba50850118f9d3c08258538c98e81d9aa5278ddf14dc9c6d3a52e_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7954790a96b89e30e5403c26ff4cd1df7a9c29a7412a375ffda74eb0b883f8e_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:26d2bf822db88b4c0d14898a4009c245cc62558ec8e73c748dda3930ed5b9440_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:bf716202e32d3674c7391634d2c4c14ffcd79af57c86a8d24ef76a37d859d0ab_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:19215a42461673eb5362be7bbd6ea316023f77d372fc7261d721f8bfc88a65f3_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:85299066c064adbec4a871351f69219d00c7869d8c51c9b915beb4a7bc6a620e_amd64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:3d742c34e57e26f9ddca30af345d65d0afa2f48eb0ff4aa823c78a679204878c_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:4c0a5013df3f1718c9b52cfe51d841090fef90b8d74429c6ebf70f802bce96e3_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b0defe0c634121644795a01c93df2ee14767972cacf1044a361437ccb9e9d62d_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc7cfd5344f311325b6fa827e64d9561b508a72a50e5e4ca955051778a888ea_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2e25eeae84a107878f6d651253b2ae594b2eb408afe120c3705ab1b6ef1880b6_amd64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:962ec16974353c481bed2e52ef3bb5cc62106cb35ea214aa5f7d156e0121aa8d_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:87922b246cfd5c085c0b2586628eb2abd73764f56d38fec06144a30d3f3ebfc7_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7c088f3e06e1287f952f0d1a4f72f649d52cd61f93b38aa0753a556d01cbd663_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f0dedabe0e0aba9b9afcc56404bac650ed8f5a76a9211bf1e81b665ed30254dd_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57869c49a29f8db93129eba2b48af6ec285ca37c4b92151f42607e585c3baaa7_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2fbddf28b8c6116aa06550b6152b6267f3095b3561ae573d2982f94edcccec96_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:81f2a52b427c06fb64162c5467567e63fb104b70eabf9fd779e6a7ad29bd39fe_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ec2df4a9163ae6ff13f4af00586f52e38ae1872fc4cb8d786b613a7116f8575_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:f92843a3d56cbc7696e8e7611dd32de515b5d6b297f232353720bce355bb55e4_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:2fe6ee7dbf151f55037bd6e817f446c3cce49a2e5bf19b422c6ecc46b68c7c47_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:aef9bbd24b09d248a54be438ae96dfb8f434829fae929e387cd715fec8a8e667_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:70fd5a174239379e3d167b26811501b6e2a48249e85dc5b3f74e6135732d1581_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa90c85eb9b6764ea18b9ed0b8cb3864793e66bcd08c88e81e928c4325ccd58_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8601c0772bc61d6324a64fee530b7ed1085753eab9ec2c2068d8e18a920df0f6_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:dede4bebbc6de50630be4cac5712684384bb685b3fcce1b7d2b3949726e106ff_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f26b15b67ae35b6a68ad8ab71a1be5d127d0fda9cbf9989a2899bf3c4c41c920_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13eeca50283ef7aec2dd2ad947fe1791626c9c504b77ec6697e2289bda266a19_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7dbda017fffe67e41b6b1d85735e000d673cd07bb6542c44c67256643e88aa9c_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:de53aabfe6fd00f601f229c0abfbc96af93c327915a598a1c5d9b9c2ddef531f_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:4bbbcbf186a8858905fea18c8f3244e0e4cca1291c6d22cc6bc982d90ecd5cf0_amd64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:7d4b254f1ceed0b5bf09784ce27e97d45e376b6b82ffc7ee7967e76e7f0f3737_amd64, registry.redhat.io/openshift4/ose-installer@sha256:e8477843ea3d2ff8768c8a59950fa57e2a5aa78e12ce38e3f4fa104a38b154e1_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:9505be79ba6df90934ea65cb9df844fa07450afd9587ea6c1d39e682f326c152_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8d85c088d5617e4374446a1df836d9a2792a04b29aa398c7143d08efb3edeeec_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2f5a4694aba5de3c3a02c2505e743a5a4dc84cb4d29907e458a34333f418525a_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:0fa731e105233ca0e75899d31b28bcebbe6a2b4a7096cd789fe5c400c5bd6c9a_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:ca965b68a2e23a251c5371721e9f285582163f4e890c6e86035ef6e8b2ac7527_amd64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8a2dc9cca6fb3e5dde544a4fbfc765e9ac2af6e0d0bed69588f34c8da0c4d1b8_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:698a08fb1e89c797919edee11673a160400922bf2515f61cabc0ac06200a29a8_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcc8da939553550ff251e8ac6ebcd5c0faaf82072664e1ad7961808341bf9f47_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4b0012ae6edb57179c3056f2f76bbe0424932392ba4cf86689c7e70c1cbc0410_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4aa837c7e433ceb649159cd1d62d2d85a272b47daba16e15858bc3f902eaa0f6_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:20d8b83b46e9a7585d703bb2d393b2ca745d57ece30b11c17308cfaf042302da_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:a71eb145008d112d2d25eba00e0f65be5a681f7c2c193010716966520239bd9c_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:d9c9eabc038fdce8ce5599e6b809802794d0ff0830389d88b78670bac6f6688c_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:82ee820c172b37b309caf3e55796b21e2ccb643f3362fa8f835265916e5d8936_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:86cd1a1241d937a8ae9363f3b02c918a5bc1696c7d2ed305985b66884fd037ca_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:4ddb887e13b2959bc46fc8fc1e052de382f0ffa67add0b344eca242c4a6e63e6_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b535e3b77325c728df4d1663ac5780e59bedf0456a433ddf555f549c87d46d6b_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b874fa4b344e0a760b77291dbec8d17d12d4b583af35c233b563cfbc1056db_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:a0fe55ccb837fbc4686f2ab36612668c4392a2e402f9a33da4352e046b3a23aa_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:eadd97658496bb171a386e668d64c4b565a49e5bde0e1de41b2c0d23d59c48f1_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da18fcb127ddab2f555983be712a8331a0e7942bcb245a1bfb3381edcad1637e_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:ea6f8ff18a8690ef81a0154e9bfa66212000c54c41202fb12fbc73e9662f6d05_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:50fb43db98f82a6d1c64aae5fd929bd6b72f2fc63784034e0357cf2edcf4e51b_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ff99fe70ce8da97f9ac3c35891fcd861ca462305357486b861ef2f2f49d1df99_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:975eed4c6bb65da0f424925e06c967d7a0076abfb5dd836afc2f03877ddb7aa3_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:80a6be1810afcad71159ce8615d4ccf8861ffc3ad0b6ec3006f10c7e05e716e7_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:be31b77bbfa75dcd5de2b87a2d26fd50217e80a44cf89a28623235e8bc9b909e_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9a0366468a829c1d8fe5513a13614343fb83dc95865a1d82a84a0f926b57f6c7_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4806e817a333da55084253beb4c1fc13385e0f8a27a607cfc80cc8457051d064_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:466e08c5ebb914a3206badede56e23449ec9090f9e430c80d703da924154e7f4_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:f8111585a4da47c1956ad29da223314024d309f69c58f37f5fd93cdd9c893464_amd64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8112d8a9a76f4c1fc11c64c390b5f9aa15cb3a47884a6176c3064fd3f86cd754_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:90b210d1b90c6380651785ff8046eadf9883cf32ec0eb50486463c519f591d8e_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:28941a7ea77c69b56b9bd2a6f62812438c43b1f2ee8299dac3201d0bdb4821dd_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cd3ac066d696274b320f77c34f996c326812ec06bd9e29abe0243937e5e6b680_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7de35fd743b66ec55b17e8bf65054332a862364bb030f261b992e4ebe7527540_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:85ac517996dba1a08c86448d629dfebd93962998dfc8f8812eaae5f8124c8861_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9a069701178d9e840c6b79b801ba03562823df0cb251570037a509a49c136e0c_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:39ba1a080a81a4e6cd12dc07fbde05ddeeaf59ad838edd8a2df321298d335bd9_amd64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:08f19a517a6eb4862d3e4c15039bab9e7364345836ace669a6ff7fa62b1592c4_amd64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:8aa5a11b23b58c58fd89e881dd471542396abfda82a71923c72c7a66ca062f47_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:8de48e7a102377ca9c61bd7ccd68696eebcf7c4859c2caad04e211ffb8a589a0_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:ac45dc4193242470085facf58b6236105aa4cf3a59b7a411a8acd000f74527f8_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c94e2d89bf69dbe0be6f5677e09f8fb518551180ac8d32afe772509c9117229_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ff72eb6d45b8d54dd5d065a2019d8a3829557f8fdd6514bc6ddcaedb1ba92a62_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a3cad37da7c8166faccee64c034fbc44680de084e514777e2d441ba084c1c69c_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:deab9e7f2614e111eec8f0f76d7f30af5fad45503c86c5434a1fa49e20d4b840_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:b40542367c6682459c340f734cc8976c6286cc45c9eb1f652c751ef9534759be_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:41a95ae93d999f6b7f700853210bf5357b441ae256fd37fe7a9c2a2ce85a2598_amd64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:c624923d5330700202ab72351f01b0658519ed8cb09d3b8b8268911b8a40d002_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c727e1dd3b0a6463cb9cbf4c35d968ec3c894ac944fa0714c291a37607bdb453_amd64, registry.redhat.io/openshift4/ose-telemeter@sha256:fbb79ffc653cbf9bf1703437d4e855db2d0c5748b26eaa5453d0450f4bf0ee5e_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0c519369c98d6bc6a319eb3636ac55b85c1c0262ec7970f10bf297ba97c0d812_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e9496803662701cd92a78985ff306aa8acd1ed850d89c2f9bbc7575025a7e0a4_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee7e912f0ed1c30f8030132aea4fa2899185e869c6ba63e7524d2a9039f61f45_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:ff19e23e84e1808aa54f681eca2bb97d429c44d25727ce843e7de50a42222695_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:378f65bf649188bff1bff891946587c33da1eddfd8305339e377313b1a3b19ab_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9355e87e39071ac60a9e9159c846fca6edf0eb9db0d533c9d241200ca165bfc4_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:b088192ae4d09aa1fdcb6dd9ce2042c5d64824f92bb3754d30e008c137efe69f_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0634d18b00ddc4478b604606fe9900ae5a5f6682a53346eac5e26ef6984b0838_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:afb6e4cda5bd5d5816d9f1f5b601ae70c81848ea0969343681a0d8ebc6a4f6bc_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:4381363b864cb5365f6ed61432f406069db17251f60bfb9319721268be4cbaa5_arm64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:e542bf007fe146798043f749e17171c150cf867d6d011472ac678844ab5b8f62_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8d7c441ffd62d1b18be9a1b382fe75f9304acf0f2e9d1c28f7bb13843b4deeb_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ad35f5bd558aef28ec4527ec1c2fd4be01a5a4d794a177d1428aaf1e77973cfd_arm64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:226e95d83a4b511398c2294b5c4898042151e9a9ca4d22ab2f4de04a14df92eb_arm64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:502cbbb98f22695369c279efe895a43bab142a507fc03aa100178a62a7cdd514_arm64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:664055e5fd3a78fe5bd8af340b1f7084e38f7f3f79df7eb56935b9af2dd90515_arm64, registry.redhat.io/openshift4/ose-coredns@sha256:5464bd96c438bf3def0fd6d570725cc7f1f2b8051ff8b4dccb2a9444e69b7e6e_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:5f43495b15df64e4359d12949b5e0cab1b9ef9d154fd3c85ea4172b3b6ff336f_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1c1b998d32b4b865f763f691e378e4305ee699f0c7a49d0f9d11b071c4b1d1d8_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:46abb86fd6e252dbd3f0f4d2e67886f5f48e85ae9ebdd15cb97c1b4ef6f7c3ce_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5c0755b37acf8f2c6a742ecbce8141eb2aeba7d639be6a84d1fa8ea0a5210c4e_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a57e873390cadc797c373d43652b7cc33f4703129818efc9c52eb19669083d9a_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8e43ab075544a7972cc01e91d4ac2aea0981ff94d428caffa49b442faae12d3c_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8556f754627f21d26be107facfa60034700a436f77ee67955a51a75fd9cc922a_arm64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2d5e3e228bd0f33d08d0222481ae1f99fb0ca959fa2e3ef936902563aae0005d_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8183b63d9780d67ad5cf5020ffa54f72db9daee84c3e855aa638d31c1f9bbb23_arm64, registry.redhat.io/openshift4/ose-prometheus@sha256:73fb9473271b6e7fce63519d9619ba33614803d7a6c04322204a2503e03ac8ff_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:8057efd2a03b2787eabf4d7ea52195049f3a8eeb025435c43a8dd493d8b19c53_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7421808697067f26aa1f0a4e564b618c9856986c507b87cd137734e5b63b0169_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c05f3f93cc56e4a16905141e29b284d5a60aa350f3134d3e451f10e741d0826f_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2e532effabf15ef426d7c72b63e3b5d283438e589f2cff580ae6cafdf77f1403_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3b08036bdfe4be5330fee8b6c2f64594913a14b7777e1753999b8bcf3f55be44_arm64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:06733c0a536a12ce2bd6f835178b7b23e5c9e58928da56d07b70766351e90c1b_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:95239cbd7882e46d2c85948246837d15e1a62233909891c467f453113b58757b_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:29dd2558a5570c0ffcc9d4098e080b2a8b85534255e39efef22cf0e1f496d8ae_arm64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4497903eecedfcbbbb2a7eb3763050e7f034ec500fe6c8599759cc71acb6ec9f_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:95843c90c53070372209f7cfe99cb1e5c79ad7e247333dd1cc148af1eece7fc3_arm64, registry.redhat.io/openshift4/ose-multus-cni@sha256:c2552cbc626a27ab679986b19abc34be10e8f05765b0f9ebb12ed3fa88a968ff_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:650ead1a1bff3cb45441985b9eacf22bc044730d7b15708746b2249c729946e6_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cc5861caf8efb0ecd929e37b759c91e609aebcc2eec2a5ba71aee9676e189e88_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b74117924b9de278053a257168f4819e2b9c6dc789e2e579e091adb8e574effa_arm64, registry.redhat.io/openshift4/ose-docker-builder@sha256:76d47f16a6300eee18e1d084f5b6e95ba93a0c167a1ef49931352108d863447a_arm64, registry.redhat.io/openshift4/ose-cli@sha256:059509a95bace33df9cf2a6e80fd128fccfd379c619a4c2bf625e04406ee8a0c_arm64, registry.redhat.io/openshift4/ose-console@sha256:63966665dc84db1dd26a762d8bdfabf20fe6e53646240ef67329a16885f9d994_arm64, registry.redhat.io/openshift4/ose-console-operator@sha256:346b64f6acf55949007b679f6b642b1304a51c70680c46bcb843d0a2bcb922c8_arm64, registry.redhat.io/openshift4/ose-deployer@sha256:64dfaa93ff01631734464fd5b5a7681b8f45b91ba32cb782511336dd9817185b_arm64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:53babb8256227ef4e83f5bf44257d3582de673c5815a03c84d80498488fb70a9_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d4e8c356a87933a8ba06b5f1fc28137e3903bc3eb21270d2d45353e600239aa_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2b1ddbb3d3e2fa4e1c51b225240f010f1502120bafef0e59c105cf4154acd30d_arm64, registry.redhat.io/openshift4/ose-pod@sha256:ceec3dd346503f36cda439a0ebac6468a5377f8dc7d753512e15e02ceb5cd684_arm64, registry.redhat.io/openshift4/ose-docker-registry@sha256:c59182bba1bc1bd373a6deeb803b17e01b9c19dc1d38a68c7644c13f52c092e5_arm64, registry.redhat.io/openshift4/ose-tests@sha256:7509ab6e6547cfb66757c8084ad52996d6db97ec6c1d5d274a2b428e6fb9d271_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a844d1fc750336706be9ef35b83bf323211fdd52ed0d657ced74fe404dbe9761_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e0badb7e3565e7efb37e9c700da89aacc35c3ccff3218fb2ddf311fb8589d71c_arm64, registry.redhat.io/openshift4/ose-operator-registry@sha256:0d6fc12b144aeaa5cdabde6939b96de1d788a99c245af4be184c168ae857d252_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:b5a85b6b2325e7b8864649092a46098a1176ca2be890282ecbeac7a42af058e1_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f72f8cca68cd2eeaf0c1cf795ad4b3c5442a00c75e17640da30b34e8e3323816_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:be3c0a1cc57b6b0f0e06412fcca3baec8c75af63132e60e5f54eabae398128d0_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:51e7ef05925f396d39353a15660b023875382f6614b8f5ff273f5c51db3eacc9_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1699e8d2dc5382ff408a1f4f19d26f47540986ddb99e1ae53154450c77a2b70a_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:ecc2f89ebadc077b91594d391e4baada4d2f0693f11d2ae57f70bc2c390a7f02_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:49a16858e2d62b8e0ae43fed27088c4c4c2790a2808d5608811aae6102f62fae_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:55c8271ff784553d4cec4a0099bf81465b6b41b2b1a53e824994a0b4aa75a3c8_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4c85cde6fa7b55f3d313f26ac5ebdbc2e346840c9bf2d1a2e44f960efc12a197_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:96dcf1c1a34abe584758bd9539ac4e757110d0f36c4c436fec382d16cad09f8d_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:971b50eaee8a36ac20ca26d984fa13dbf33033e7f46102044f97e1f44be5185d_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c919ce50be791a10b883afddeb87a61056350ab3a3d9b1a797109cb7cba235bd_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:25eaee750c1e732d54277f922379cc71a2ef54d5e71bc7b0fce8d2e94de1519a_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b90e9cb5813bfffa1706cad4fe14ba5e1eea6027f8ae069f67c82e4f30b1ef34_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5d15ba0115a6ea085e24715fab2e76afc81ba8102740ab12fca1ed011451601d_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e562c87bfb5051d23a08571ce9f7863d345b3279362d492f4c2cc3af333bd963_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eac8cec35f3d706f5b5d81e4a32077c4c8b20d9cd5a91df90729aa88eb64387e_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:10c696a8bb823da3fcbed90a94e6c394df44f07f432353cb41bb77d2844fe792_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:245a4369a236adbcdf3139d0e53b5afba8942d932c32b8a0c615a81037892831_arm64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d13ef9eb81d269edbbce8d206b010c05e4785561efc84d46d0ce345afe33e699_arm64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e5f3667299958ad4488c0bdd2b973fa7704d3c0482f25ec6600d0052b2437175_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:ae8f1b0b68e0497a5c881f3ec171c762ccaeec300578f63f21582a051ce0a77a_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a575881637483e8ff34cdfce4ffc0f04a5db265b5ede680294d0f42f91883b77_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e2b65a75c9dbf516ff3ac31ec2106588360b17eb137322b94c95a63fb20f6fff_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:e410d5bf0888abb4c7fc37d021e79fe12ae4f206bf86093075cda3fef3eaa5ab_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d4bd68561bde7506aa2ece1c677ce59cef39264ba7888549e3a7a17cf944e618_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2d9b147b87945cb51c80d88175beca575d5928a8b5e5a598e0db26a2c19d5cd8_arm64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:af4899584014a0aa9f70e4136631be2843da1f5529d0af9a5eca93a629b40359_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5be0128ffc473c486ac60d5b374fe8a7817b212625e5eddc2d83ec4a1c929621_arm64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:95eb89ac5bbbb966ec7f578faa279b4fb6091a3a6e357a8d03e162ee73597576_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bde8cae8c72c89eeec2799a709c8cf5afafa09523abda7d153759f50caf856a4_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4214bb5a57d7ea42681036e9318124ea1dd13002e2cfe3d66d5055de7358a7e4_arm64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:83ddea52a4ae9da23883a5e91feb3f73a1098b65591edfe9330974883cd2d038_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:46621c418f58493bf67e9a6a1a98062c700984328b6d5a800d3032509ee9d19b_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7f0fae12d8830b69646cba9b7363d93b80030478e7151caaca68e1ca15da8d55_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:332491999cca8af49ecf9350b2b04d215ca7b37bd53f8adf1121a0982755f0f8_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cffacb56ab2b3adab95f3d0c9a7c899095a7e7f2668735d06302d87800e1b135_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d1b5b014efc1b0bead73fe5fd1265f313173be6cf8e729b80579db799d67e389_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:24cd081ae99c31fb82b2df5bf639b8d470bee990906c6a03717ffdd3eb9c622c_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:855f8004036a0e19adce948f51566fe9c852b9423e6c7d55085601254bab8ef6_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:f4e4ad1d74044c65fdc7efe2ab2bc3a20a417dc1f535f5b26d39ed438c45572f_arm64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7b27c040db5265a06d86bb48f9421634cd9802471ae747e8670f6a8ba34e4a6f_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cc7538c714803840b4ead4152e32e0e37b86639cc6e0ad330e0cefe983766a09_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3fc800d561a46753792401a68903d93dbd62a757cdcce46ff0b434a9a7854d9e_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:a33a89ddc5d4cf073610ed6d9894d65da8bb69dcd3423e991bb1d7e775c342d7_arm64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:6c5d0304d5e559c909909b7b4e0d01f8b91b087a0f7424a0ac2f41c1971ecceb_arm64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:038e1d21ad00cdce203134db282f18c4b2ed263e02d861df97cd2ef18865208c_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:7cce954c46fd4933e859d86b37579ab5157f867d6c07ba0b3a0154e8cdb7ff3d_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:7e38d1f899e62a61e586a89785c8688750c5d4f3800e7cf0edb510bc4ef780d9_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c11f0147dd2cfc7e90b8583171bea78130cc8d15bcefd4bdd99e5eaf3b99b62d_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:cfe9c9bfccb8a43176254eb857c93a309ae68a5c2ff00a598c0a5f8744348c6f_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f504976b36fc2ea95be888e5e944c562ccf160a059109cbbf61713017e12e13e_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a6d960247a1eae2b4193528e509704b6b5e2682fd1725ebcdcd337075a1fad60_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f249c68ecc27e7810c55e4a88bd5b8344ab497e38a160df4545956a8cd9ec24a_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a189962370c0cb19071e929b52f30ab287b1e993caf0dd2d82366f87283018ae_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:0ec34e1d35c4d698dd2b47da85d8ed074d99e14ac221644f6f5c0b62df7f388f_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d8301d2e26357c1dab9d314dab0625a06ba583d260beef7e91c7bb4d5290068b_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:789d81c8dc20f307795b3aead098dab023cf21bb1288a26471045906a291b51f_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d93df9254c48b953045033136d76ef666f080ff4b0c01dc40c283cb8bacbec74_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aa5e2bb5f4256e59be67fe5edd779882c4ad68c5ba062495c41e2496f5999075_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:6b2d149ac8b04e2ae8b125accc761a45ff7651a1f6d3a91a13cbfb5d9a96b53d_arm64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:db84204aa4d3b831b6d6428aa90ae89f10c85f61bf1c32f04e63d23f68659518_arm64, registry.redhat.io/openshift4/ose-installer@sha256:c9555a29685e6872bf70a5072084801505755fc43239a4a7b9d53a520738795a_arm64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:2c5307defd066d07bc42d092e906bfdb2007c97288dde598a563107a7d2d47a3_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a636891623579425e62107a5714f6d9a82859371c229b48bcf6c8be97ad5b623_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:978c9f9149c2664f06dda783cb58a19f6e07e2003122400b93bed8d88d60f8ef_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:db81c7d1cc72d5bb8809e6aea9a8e92a8d557338a916e2f7a14e846330828bb7_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:b9d89f5c1a12c7b086dae0990ecd5fc55ce86ebf1eea01909ff2d9d421baaead_arm64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:e45377e58bfeeda71ebb3b8de90e3e11f2791716edc26c7333d7e85259b33d96_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:3b022f77d4b03f34ecc1f3ae4df6c4a25258d0a0bb7f3be384e15381c2016f28_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:bb4ecab3d4421c069e145f1d46541f8079e79b025f993f13ec12d340003c5f13_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:29b75239738032214cdafd80be46f8681d1ab53fd45c6be1f39549acd731ed79_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69eaee96ead3bde7e41f62f5af3a1bce11c117d5fb32fb65001b18503ec9014e_arm64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fda4712baffef1ee5ed0f1041371af0f23f00378b309648bd7f1d0db87ef12f2_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7cb24b07e3f2ebbdccd6d66ae2941c49e0f1069b2339b054449ad80156f9659a_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:bacb71ea5757abd25618d4ab135cdd97c47df12f3d303fc98c3576f24e38c695_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c6207d4c5322bcef6b1ff929f838290279a12bc36811cbc696727cdf2e9dc4eb_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8739531070cc36b62cf8af92211cf4db250fdefbdec8b50026b054d128cffdad_arm64, registry.redhat.io/openshift4/ose-must-gather@sha256:9ddce7d0eb9bdd8545124fdb5bc587db0d6da0e989203c307c145cde5edaa635_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:6ec1c18330bae8dc4b476dc1154b6c86946ef22dcd681a9b934105fa29935b00_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:d4544982e414c4de40f03f1293103d34016226fcd7b0911ff808929be058ad87_arm64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:f39f55763d2453dd89f46240c5b387f678f6724a4d9e3daa2003f1a205e2f76a_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6322a8b42059c675304d9901d56dee634336ec78625ada4639f6796c35aba423_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:030f7948481a6bda0c1b755e99308286eb88bd5740145aebfe6d337cbab69a4b_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:df6cf35b191df4d2972bd3bae6feba1fc2ff43c56b85353fc71456ac0bd7fd9e_arm64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:20fc1e608e1d50de0e360dfa47fa1cd756a3725d4c9e09f7493e6aad565b0de9_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:bcdbe5bc5972628172a62cb932d7e02fbc6b0a7066697bc80a17dde90c3eca98_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:1d2ae56c69a0befc5f982dc978d33c0a5ea92dc1e0f0d55e528510d8bfa3d040_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0749edd0e6d894ac2cfc2c7029002d028a5cc4c1cce10f9f83d38e9f7164ff10_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:64cd9daa33b9735dc744f440d2d9b1253095407898c4f41fc4470b06e9da953a_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9ff348e7b1cbdc588caa8fa786ca3c8829ebbcb05a1d0add2a0d779dfd3eac87_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:e327925704aeb183807a5b9d0a01cf6fc4dcc29516f48650d8ff74cf55fb834a_arm64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51b4629657eb5d2953059e2858463c720e73c0127e884f20e86098980634b56c_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e5a9fbb5ee4a1aad19e0a5e1bc64e9649c319815d1549b65a1dbdfb7b387548_arm64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:a5cae3465c251e39983d3781fbf910ac7fe21962d996cc45985dfd342b7561c6_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:cf27e28d4c45502e98edd251e7dd89e3d0c40866d5652d43c5eb6c12e06a0c7a_arm64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:d57cd82c31154768d73d15600cd75e6fce7308674ba43f34cb61c310e84b18e7_arm64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d018d3de100bc063bce92029b6e48eaf6e42a38187be05412558a8ee36de08e4_arm64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:197e03058abb183c5c86f3744fad3f416d8ac635d62bfe9678f68ab17ca59119_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10eaf2809bd4a906ae8b3b54f6e425c55f2e8473fccaf570efa1c38958a0b680_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f4caf29b0c093f3bb6476079809436cb19459e5ddbe837f8a061be90c1477b89_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:be8214bc83b85e9ea396466ffc9ddb94f9023948cd69c86ac6f22a9ed58ae1e7_arm64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:0a561df80a0cfbccc3fbc085a276f3cf2e7b8383b40373e73cbe9e5e6760f2d3_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:686baed9e5cf043ff7d7966a33bd8cf458ff48dbdb0fb0cbd4f246178814e1f6_arm64, registry.redhat.io/openshift4/ose-telemeter@sha256:10f185e60d8ccdaa4d97cf52838df4aaf15c2a40d609997713ad120e55a03df8_arm64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1c65afa13b7002ee6b49f805465ef2e8b3417bfc28bf9b501e94227bd27c7720_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:e40a44b4e23127048f0711fa8ff904b8c569e2f0fe23d853e210d304d5fac163_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1f536d42c63e0afc63dde932ac4108ba71654c6480480b74a57035dfff5cfeab_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:56a149a99aa3f5a7f9019ab41eb09b556583936b01b24b4b618539cc05b291ce_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:8076b849e5cd1eefb1809f4f21f34de7c928da24df1e6991448e60846d6c996a_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0946e0ddf6d186a38275c92f9626c2eade7daca392ae003471a21420ff526430_s390x, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:34b323d2e891eafe3c50c804c673a0843a78599c8e292f1a0f0c0f5b4b39fbd3_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3f26e5a2fa3760820eb1151adabf7d26af96395345444216d519742dded51ed3_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:2024751b0ebacf85ba47dd6ec59ad28853aba6406fc531a389058e69fcaad227_s390x, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:bcc0edc06d5b65167b4ac3bdf804a5783d9d0abb8e726dddc0767b7fc10d982f_s390x, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:53a67eac858334d2fea2d2108c8e7d0f1b17bba0c273e763f195acd2ccd217b0_s390x, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:20a61c3820c60cc5f2471a97c323b91a23d30b6c1f1398d6d5b2b9a66b47cc20_s390x, registry.redhat.io/openshift4/ose-coredns@sha256:fc34d819343474af5512f7e4958f4ca767084dd0028027b72f04767de9c11352_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:89c9eee94aedba7eeadfa1dab7b4712a3c3443c4f17886af471a5c147d42d6c2_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:6f7d6e54509b3bae8394c544347d82d1e4beba8da9314db6afd42759cefb0dbe_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ebace88a0eabd744314c45ce9f5f3bd3815c4a8f3418787ae7e3f7ce899ff2b_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:dcc3d15bb00662d02a870728b1af4052342eb5885b491cac0999ed29e73c0231_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6b3209f8700a754e7ad49582b07b98d2e008bd981187fe039f05da00e9426c78_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e1a439c41952982c49daf2741f5abfdf733f0198b02d2d12ade62508adbf2fa1_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:e234f5269ac16f5cea441069a6da718a98c98bbfbee0d0c747a58fcaa2b119d2_s390x, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d875e0dcc5b271fde6a9fe26b0cee8646f3fd76c9795b445e516f8144d1f5c1b_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ae4e14b1723d08684f74e5b40eec6351971a6c8481cbf4726b8e7c3c5c407cbb_s390x, registry.redhat.io/openshift4/ose-prometheus@sha256:58dab74f84e37a1a52cd81dc8c65603f7ba054614e18be762074301dcfee93a0_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c2f89a29ec8d96dda13d7371bb883521120179ae732f1aec739a91eb93a1a256_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2d97c602db77434e7207d2f27d1d9ef4f5a594400d1d35e38538c2534ece95c0_s390x, registry.redhat.io/openshift4/ose-kube-proxy@sha256:684747fae1f28e427fb1ba02e624e3cc1bda3f44af56232ec5ca6fddd1d953de_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:acb88d3cf1943047231d03ef0db05ecc08bc2b55828a880b2e3c00fc0959ac17_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1f3b655c34340d24e41d318e6311c5c9dcc0f8983c2ba94fb4e124e0d8798c42_s390x, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:b972ad7d66f6bcc5e6fc0b3cc44477dee11c3aa7b0938bc2d2083de2d9b7e5f0_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:e68a6d834170e61dbcc5484cdf8c146514e527dc8b6a2a45bbc85d7a8a534dfc_s390x, registry.redhat.io/openshift4/ose-multus-cni@sha256:76b8ec267ff614ae9da9fc6784d93461c10a06e9663e7d4aa47dc65b72b48fc1_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:89b2a7c3092c9cd2aa0ca39498bff98848e6651dece10af468321547a599a383_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8828e9643100260e539fbf1e5d377da92108ae41310a33921c81e68e0d48d483_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:b852904f032c510909f0bd5674b33de463b79be80c61fcb9449f4ffa43bf6108_s390x, registry.redhat.io/openshift4/ose-docker-builder@sha256:a59ebcd33da05769d935e43d5b2b2f58349218b4de3397e19990eae329b48e01_s390x, registry.redhat.io/openshift4/ose-cli@sha256:2c2b661d66905dc6ec527d4d3b404221f9f4df08a1872a2b840f9217f1fb5203_s390x, registry.redhat.io/openshift4/ose-console@sha256:4e278fffb4c53b7b77fc888bc120754905c51b5c4025fd33b863000583c9f0f8_s390x, registry.redhat.io/openshift4/ose-console-operator@sha256:19bd6e3472d9582a2c1563aa482f59c04bf453a11ce0719b9b9dae5226276811_s390x, registry.redhat.io/openshift4/ose-deployer@sha256:7ecddcf1688ba0c4970702bfe29e8294b396b28f90be16373ec3fba250454773_s390x, registry.redhat.io/openshift4/ose-haproxy-router@sha256:d85e0d47ab3808865e9f1918b82f64a8b58c30178b8c076576a5d8829b98f78a_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f23f0cce65f0df648edaa857ae5af99e6b0a0be552a41f61f5c83acafd8b181f_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:ae5138399158c2f2468b6c4701d9c15544c0376ad16db31abeb1c77f83476904_s390x, registry.redhat.io/openshift4/ose-pod@sha256:1102f66174f3c29e53f70e0373be6aa62022b5ef63c305551417b7337642ee35_s390x, registry.redhat.io/openshift4/ose-docker-registry@sha256:b73a245593a50974b7ee6484edcce9daada3991dde86999da270d3baa042fa44_s390x, registry.redhat.io/openshift4/ose-tests@sha256:5debdafffc830b896686161602009b184f76d246d15916663c70aba9f156b8bf_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4f07b47f052359c188a8f2e0ba047bd2eb0471d5aa09aacfcfb44e187f5e4cc4_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:0bd91c2a2013222c7cc3235e8362c850b9cea890254c9148e31de4a5030741ec_s390x, registry.redhat.io/openshift4/ose-operator-registry@sha256:83f1bab4b454e7bf5e45670a887fa52cb8f0578ad7abe302d828188169b50d8e_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:14e5707896323182c66b75ee422a1350ea5a7ff635a061c007b685e588912baa_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:698e30c21c24fa77df7b44f27d3b57813cc617a621b0435213f28b30e45e215b_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7766ebd971a4ca559b86b55eedd71010055c563fbfc4b729facc061a7f48e050_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9cad7f89953952638669200682992a907103f2cfd93ad6783f32983e123ab9cc_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fa8786d66c4c476a8d53cb94654900d1b16e3e70e58899d76d89159109a719cf_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e549cb00c296d31bc727d894ec4c398b049b3ffbd6a2d6925e2eb660d7fb8215_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:644c3a2a10a5360041465f51b3ec7331bbff88f881c093b64630bff0427e6708_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:6f513b1519e96509a3f1d93c7a40f6d4bf03227600b80d5148617d1cc27248f0_s390x, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:1fd6a8a64d33e0087a532f639b939dc6e111e7f8dc9fbd81e62e78fbf01eb96a_s390x, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:7f71e33d3f70959d3247f9a9be0b4704cbbd98f42d07be004cfd4fa301e083ef_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:990d082d7f28aa39c9800057e6c780228f871ba94c87ee5bf9d882dedd96b9a0_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:7898fb2175c717a8a3ac54ab486d1b29e93ae9a9416735eda554afabcd6a4fef_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e9f5f219fdf30d8efe880a7ba4fd9b31f4775f9298388b63aaf400aa711d688c_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ee7c13f85085a8aa88b19f6f31b21f9d71a2717d1cc8b1feda13bc46d0c1f482_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cec4e97a24f781454fbb9a61838bb7ae9cd3260a1737b17a7a829b0392182b3b_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76f9756704565f6d7420c66b4b59c55f0fcfe447eeddd44c6ac79404dd4278fa_s390x, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:f306015ca2b4ecdebc5df445e80c3ae5a8af5ec154d9483543711a2aa64fd91d_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:b09c9db19467b54fa2eb860196ac7a5e25b40a34f65652509b5ec575b2db40a0_s390x, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:727a7e8149ab898a3dbff6d8d768248b7ef253617e95047d5f6e2aad98404681_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:452e6d7ebfb47ea10c51ee6c6de2b7c638d490227d42b17e707a2c2b9e9cb1d1_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7fd778c320ac9872517061411245a10b84c8bfab0100e7043c9bd845a6bf8019_s390x, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:127e21b4ebe1e1f8f74479460f49dbc5cf4e59f2f2198aebc02b76df41ed7843_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:5a56158a8cdd83121aa7374e98faae1e19fface19e5c346fba6d42f584bd0055_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:d8e0ef608989c88910a25c04bdfbbdb7353e7044296a0516e3ca71879119d546_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:b50bbaf5582f3e4cda28aba1a95fed803f716d307637d02b7b5b3b22741a3919_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b23440f336f48aacf3cf53abc19fda41ea971ac7d4368c28a187455740f57a25_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:d6d8b494c4aa1dcc3485e38561344ce4a67a938680f4b40050306b002b784bd8_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:23b873990108f6f6a6c3f03685476e29c4b36c8409ff1d737b82c6193c9353f8_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bff290163f0568cb736bc2bb46498607448f7e27653812430eedc33f1f3e01b0_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:e02477eaac7a77fc4cafbdf312260fe8e9bb1e9938e1617d2428307dc420ad2e_s390x, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:00ede5289e4f8ff370380451ab62b244387df55b6fb9359ffc67e7d76f97c860_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9ebd9b50b6aee76f842cd5dc844ac772de3038cc5b35e095fb1323d9498c2c30_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88551481ff4cdb898fdec610f556643e06beadeb615af9c373ba24fd9af158a1_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:eceffbaf4be9a93ab0a66b157638e9927b5e8f75acef28502c511a7e7bf74202_s390x, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:012275fe4d910c7256de12e0682450639f0c3306145fc31c89c0d8cfbae1b32d_s390x, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:fa67a273024978f4d8e43f3925ead095fe3c066a26881b10dd4e477436125807_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:aca2638de65835b5fb01a0ad4198aaf8bf459abd16263408fdacf5c159cafa37_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bb9ddc9194b2ce01c39c36d0224216599e5603bf680686dbe37a1a16e6f9343f_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fb095ec279185522b46f3f51258fbaf0514c5c0bde961effe39256d5831ccc99_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e5db1baae4ef48a4a472f2301909c8cb18f251b089201436cf16b8d1686ad1f8_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:31a6a6a73f4d96960126bf95f578b32a60e292ce4c7e98ec7ab931dcd018f7e6_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:08fd31d9f7d99920fdc8e82acc96caf9344b1282be6e97219ba046eb544b70d4_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:4058c361cfd59735101791d5ae79034cad53a6da3bcebe04cb884a81a4716d25_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a403428816f508796b4da8b526535052f2b7bfdbe909d918d50d2ea4e0079105_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:16c20bafb2402f4c091344290f7cae4554a2dafcf730856e8dccfd1e25887ec5_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b5c1a7d4b9fd632974a6d407810220ccaa67981ce9263bffd5c92aa1fe54448a_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7527d0757b3e463a430d3d1099f80f2f6ece657bff2b66c3dd6b9d130733df9a_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d9e1e9fbe1f12d7d76142bd70f1b2d02b21c7677b3c02d42a46fa52687eb8faf_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7644b0a2c1ab8dc479667bcafca582352ee249f781eb19434e4dbb1b74a8a1e8_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9f9f11ae41d4e6b6fe9a9eeecd40f196c8dbfa1d18c9fc38da162e1054aa4daa_s390x, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:4101d09e893f7a025ce82166a6c78a0a8ee4cfe388c2d6de1b35abd3f0284c03_s390x, registry.redhat.io/openshift4/ose-installer@sha256:85f976b0c44b8e0cc290bddb39f451a9c0ee72d6b541155e52bb4685d6c3657c_s390x, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8c96995cd1358e791d8ad6184d696e2245094a8c736c753922b781a181772b6e_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a52701da9107849685267e56543b887820ed0f752498616ff4f40db93bede52c_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d47afefd5b608b7ae316831bd44eea1545ef92dc862151909fd668c68b44b5eb_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:2529ef9ac80d0d80f3a3a4d4e9765e14230f7930544b9dad8b3a6e057a74e6b6_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1b889b7dc3baa35bdd2a338837420cf8bccac71a5ef03070c3ecb03becfb58d2_s390x, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:c7fe6e374655f296cb5b682cfec49fd21dda64d1ce2d1f1818139d0f47a3ed96_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7fd950d9be9c7e54cf84238147e0ee906b7cec6e995e460b8bc9a5263cbe0382_s390x, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6ae26ec581cf7f18783bd0646b78692a3ebb7bcba02d250b1710cf42abe2881d_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:da8c5ba33b113fd1e669e02b25c9017d6912354fa49d142266d39ae3d1e4b402_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:90d3c02501c951ba335dfda454e7563dfbe795877e5cc02aed42c1c496774902_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:01df18b0ceb65a45f3b7dbec47b4486736a6cfd3f57ef3a892dcc5ab91a4399b_s390x, registry.redhat.io/openshift4/ose-must-gather@sha256:d384b9629365fa4556e66551b10ef1521d4ec3ad6979fd566054806118dd297b_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cbf0c2030f05e268a951c36711604d9b9737c762fa90a83c18665ea1be2dd09_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:e54628b2acfdd169c7f68f946aafd98804f210e974f4c9f3f1d9d9edeacdc550_s390x, registry.redhat.io/openshift4/network-tools-rhel8@sha256:1003dda623bcc1a75b6d126271b61c873da48ac39e73227232eb61243e5cceb9_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:574bfe6b3d5a47d348c5f430d8d1fc5d7c3dd41058f1c422428443520092af50_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:0c32a80ffc127f1493f0bcd020a6c10f65ec22f8380d962d5242d01443ba9f3b_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:a50d6b43e025f70ec3d6d13d8f05868b96665938bc57621b9c85b1e33fa16496_s390x, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:21ea64882aa06a57af6d109ef5452b972c85ccd08e7ddc8794857f0a329b4c94_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:ac8f28281edd40ed8a53f7f28fd2ddfb7e498eef41a358a3c2643fbfc85a74e3_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:bbdf2d449f0f395ed80d8ee4def701827d0027e591c5f8cb9bd6808ac4052fe3_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:609679e0b162983fd1296ed00431746418512b9a1796611bd97e7afaf7d3278d_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6097fe0b4cc2138b7e1e7e076d6bccb58e51c2d778b3141d14207bb8d672a821_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d11d606e291c78b337bb11f9c77df7746bc27877c54deb05352b2836adbfd9e6_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:6a98a94e053685de5ef9bde7dd972d227f868c237d80efc2130aabe667d0e08d_s390x, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d1ac219d837dcc0aad5c822e7fec3bb12bd74760c8a8d1a07781e2d7c6ef153b_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c41fe3f9c13994260cd571a0837211afa261a937309d8608596fa90b31d6dad7_s390x, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:049a3710217374becce7e0eb7e4e5220d6df0bbb684b23af619d44e4bd615cee_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:129ac563b0e53d06f17a2eb45bd9f705a589e9e24e43431039efdb9c90223b60_s390x, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:828f93216422f3d58f13457009030fe7ae024b2deef29753fb1389aef2b5e38e_s390x, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:ef81fbd93b76d6aab82714c2f87b5f1b8524f08fd5578f858e5eed6ab0e0c921_s390x, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c0c612351c912f0770ac3385c30b62860d38677d4405ce1823c85da2b14c706a_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9c67c4ac45e552ed415baf10ad9e6b8977c64a40d57bba18b2f67e035aff5da_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:8d0ccffdf83601350d995e39b28ec52929cdd5e077b8367d1d4c9bae55c15053_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:bcb9bcad4bafb7ae077d13c67f6e1a4331a1e7ad307dc86eea129ba2216aad6b_s390x, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:cdd9551fac26fe64992ca19ce27b74bf1fffa80c543da4ed459af576a2a5580a_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b930146001822dadceaa9f72a9b913e1fdb109b77161218c4a95a9e157a27960_s390x, registry.redhat.io/openshift4/ose-telemeter@sha256:30f4bc5c4db83374a01b44a88ce6d00ccca13805540425235efc748c9f2f7b0b_s390x, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:122f753bdc048a899359fc5e9b063f0928bebd680f73d39bfd5e7d8b37c2d9c2_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3dfe7e9ac97405d1777016666da6426fb750b15f0875c61f3ea5662ff0a1ef06_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:f2acd003e036fb14bfb45fec55d54bb481d9f80c754245945266cc8cd999cb12_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:409d78f5ae30831e863fafad1fd7b8ebf59b20f4c3ac187de3c83cb62b07b279_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:48912f37c502e26cc988a05b75d27fb7c213cf59f0ec021b2a2bbda826fff0a4_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:333545f5814beafbefadaa1225a65a7d366cae7d781ef51d58cff1180c0e4999_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:d2251d573b1029bc4520825fa1e62eacc44e02a74a34acb2c186f4a630c219dc_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdeecb5d0c78e4a316e8fdd8f41ebff61c84a177400172c8bb4315b2bcac138_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:b57e269aa22431682b6e754e54a1144f8796dafe2dbdf69cb671d455a8b1a460_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:80b99d93096d002057e5054fc1ed18de04b2023bc5fc3414b8efcd3bc146096c_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:05b23360fa20f10b207340dece37cdcf33c4d992e3a29c8a9648a7f22389e7ff_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:2a940beb94e4745593c309bd6fb316a00369d99f6cf1f23dd29224a2d6324c27_ppc64le, registry.redhat.io/openshift4/ose-coredns@sha256:9277b84769d6cc3e236b8b26657b852ed7f3b1b08d51b410a34dd284b7b748e4_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:6d4647a27991b62ab32976ec818c3628bd6a776f0dcd9d4d41f77014417b9959_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:708c8e0fa58864fcc0521d644f73bbac8994e76c128608f9af039395012f516c_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f4e906196916c8ebde54d2e9addd8544c044d68c16e97af52279a1fc6449616b_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8efb309eb5f2dc5ea86fdfdeeae1af6fd4cdb9831e6ca9c18e218f5e1069f7be_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:656cc35bf38ba567edbf993de27c4836dc890329363e6415787b72db096a1b3d_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:36a3f1de8f08a6b388e34f0f6d176bbc24dcd4fa687098f4ea0e27937daca9d5_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:01fe3ab1288c86aabf1894b4cf2c1490a684c3f25edb71802382779752a47c9e_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c87fc2a64a90083963f2f31be79fccd0d098976daf8a3547dcfcbe3035192801_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5bea34c80035e1eefc772642bb8d9ecd52a0b150247ad4a3765996b3a73f891a_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b5c0c55d72569b38286b3bfa80c797a1e546c87fac5bbd8ed9c0e559c23fafa1_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:fefa1f41f0138f463d4bfb59c77eae08bcec8c9a8e62b32628fffbf6a18af908_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:3f898d33dd4c6cc78645a763cc6e003bef1473f960af4682ab4251638cd7d17b_ppc64le, registry.redhat.io/openshift4/ose-prometheus@sha256:ac04409300197f8c5e8a3038bcbb15ea141e2ffaf4d0a6ea6818384a7db23531_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7c446f3481e312215af918c28427433059ffa83162c9cda3eaea5e0e2dabee0e_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy@sha256:f071f63675a060ef89e146f4183faf557497d4f2ce69365abd3e031901834ea6_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4338a35a4c2627e099c966615de2b8a87ce113ce7f8ca5fa0b26779e917a0b43_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:7143c3e916dd7592b053ce32a1d161a2367cefa43d4ac1d9720a465aaff31dc5_ppc64le, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:fda44f5c6ecc8c662c78e3156883e142ac4f0ddc5cb1eee2c8df509ece49cd5c_ppc64le, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:8a50f86f02081414b84dd7313849a11f640971bc29ab708fc4991d335753cd4c_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:9973cd4a1455a85e02955c96f80d0de2fb5acea8c3a92bd624eb0ca6d733f913_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:fe53648063a87c5142204769a43ea387073297debdc962da64040cbcff10d601_ppc64le, registry.redhat.io/openshift4/ose-multus-cni@sha256:d48b9c07ce688f3399270d219b1f88997997e0dfb5204cc0b74e6214322e30aa_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:59f6e2fc2e459dba4fdd05918852935b6e43073832f4961f349eb4957aa9f167_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:4935e679006bb3a9561db7e2fa87f654fe56b57eb6bea20439bad52088d9270c_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:a602b79566f255eac387a676560823ff7cb5f8e111e79423fe91e8d52975d1f6_ppc64le, registry.redhat.io/openshift4/ose-docker-builder@sha256:e0e0f6c299d930a8d0388a2c15fd3512639953c9cedcd218ba5542c5d19f7a51_ppc64le, registry.redhat.io/openshift4/ose-cli@sha256:45c2b5378fd000d0856532d1aacaf960df19ea8e2200a832e29810c2c6ba4af7_ppc64le, registry.redhat.io/openshift4/ose-console@sha256:94cf8d518f985113830d4b497d00596c38a6570c1628c09e0863c1943424012a_ppc64le, registry.redhat.io/openshift4/ose-console-operator@sha256:7c229d06f80e356c102f142b1872223172d9c766bbb853bafc480d558c5f5d42_ppc64le, registry.redhat.io/openshift4/ose-deployer@sha256:7fb399fe943b7a45a234b27808f609e32e9ddb5f538558a061815942600ec1e8_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router@sha256:87ebe475ddb42fb766cddb35cfce3fac180091d81c4c59bee2f67cc6755cb78e_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:78896d4c482ec7c24ae74a049071e94200cc133419fa5b258345630357fdef90_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:29e3d934c976880cccfdf46f8d3743c306cd0a5c6b21f98a622f48abef4beae8_ppc64le, registry.redhat.io/openshift4/ose-pod@sha256:5a34dc93670a3c3d09a0ac629c08c9cb619da26b0096d6908f59a896a8152a88_ppc64le, registry.redhat.io/openshift4/ose-docker-registry@sha256:43a4f8930da3af278a4f3be8ae26cc7777822e308072f6466ead82dbea4ce5c9_ppc64le, registry.redhat.io/openshift4/ose-tests@sha256:34fbb75f8bf42c3e9fc37b17aedb563be030ea0709a3ce36dd2a45a33b786745_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:775cd9b81c12e2b4d29676aa52e3f2b3d8073222b13207da8dfdae08ed952a67_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c82807b0f308d47b28ebb51150fbb7f97deb4587b0e9290b17963180a20717f9_ppc64le, registry.redhat.io/openshift4/ose-operator-registry@sha256:4c52a562976c32d055f7c936b87e8a754deb93c4909b17e2fe3c9d202b26cdf0_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd6e4cc103320836baafb5530a6ff9b48a60c19ab71c5082f33b3fcd5e7026f_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1748912967ebd7098762b8c9c9ed17cc76f0c8e58b6e3f3715585c4055ce42de_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b04c93ada9a39af45173011ec5443b858ed2b49e0635b458f7c78eaada9d7e42_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb41d05eee74aba582758b4757adeac009ad1c68f834ee33283dcdccd65de56f_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:555e37d14dfeea7b31fc74fe25213f5f83f4108499d1f5e5dedf19c29ef62688_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:df939fe58d41457c69a60943f34fee8f07df9a8ed3026dc189ecb44cc600bf71_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8a98c31023c6118b9dc5ab6c3183961bff7b80240db2a3e6b20092773b04ae9a_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:38437ad642cdc81867405ec476fb6e6a2450870d7b4aced794ba1264b291f8b2_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:0cd7d9a706ed1a905ceaae3f4af801d7886f4ca1e2cd85c34302fad4789612fc_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:e15077ab0f1d35fd36c32b954a8f07466d2f6268cc718c4158274bc46c4db5e6_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:8f5939790b4e85a5a3f52b29299038da39556841584bff6c638f2550b0906b25_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:4fd0d1292e015247dc9f8184e3e47be4fe78e017b532acfb421ae1521fa2d7d4_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:83594fa60bc8e9c6ffb8e0855f1062280aeee958aa72048962725e72da3c5f22_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9abb87f980bfd8cac366bf355e9938a77e39757e45a7bbca99223103067ea196_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c97efee947246630f1ff8d5783307c9b5844087396f08382bb58a5dc9d6e5e35_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:66c31375aa4ec2d3a200f83ef470762a9d212085b4ff979f72726aea8ced0d51_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:96d3fcdc86a8ca9181ab84599222640de2ce46d0231daba6970c0ce96bec3a52_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97d1b22122734184ca4845ea0324cc152ffd83672d9d8eed789e1e7033be28e5_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:5d097ce13b0da8c003beeda5225c7d56091bf4dfc17c9e7f436934b9361be855_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f2339e81b43c708b5d4d6a2de6b037701249e9b1ec94fa934a7de6dec7a25d0e_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ff65a2f97adc0b877e34a27e82ebcd014471c2657268bb6d77087c7c87c6cd9e_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:1cb3fcd89a6f4140ca9b035d97388d6974f13ad27b70af817ba15ca6b0007461_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:83d4daa8704fe5aa151e84026fa01f0d386d8f5481648a371ff8c942573ee13b_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7af93808474a96ff86408a5b81b9512f3840dfef5f45ef638d742ff5fddf89a6_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:bf61e94359bb26988ff5c996bc0b95f0c75f1728513bd944de95db5508fc43b3_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c0a67f20473ebc15f1ddbd32845058e3290e11b900b6b22ff74a88c9da58553f_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:07adc689d44c1b0c766febc636d91b325593d2d1e0f4a23bdc6d94d5c29e5e58_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:013955ec3977371d0279a78993cf085e6d72a80e94a3e8a90e63bcab622edb85_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:37d0d25514169b5d62ac2888ae3a820bb2e54b3f03ba5b78008d4f4666a90f14_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:38780164a447a1e8d331bf933d99c33b013abe344b7765dbee8391aedd9446b1_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:69ef238825d9358c00d0865e45758e14472dbc7e8c72869ae5446b2244d833c2_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:1a5b180e8370fd822c7000827b40b22e0575fe848803e954b7fd158c4c11b895_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:06fab18ed4933ae1c5c77dcbcb3f454c130de6e97c569fb75e4834a7623cca94_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:d97dfa6d3fef6d0766f217be08ad763d6e203fe6bcd72103832dd99fbced0459_ppc64le, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:22725553d49db663a27f6316f7a2ec9dc773994938f3baf9fe4c405d58587ea4_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:852e6955e8a72972cded1982bebf15b331b76631100d2c6e838a378f200fe5cd_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e97f126b758ce1acfa39b2826807f77fa9957baf5eb22935f9407cc79a0ecc38_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:365e192b7487bd1bcf835d90c830aec2d9cb4c48eda52e383a1593063cd35c58_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a95e2fe6fc9de210883289944b6e53e9f5fb7209fab44fecba774dbad1c6892_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6586a80b58dc3d6881774f44e13d23d989198b5995d4aa7c5c84371b3904b394_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:16b8ae62eb611b1e91dc76eb3d8df6b25c50fc05f305201f4997c595506da979_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:53c3c5a76704f34c6a5a895aba2c5fd1bd3fc6c5963f2a00dbf0d27bae8cd532_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:689743414ad91e78f45115e6dc0693ad71e24be78f6fca0aa4af5bb448062bb1_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:e8e8294dcf8c72b3716117bb4a1d8a60dafbd2610d76a790d72af1f1f05587b7_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a48e8aa4f0b04ba85ad28a8676f3e3e035053b784581a4276d8739bc472b3395_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f747b164b3cc58cb7c15813f2d8033487d2dc53778d1d4c6e6cdc366530062cb_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6b6df5070a6de70365b63de98ea44fc0352ea5c9eb94d8e308b919e3ac5603f7_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:bdb1c72d507c31ec649f8be1b4411161d38fccf63e556040982b634e3f886521_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ceb4969fadf65700dfa41ebdc91c59002050451898398f636e794a6bbbfdc84b_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:049533b5c1fe3aca71d8c3c02f5b1be61a27154a685b1db59c30d331a02229b9_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:fc9301e3716d7abc006f0ddca94ac258cdf81fb4297120455d5e2c931ddb3daf_ppc64le, registry.redhat.io/openshift4/ose-installer@sha256:c726b5c4c97ab4760463b02495246e61386f8c5fc36b70f59200c6e44d750f94_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:75be1a48ecd6eb09d9ff583840afcacf8aaf0b654dde1789515b3b88be139388_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:006525badf32be378253dcbda0d72ba644e2f147e753eae31bc5ae261960b205_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:373e92156c67c346b8cd8db7e917a7f8b6b86bdaec117153a4f22361236cdff8_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:6a07eb73b2f78f04ebfc2f082a2830ca9ff971afbddf3e609845b385fe24e469_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:d351f6aa9c9336ddf4e892b0d2c54962ce01e1091259ff5cdb27bbfab8b3996d_ppc64le, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0712dd33406c1ada080ea09692e1341dcd5a7f551c8c4b09a76a781ff031b1ea_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:659812d32c1c29e564250dcf1c6121a83fac9eda1d1cb5358e3584d212384cc0_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b31b05f3a5843e4babda7f2411bf15a5838672f5f563294badccf5377da24d33_ppc64le, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b018408d18071b84c4ec3a9cfdab64b527a7fdb2abaad0a7c5aa7d32eb98025d_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:57e856ac2c074190ffb9313c7429e399afeae2f20f362d462540ec3fa142b930_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:aaa54c7e70f9affdab405b3460ccb1af5a076831b19ebcd9b903951b0e7f6289_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:2725a3a998ec714d41c582459b793c41fa1377989ac42b454ce99297e915d628_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6278798174090b0e829ae620b88b0cc2954544821749ded7d6fdf39a64d62e94_ppc64le, registry.redhat.io/openshift4/ose-must-gather@sha256:8927097ea97a72b1a62ca714a883e4375562e795421dbc71846f7b8a1cdd7e64_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:197c2edf4e02babbbd8a89b269eb6d6e8a09d660b648b73d96523d610a4a1e67_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:652ce88fd47ea7982ac2ff2ae5a59d8f7a73374a0db5fb6f258c3cc519c9cd14_ppc64le, registry.redhat.io/openshift4/network-tools-rhel8@sha256:9266f3bdaaecb8ba389880f5076981cd991b682bb16664ce66a97cf5dd65cc54_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:76e65f5226a732781ff266e8c1d9b5164a0326b6d233373f34707fe9f061fa56_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:a4f2b70697ca6b04c67b244d2acfac43a3212df6ae4bed0286f245adfc310aa4_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:2d6f5738d0a91f91afe31e29ebc297e49651b7ba75cc9d5841142c22e002316d_ppc64le, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ffc8026078607979f97e52bb1768a83c8783d364fa05d6dd717399f08728952d_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2f49d9c19ad50d6a9c896c1226699053ff38db30700314cbc7c26160613c2b5a_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:17799d5bd0d7e02ed006d72e0dea57cd875c6a782f31f6c70373c27c8b7423ca_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9b66f3b45e40b2fdd957998486d2a08b34d9be43683416af5d02955fe99a913a_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:457998465fa6455b090aaaea05bff7fb9f7a7bc333d8254dd44f8e7e22148445_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:24445005b20308d18834fdad1014c04eb9734bfa122314ed44521ec937f4deb0_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:4dcfc670c16322d583b0027892683588709ee4fd1e79bc220125763c023829b9_ppc64le, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8d37ffe9525d5ccf73a86ccacfdddcc1663d84547619a4493bc8e45354ebfe41_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6d2c60e03d13b8d2fb13ef4c85e297e9ea2447f4662b470957018727dece87e3_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cf02354bd73572f1b6490f602d29d3c21b9fad5a74f152913a366b3143072386_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:219d54a07274ccd97610b6f1c34b6490416f26ddc6eb159e9e202dcbc15388bc_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6d1fae3c20378304bb1b502ee5a5b1e64def9003b5af88b6b987e93cac7dbaf8_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c1e6d5f430814d233ad7e25223894324f1fbd5f6cc6d8d829d0adc589b69ada_ppc64le, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:9d7aafbc07d04deb3119e1fbf533bc5c31bdb90dfc75d42651807f29a894ac2f_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c8e9233977117e2e8cf3d01d4ea8097939fdaba90b9cc7276f7851d5841dadae_ppc64le, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2cbe577f8d5f0898c64a7d722aa111b07fb3316689c45aff5cb5dd602f9d7b7b_ppc64le, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:a3e7235828695b6d1ec1c56bfe794c7071538d90e770ca9eed620a6730ea8eef_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:04573f3ec30b104cc6dff3de517f5623adbcc6951774dca59606a7071fe27a48_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c33ffde1ddbb45e1ab5b07fe8a080ca85249c36d03dd05dbaccab23aa899f7_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:78f558b709a94c93f827b8e29f117c8340fbdbb512862c949d35668567c1582c_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:351fd0109096699d24deb6e832b8fb5fe18e4d5b072ffef95427f25d669019d2_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:6aae6a6adb06a7d9c43fca967edf3dd857834b3925ce5ba965e00e71f8c2d44a_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c9981cf1518ef848133f75603e5964ee0de817886a3a8ca659f1833341687248_ppc64le, registry.redhat.io/openshift4/ose-telemeter@sha256:e366f9650750252d581dcfbe69d4b3e17ca8e5ff72b0255dafabd3bee68a8059_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:6ffe7ba5a834ab60a3e58f2fe42f79e668d33c702f1fe860fa15d7f461f828f6_ppc64le
Full Details
CSAF document


RHSA-2025:16166
Severity: important
Released on: 25/09/2025
CVE: CVE-2025-53547,
Bugzilla: 2378905
Affected Packages: registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ccc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c_arm64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:da81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:aa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0_arm64, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:f706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed_arm64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:b4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739_arm64, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce_arm64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c_arm64, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1_arm64, registry.redhat.io/openshift4/ose-ansible-operator@sha256:93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c_arm64, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be_arm64, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e_arm64, registry.redhat.io/openshift4/ose-egress-router@sha256:0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef_arm64, registry.redhat.io/openshift4/ose-helm-operator@sha256:d3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba_arm64, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb_arm64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e_arm64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d_arm64, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:efb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3_arm64, registry.redhat.io/openshift4/metallb-rhel9@sha256:bf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40_arm64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:fa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632_arm64, registry.redhat.io/openshift4/ose-ptp-operator@sha256:e7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39_arm64, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637_arm64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0_arm64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984_arm64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:b9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32_arm64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef_arm64, registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223_arm64, registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed_arm64, registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:df8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9_ppc64le, registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e_ppc64le, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:c504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102_ppc64le, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0_ppc64le, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:b6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c_ppc64le, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d_ppc64le, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec_ppc64le, registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc_ppc64le, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6_ppc64le, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:e31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23_ppc64le, registry.redhat.io/openshift4/ose-egress-router@sha256:82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc_ppc64le, registry.redhat.io/openshift4/ose-helm-operator@sha256:1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc_ppc64le, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:dd6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a_ppc64le, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58_ppc64le, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:e36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8_ppc64le, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:c6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33_ppc64le, registry.redhat.io/openshift4/metallb-rhel9@sha256:6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2_ppc64le, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a_ppc64le, registry.redhat.io/openshift4/ose-ptp-operator@sha256:ff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e_ppc64le, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:ce282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54_ppc64le, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50_ppc64le, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:d76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:f2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3_ppc64le, registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ce424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4_amd64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba_amd64, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:cbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7_amd64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc_amd64, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46_amd64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:b7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff_amd64, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:f061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96_amd64, registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f_amd64, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570_amd64, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c_amd64, registry.redhat.io/openshift4/ose-egress-router@sha256:09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14_amd64, registry.redhat.io/openshift4/ose-helm-operator@sha256:aa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5_amd64, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e_amd64, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:c242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05_amd64, registry.redhat.io/openshift4/metallb-rhel9@sha256:000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2_amd64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:ea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:eba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf_amd64, registry.redhat.io/openshift4/ose-ptp-operator@sha256:622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4_amd64, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c_amd64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898_amd64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966_amd64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043_amd64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0_amd64, registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:b03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23_amd64, registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f_amd64, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:c392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:c200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:a14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177_s390x, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:b9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb_s390x, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5_s390x, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf_s390x, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:f8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504_s390x, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8_s390x, registry.redhat.io/openshift4/ose-ansible-operator@sha256:bb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8_s390x, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:ae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc_s390x, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1_s390x, registry.redhat.io/openshift4/ose-egress-router@sha256:a726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a_s390x, registry.redhat.io/openshift4/ose-helm-operator@sha256:a26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4_s390x, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed_s390x, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99_s390x, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891_s390x, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:e6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb_s390x, registry.redhat.io/openshift4/metallb-rhel9@sha256:e4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3_s390x, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:eb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:af6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b_s390x
Full Details
CSAF document


RHSA-2025:16669
Severity: moderate
Released on: 25/09/2025
CVE: CVE-2024-50121, CVE-2025-22058, CVE-2025-37810, CVE-2025-38211, CVE-2025-38461,
Bugzilla: 2323905, 2360276, 2365028, 2376406, 2383513, 2323905, 2360276, 2365028, 2376406, 2383513
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.91.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.91.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.91.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.91.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.91.1.el9_4.aarch64, perf-0:5.14.0-427.91.1.el9_4.aarch64, rtla-0:5.14.0-427.91.1.el9_4.aarch64, rv-0:5.14.0-427.91.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.91.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.91.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.91.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.91.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.91.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.91.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.91.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.91.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.91.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.91.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.91.1.el9_4.aarch64, bpftool-0:7.3.0-427.91.1.el9_4.aarch64, kernel-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.91.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.91.1.el9_4.aarch64, kernel-core-0:5.14.0-427.91.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.91.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.91.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.91.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.91.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.91.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.91.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.91.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.91.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.91.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.91.1.el9_4.aarch64, python3-perf-0:5.14.0-427.91.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.91.1.el9_4.aarch64, libperf-0:5.14.0-427.91.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.91.1.el9_4.ppc64le, perf-0:5.14.0-427.91.1.el9_4.ppc64le, rtla-0:5.14.0-427.91.1.el9_4.ppc64le, rv-0:5.14.0-427.91.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.91.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.91.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.91.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.91.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.91.1.el9_4.ppc64le, bpftool-0:7.3.0-427.91.1.el9_4.ppc64le, kernel-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.91.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.91.1.el9_4.ppc64le, libperf-0:5.14.0-427.91.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.91.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.91.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.91.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.91.1.el9_4.x86_64, perf-0:5.14.0-427.91.1.el9_4.x86_64, rtla-0:5.14.0-427.91.1.el9_4.x86_64, rv-0:5.14.0-427.91.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.91.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.91.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.91.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.91.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.91.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.91.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.91.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.91.1.el9_4.x86_64, bpftool-0:7.3.0-427.91.1.el9_4.x86_64, kernel-0:5.14.0-427.91.1.el9_4.x86_64, kernel-core-0:5.14.0-427.91.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.91.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.91.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.91.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.91.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.91.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.91.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.91.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.91.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.91.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.91.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.91.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.91.1.el9_4.x86_64, python3-perf-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.91.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.91.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.91.1.el9_4.x86_64, libperf-0:5.14.0-427.91.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.91.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.91.1.el9_4.s390x, kernel-devel-0:5.14.0-427.91.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.91.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.91.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.91.1.el9_4.s390x, perf-0:5.14.0-427.91.1.el9_4.s390x, rtla-0:5.14.0-427.91.1.el9_4.s390x, rv-0:5.14.0-427.91.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.91.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.91.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.91.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.91.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.91.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.91.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.91.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.91.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.91.1.el9_4.s390x, bpftool-0:7.3.0-427.91.1.el9_4.s390x, kernel-0:5.14.0-427.91.1.el9_4.s390x, kernel-core-0:5.14.0-427.91.1.el9_4.s390x, kernel-debug-0:5.14.0-427.91.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.91.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.91.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.91.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.91.1.el9_4.s390x, kernel-modules-0:5.14.0-427.91.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.91.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.91.1.el9_4.s390x, kernel-tools-0:5.14.0-427.91.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.91.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.91.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.91.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.91.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.91.1.el9_4.s390x, python3-perf-0:5.14.0-427.91.1.el9_4.s390x, libperf-0:5.14.0-427.91.1.el9_4.s390x, kernel-doc-0:5.14.0-427.91.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.91.1.el9_4.noarch, kernel-0:5.14.0-427.91.1.el9_4.src
Full Details
CSAF document


RHSA-2025:16667
Severity: important
Released on: 25/09/2025
CVE: CVE-2024-4109, CVE-2024-7885, CVE-2024-27316, CVE-2024-51127, CVE-2025-48734,
Bugzilla: 2272325, 2305290, 2268277, 2323697, 2368956, 2268277, 2272325, 2305290, 2323697, 2368956
Affected Packages: eap7-undertow-0:2.0.41-5.SP6_redhat_00001.1.el7eap.src, eap7-hornetq-0:2.4.11-1.Final_redhat_00001.1.el7eap.src, eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.src, eap7-jboss-server-migration-0:1.7.2-19.Final_redhat_00020.1.el7eap.src, eap7-wildfly-0:7.3.15-5.GA_redhat_00003.1.el7eap.src, eap7-undertow-0:2.0.41-5.SP6_redhat_00001.1.el7eap.noarch, eap7-hornetq-0:2.4.11-1.Final_redhat_00001.1.el7eap.noarch, eap7-hornetq-commons-0:2.4.11-1.Final_redhat_00001.1.el7eap.noarch, eap7-hornetq-core-client-0:2.4.11-1.Final_redhat_00001.1.el7eap.noarch, eap7-hornetq-jms-client-0:2.4.11-1.Final_redhat_00001.1.el7eap.noarch, eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.noarch, eap7-jboss-server-migration-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-cli-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-core-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-eap6.4-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-eap7.0-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-eap7.1-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-eap7.2-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-eap7.3-server-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly10.0-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly10.1-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly11.0-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly12.0-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly8.2-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-jboss-server-migration-wildfly9.0-0:1.7.2-19.Final_redhat_00020.1.el7eap.noarch, eap7-wildfly-0:7.3.15-5.GA_redhat_00003.1.el7eap.noarch, eap7-wildfly-java-jdk11-0:7.3.15-5.GA_redhat_00003.1.el7eap.noarch, eap7-wildfly-java-jdk8-0:7.3.15-5.GA_redhat_00003.1.el7eap.noarch, eap7-wildfly-javadocs-0:7.3.15-5.GA_redhat_00003.1.el7eap.noarch, eap7-wildfly-modules-0:7.3.15-5.GA_redhat_00003.1.el7eap.noarch
Full Details
CSAF document


RHSA-2025:16668
Severity: important
Released on: 25/09/2025
CVE: CVE-2020-10705, CVE-2023-44487, CVE-2024-4109, CVE-2024-27316, CVE-2024-51127, CVE-2025-48734,
Bugzilla: 1803241, 2242803, 2272325, 2268277, 2323697, 2368956, 1803241, 2242803, 2268277, 2272325, 2323697, 2368956
Affected Packages: eap7-hornetq-0:2.4.11-1.Final_redhat_00001.1.ep7.el7.src, eap7-undertow-0:1.4.18-17.SP15_redhat_00001.1.ep7.el7.src, eap7-hibernate-validator-0:5.3.6-1.SP1_redhat_00001.1.ep7.el7.src, eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.ep7.el7.src, eap7-wildfly-0:7.1.12-2.GA_redhat_00002.1.ep7.el7.src, eap7-hornetq-0:2.4.11-1.Final_redhat_00001.1.ep7.el7.noarch, eap7-hornetq-commons-0:2.4.11-1.Final_redhat_00001.1.ep7.el7.noarch, eap7-hornetq-core-client-0:2.4.11-1.Final_redhat_00001.1.ep7.el7.noarch, eap7-hornetq-jms-client-0:2.4.11-1.Final_redhat_00001.1.ep7.el7.noarch, eap7-undertow-0:1.4.18-17.SP15_redhat_00001.1.ep7.el7.noarch, eap7-hibernate-validator-0:5.3.6-1.SP1_redhat_00001.1.ep7.el7.noarch, eap7-hibernate-validator-cdi-0:5.3.6-1.SP1_redhat_00001.1.ep7.el7.noarch, eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.ep7.el7.noarch, eap7-wildfly-0:7.1.12-2.GA_redhat_00002.1.ep7.el7.noarch, eap7-wildfly-modules-0:7.1.12-2.GA_redhat_00002.1.ep7.el7.noarch
Full Details
CSAF document


RHSA-2025:16592
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-58060, CVE-2025-58364,
Bugzilla: 2392595, 2393078, 2392595, 2393078
Affected Packages: cups-1:2.3.3op2-27.el9_4.1.aarch64, cups-client-1:2.3.3op2-27.el9_4.1.aarch64, cups-devel-1:2.3.3op2-27.el9_4.1.aarch64, cups-ipptool-1:2.3.3op2-27.el9_4.1.aarch64, cups-lpd-1:2.3.3op2-27.el9_4.1.aarch64, cups-printerapp-1:2.3.3op2-27.el9_4.1.aarch64, cups-debugsource-1:2.3.3op2-27.el9_4.1.aarch64, cups-client-debuginfo-1:2.3.3op2-27.el9_4.1.aarch64, cups-debuginfo-1:2.3.3op2-27.el9_4.1.aarch64, cups-ipptool-debuginfo-1:2.3.3op2-27.el9_4.1.aarch64, cups-libs-debuginfo-1:2.3.3op2-27.el9_4.1.aarch64, cups-lpd-debuginfo-1:2.3.3op2-27.el9_4.1.aarch64, cups-printerapp-debuginfo-1:2.3.3op2-27.el9_4.1.aarch64, cups-libs-1:2.3.3op2-27.el9_4.1.aarch64, cups-1:2.3.3op2-27.el9_4.1.ppc64le, cups-client-1:2.3.3op2-27.el9_4.1.ppc64le, cups-devel-1:2.3.3op2-27.el9_4.1.ppc64le, cups-ipptool-1:2.3.3op2-27.el9_4.1.ppc64le, cups-lpd-1:2.3.3op2-27.el9_4.1.ppc64le, cups-printerapp-1:2.3.3op2-27.el9_4.1.ppc64le, cups-debugsource-1:2.3.3op2-27.el9_4.1.ppc64le, cups-client-debuginfo-1:2.3.3op2-27.el9_4.1.ppc64le, cups-debuginfo-1:2.3.3op2-27.el9_4.1.ppc64le, cups-ipptool-debuginfo-1:2.3.3op2-27.el9_4.1.ppc64le, cups-libs-debuginfo-1:2.3.3op2-27.el9_4.1.ppc64le, cups-lpd-debuginfo-1:2.3.3op2-27.el9_4.1.ppc64le, cups-printerapp-debuginfo-1:2.3.3op2-27.el9_4.1.ppc64le, cups-libs-1:2.3.3op2-27.el9_4.1.ppc64le, cups-1:2.3.3op2-27.el9_4.1.x86_64, cups-client-1:2.3.3op2-27.el9_4.1.x86_64, cups-devel-1:2.3.3op2-27.el9_4.1.x86_64, cups-ipptool-1:2.3.3op2-27.el9_4.1.x86_64, cups-lpd-1:2.3.3op2-27.el9_4.1.x86_64, cups-printerapp-1:2.3.3op2-27.el9_4.1.x86_64, cups-debugsource-1:2.3.3op2-27.el9_4.1.x86_64, cups-client-debuginfo-1:2.3.3op2-27.el9_4.1.x86_64, cups-debuginfo-1:2.3.3op2-27.el9_4.1.x86_64, cups-ipptool-debuginfo-1:2.3.3op2-27.el9_4.1.x86_64, cups-libs-debuginfo-1:2.3.3op2-27.el9_4.1.x86_64, cups-lpd-debuginfo-1:2.3.3op2-27.el9_4.1.x86_64, cups-printerapp-debuginfo-1:2.3.3op2-27.el9_4.1.x86_64, cups-libs-1:2.3.3op2-27.el9_4.1.x86_64, cups-devel-1:2.3.3op2-27.el9_4.1.i686, cups-debugsource-1:2.3.3op2-27.el9_4.1.i686, cups-client-debuginfo-1:2.3.3op2-27.el9_4.1.i686, cups-debuginfo-1:2.3.3op2-27.el9_4.1.i686, cups-ipptool-debuginfo-1:2.3.3op2-27.el9_4.1.i686, cups-libs-debuginfo-1:2.3.3op2-27.el9_4.1.i686, cups-lpd-debuginfo-1:2.3.3op2-27.el9_4.1.i686, cups-printerapp-debuginfo-1:2.3.3op2-27.el9_4.1.i686, cups-libs-1:2.3.3op2-27.el9_4.1.i686, cups-1:2.3.3op2-27.el9_4.1.s390x, cups-client-1:2.3.3op2-27.el9_4.1.s390x, cups-devel-1:2.3.3op2-27.el9_4.1.s390x, cups-ipptool-1:2.3.3op2-27.el9_4.1.s390x, cups-lpd-1:2.3.3op2-27.el9_4.1.s390x, cups-printerapp-1:2.3.3op2-27.el9_4.1.s390x, cups-debugsource-1:2.3.3op2-27.el9_4.1.s390x, cups-client-debuginfo-1:2.3.3op2-27.el9_4.1.s390x, cups-debuginfo-1:2.3.3op2-27.el9_4.1.s390x, cups-ipptool-debuginfo-1:2.3.3op2-27.el9_4.1.s390x, cups-libs-debuginfo-1:2.3.3op2-27.el9_4.1.s390x, cups-lpd-debuginfo-1:2.3.3op2-27.el9_4.1.s390x, cups-printerapp-debuginfo-1:2.3.3op2-27.el9_4.1.s390x, cups-libs-1:2.3.3op2-27.el9_4.1.s390x, cups-filesystem-1:2.3.3op2-27.el9_4.1.noarch, cups-1:2.3.3op2-27.el9_4.1.src
Full Details
CSAF document


RHSA-2025:16591
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-58060, CVE-2025-58364,
Bugzilla: 2392595, 2393078, 2392595, 2393078
Affected Packages: cups-1:2.3.3op2-16.el9_2.4.src, cups-libs-1:2.3.3op2-16.el9_2.4.aarch64, cups-debugsource-1:2.3.3op2-16.el9_2.4.aarch64, cups-client-debuginfo-1:2.3.3op2-16.el9_2.4.aarch64, cups-debuginfo-1:2.3.3op2-16.el9_2.4.aarch64, cups-ipptool-debuginfo-1:2.3.3op2-16.el9_2.4.aarch64, cups-libs-debuginfo-1:2.3.3op2-16.el9_2.4.aarch64, cups-lpd-debuginfo-1:2.3.3op2-16.el9_2.4.aarch64, cups-printerapp-debuginfo-1:2.3.3op2-16.el9_2.4.aarch64, cups-1:2.3.3op2-16.el9_2.4.aarch64, cups-client-1:2.3.3op2-16.el9_2.4.aarch64, cups-devel-1:2.3.3op2-16.el9_2.4.aarch64, cups-ipptool-1:2.3.3op2-16.el9_2.4.aarch64, cups-lpd-1:2.3.3op2-16.el9_2.4.aarch64, cups-printerapp-1:2.3.3op2-16.el9_2.4.aarch64, cups-libs-1:2.3.3op2-16.el9_2.4.ppc64le, cups-debugsource-1:2.3.3op2-16.el9_2.4.ppc64le, cups-client-debuginfo-1:2.3.3op2-16.el9_2.4.ppc64le, cups-debuginfo-1:2.3.3op2-16.el9_2.4.ppc64le, cups-ipptool-debuginfo-1:2.3.3op2-16.el9_2.4.ppc64le, cups-libs-debuginfo-1:2.3.3op2-16.el9_2.4.ppc64le, cups-lpd-debuginfo-1:2.3.3op2-16.el9_2.4.ppc64le, cups-printerapp-debuginfo-1:2.3.3op2-16.el9_2.4.ppc64le, cups-1:2.3.3op2-16.el9_2.4.ppc64le, cups-client-1:2.3.3op2-16.el9_2.4.ppc64le, cups-devel-1:2.3.3op2-16.el9_2.4.ppc64le, cups-ipptool-1:2.3.3op2-16.el9_2.4.ppc64le, cups-lpd-1:2.3.3op2-16.el9_2.4.ppc64le, cups-printerapp-1:2.3.3op2-16.el9_2.4.ppc64le, cups-libs-1:2.3.3op2-16.el9_2.4.i686, cups-debugsource-1:2.3.3op2-16.el9_2.4.i686, cups-client-debuginfo-1:2.3.3op2-16.el9_2.4.i686, cups-debuginfo-1:2.3.3op2-16.el9_2.4.i686, cups-ipptool-debuginfo-1:2.3.3op2-16.el9_2.4.i686, cups-libs-debuginfo-1:2.3.3op2-16.el9_2.4.i686, cups-lpd-debuginfo-1:2.3.3op2-16.el9_2.4.i686, cups-printerapp-debuginfo-1:2.3.3op2-16.el9_2.4.i686, cups-devel-1:2.3.3op2-16.el9_2.4.i686, cups-libs-1:2.3.3op2-16.el9_2.4.x86_64, cups-debugsource-1:2.3.3op2-16.el9_2.4.x86_64, cups-client-debuginfo-1:2.3.3op2-16.el9_2.4.x86_64, cups-debuginfo-1:2.3.3op2-16.el9_2.4.x86_64, cups-ipptool-debuginfo-1:2.3.3op2-16.el9_2.4.x86_64, cups-libs-debuginfo-1:2.3.3op2-16.el9_2.4.x86_64, cups-lpd-debuginfo-1:2.3.3op2-16.el9_2.4.x86_64, cups-printerapp-debuginfo-1:2.3.3op2-16.el9_2.4.x86_64, cups-1:2.3.3op2-16.el9_2.4.x86_64, cups-client-1:2.3.3op2-16.el9_2.4.x86_64, cups-devel-1:2.3.3op2-16.el9_2.4.x86_64, cups-ipptool-1:2.3.3op2-16.el9_2.4.x86_64, cups-lpd-1:2.3.3op2-16.el9_2.4.x86_64, cups-printerapp-1:2.3.3op2-16.el9_2.4.x86_64, cups-libs-1:2.3.3op2-16.el9_2.4.s390x, cups-debugsource-1:2.3.3op2-16.el9_2.4.s390x, cups-client-debuginfo-1:2.3.3op2-16.el9_2.4.s390x, cups-debuginfo-1:2.3.3op2-16.el9_2.4.s390x, cups-ipptool-debuginfo-1:2.3.3op2-16.el9_2.4.s390x, cups-libs-debuginfo-1:2.3.3op2-16.el9_2.4.s390x, cups-lpd-debuginfo-1:2.3.3op2-16.el9_2.4.s390x, cups-printerapp-debuginfo-1:2.3.3op2-16.el9_2.4.s390x, cups-1:2.3.3op2-16.el9_2.4.s390x, cups-client-1:2.3.3op2-16.el9_2.4.s390x, cups-devel-1:2.3.3op2-16.el9_2.4.s390x, cups-ipptool-1:2.3.3op2-16.el9_2.4.s390x, cups-lpd-1:2.3.3op2-16.el9_2.4.s390x, cups-printerapp-1:2.3.3op2-16.el9_2.4.s390x, cups-filesystem-1:2.3.3op2-16.el9_2.4.noarch
Full Details
CSAF document


RHSA-2025:16590
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-58060, CVE-2025-58364,
Bugzilla: 2392595, 2393078, 2392595, 2393078
Affected Packages: cups-1:2.3.3op2-13.el9_0.4.src, cups-libs-1:2.3.3op2-13.el9_0.4.aarch64, cups-debugsource-1:2.3.3op2-13.el9_0.4.aarch64, cups-client-debuginfo-1:2.3.3op2-13.el9_0.4.aarch64, cups-debuginfo-1:2.3.3op2-13.el9_0.4.aarch64, cups-ipptool-debuginfo-1:2.3.3op2-13.el9_0.4.aarch64, cups-libs-debuginfo-1:2.3.3op2-13.el9_0.4.aarch64, cups-lpd-debuginfo-1:2.3.3op2-13.el9_0.4.aarch64, cups-printerapp-debuginfo-1:2.3.3op2-13.el9_0.4.aarch64, cups-1:2.3.3op2-13.el9_0.4.aarch64, cups-client-1:2.3.3op2-13.el9_0.4.aarch64, cups-devel-1:2.3.3op2-13.el9_0.4.aarch64, cups-ipptool-1:2.3.3op2-13.el9_0.4.aarch64, cups-lpd-1:2.3.3op2-13.el9_0.4.aarch64, cups-printerapp-1:2.3.3op2-13.el9_0.4.aarch64, cups-libs-1:2.3.3op2-13.el9_0.4.ppc64le, cups-debugsource-1:2.3.3op2-13.el9_0.4.ppc64le, cups-client-debuginfo-1:2.3.3op2-13.el9_0.4.ppc64le, cups-debuginfo-1:2.3.3op2-13.el9_0.4.ppc64le, cups-ipptool-debuginfo-1:2.3.3op2-13.el9_0.4.ppc64le, cups-libs-debuginfo-1:2.3.3op2-13.el9_0.4.ppc64le, cups-lpd-debuginfo-1:2.3.3op2-13.el9_0.4.ppc64le, cups-printerapp-debuginfo-1:2.3.3op2-13.el9_0.4.ppc64le, cups-1:2.3.3op2-13.el9_0.4.ppc64le, cups-client-1:2.3.3op2-13.el9_0.4.ppc64le, cups-devel-1:2.3.3op2-13.el9_0.4.ppc64le, cups-ipptool-1:2.3.3op2-13.el9_0.4.ppc64le, cups-lpd-1:2.3.3op2-13.el9_0.4.ppc64le, cups-printerapp-1:2.3.3op2-13.el9_0.4.ppc64le, cups-libs-1:2.3.3op2-13.el9_0.4.i686, cups-debugsource-1:2.3.3op2-13.el9_0.4.i686, cups-client-debuginfo-1:2.3.3op2-13.el9_0.4.i686, cups-debuginfo-1:2.3.3op2-13.el9_0.4.i686, cups-ipptool-debuginfo-1:2.3.3op2-13.el9_0.4.i686, cups-libs-debuginfo-1:2.3.3op2-13.el9_0.4.i686, cups-lpd-debuginfo-1:2.3.3op2-13.el9_0.4.i686, cups-printerapp-debuginfo-1:2.3.3op2-13.el9_0.4.i686, cups-devel-1:2.3.3op2-13.el9_0.4.i686, cups-libs-1:2.3.3op2-13.el9_0.4.x86_64, cups-debugsource-1:2.3.3op2-13.el9_0.4.x86_64, cups-client-debuginfo-1:2.3.3op2-13.el9_0.4.x86_64, cups-debuginfo-1:2.3.3op2-13.el9_0.4.x86_64, cups-ipptool-debuginfo-1:2.3.3op2-13.el9_0.4.x86_64, cups-libs-debuginfo-1:2.3.3op2-13.el9_0.4.x86_64, cups-lpd-debuginfo-1:2.3.3op2-13.el9_0.4.x86_64, cups-printerapp-debuginfo-1:2.3.3op2-13.el9_0.4.x86_64, cups-1:2.3.3op2-13.el9_0.4.x86_64, cups-client-1:2.3.3op2-13.el9_0.4.x86_64, cups-devel-1:2.3.3op2-13.el9_0.4.x86_64, cups-ipptool-1:2.3.3op2-13.el9_0.4.x86_64, cups-lpd-1:2.3.3op2-13.el9_0.4.x86_64, cups-printerapp-1:2.3.3op2-13.el9_0.4.x86_64, cups-libs-1:2.3.3op2-13.el9_0.4.s390x, cups-debugsource-1:2.3.3op2-13.el9_0.4.s390x, cups-client-debuginfo-1:2.3.3op2-13.el9_0.4.s390x, cups-debuginfo-1:2.3.3op2-13.el9_0.4.s390x, cups-ipptool-debuginfo-1:2.3.3op2-13.el9_0.4.s390x, cups-libs-debuginfo-1:2.3.3op2-13.el9_0.4.s390x, cups-lpd-debuginfo-1:2.3.3op2-13.el9_0.4.s390x, cups-printerapp-debuginfo-1:2.3.3op2-13.el9_0.4.s390x, cups-1:2.3.3op2-13.el9_0.4.s390x, cups-client-1:2.3.3op2-13.el9_0.4.s390x, cups-devel-1:2.3.3op2-13.el9_0.4.s390x, cups-ipptool-1:2.3.3op2-13.el9_0.4.s390x, cups-lpd-1:2.3.3op2-13.el9_0.4.s390x, cups-printerapp-1:2.3.3op2-13.el9_0.4.s390x, cups-filesystem-1:2.3.3op2-13.el9_0.4.noarch
Full Details
CSAF document


RHSA-2025:16595
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-30204,
Bugzilla: 2354195
Affected Packages: registry.redhat.io/rhacm2/volsync-rhel9@sha256:d2226b5ec3e213aa92b18bf0d8c2d4d0f277fcbf7ad0c5b2fcbbfa72cf256269_amd64, registry.redhat.io/rhacm2/volsync-operator-bundle@sha256:32cd9b5812506656ff9ff1c2c9fdacde44f179313ea2bfbbc18564fee635ca67_amd64, registry.redhat.io/rhacm2/volsync-rhel9@sha256:2a327b9b391105704e0df7c7eeb53f70b2c50c5532fc0b2f58b91bcdb471f2f7_ppc64le, registry.redhat.io/rhacm2/volsync-rhel9@sha256:a69d63610ff0140e4d66c3c93a265b00783bfbc72702669cc6a5eb66494b0f11_s390x, registry.redhat.io/rhacm2/volsync-rhel9@sha256:f665abbb8dd8989c3ee3bfe62381806e33cdb8b63d49e9fc39c6f00e5af0e7bd_arm64
Full Details
CSAF document


RHSA-2025:16589
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: thunderbird-0:140.3.0-1.el8_10.src, thunderbird-0:140.3.0-1.el8_10.aarch64, thunderbird-debugsource-0:140.3.0-1.el8_10.aarch64, thunderbird-debuginfo-0:140.3.0-1.el8_10.aarch64, thunderbird-0:140.3.0-1.el8_10.ppc64le, thunderbird-debugsource-0:140.3.0-1.el8_10.ppc64le, thunderbird-debuginfo-0:140.3.0-1.el8_10.ppc64le, thunderbird-0:140.3.0-1.el8_10.x86_64, thunderbird-debugsource-0:140.3.0-1.el8_10.x86_64, thunderbird-debuginfo-0:140.3.0-1.el8_10.x86_64, thunderbird-0:140.3.0-1.el8_10.s390x, thunderbird-debugsource-0:140.3.0-1.el8_10.s390x, thunderbird-debuginfo-0:140.3.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2025:16583
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-37890, CVE-2025-38000, CVE-2025-38001, CVE-2025-38350, CVE-2025-38380,
Bugzilla: 2366848, 2370786, 2370776, 2382054, 2383381, 2366848, 2370776, 2370786, 2382054, 2383381
Affected Packages: kpatch-patch-4_18_0-477_67_1-0:1-11.el8_8.src, kpatch-patch-4_18_0-477_81_1-0:1-9.el8_8.src, kpatch-patch-4_18_0-477_89_1-0:1-7.el8_8.src, kpatch-patch-4_18_0-477_97_1-0:1-5.el8_8.src, kpatch-patch-4_18_0-477_67_1-0:1-11.el8_8.ppc64le, kpatch-patch-4_18_0-477_67_1-debugsource-0:1-11.el8_8.ppc64le, kpatch-patch-4_18_0-477_67_1-debuginfo-0:1-11.el8_8.ppc64le, kpatch-patch-4_18_0-477_81_1-0:1-9.el8_8.ppc64le, kpatch-patch-4_18_0-477_81_1-debugsource-0:1-9.el8_8.ppc64le, kpatch-patch-4_18_0-477_81_1-debuginfo-0:1-9.el8_8.ppc64le, kpatch-patch-4_18_0-477_89_1-0:1-7.el8_8.ppc64le, kpatch-patch-4_18_0-477_89_1-debugsource-0:1-7.el8_8.ppc64le, kpatch-patch-4_18_0-477_89_1-debuginfo-0:1-7.el8_8.ppc64le, kpatch-patch-4_18_0-477_97_1-0:1-5.el8_8.ppc64le, kpatch-patch-4_18_0-477_97_1-debugsource-0:1-5.el8_8.ppc64le, kpatch-patch-4_18_0-477_97_1-debuginfo-0:1-5.el8_8.ppc64le, kpatch-patch-4_18_0-477_67_1-0:1-11.el8_8.x86_64, kpatch-patch-4_18_0-477_67_1-debugsource-0:1-11.el8_8.x86_64, kpatch-patch-4_18_0-477_67_1-debuginfo-0:1-11.el8_8.x86_64, kpatch-patch-4_18_0-477_81_1-0:1-9.el8_8.x86_64, kpatch-patch-4_18_0-477_81_1-debugsource-0:1-9.el8_8.x86_64, kpatch-patch-4_18_0-477_81_1-debuginfo-0:1-9.el8_8.x86_64, kpatch-patch-4_18_0-477_89_1-0:1-7.el8_8.x86_64, kpatch-patch-4_18_0-477_89_1-debugsource-0:1-7.el8_8.x86_64, kpatch-patch-4_18_0-477_89_1-debuginfo-0:1-7.el8_8.x86_64, kpatch-patch-4_18_0-477_97_1-0:1-5.el8_8.x86_64, kpatch-patch-4_18_0-477_97_1-debugsource-0:1-5.el8_8.x86_64, kpatch-patch-4_18_0-477_97_1-debuginfo-0:1-5.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:16582
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-37890, CVE-2025-38000, CVE-2025-38001, CVE-2025-38350, CVE-2025-38380,
Bugzilla: 2366848, 2370786, 2370776, 2382054, 2383381, 2366848, 2370776, 2370786, 2382054, 2383381
Affected Packages: kpatch-patch-4_18_0-553_16_1-0:1-10.el8_10.src, kpatch-patch-4_18_0-553_30_1-0:1-9.el8_10.src, kpatch-patch-4_18_0-553_40_1-0:1-7.el8_10.src, kpatch-patch-4_18_0-553_53_1-0:1-5.el8_10.src, kpatch-patch-4_18_0-553_72_1-0:1-2.el8_10.src, kpatch-patch-4_18_0-553_16_1-0:1-10.el8_10.ppc64le, kpatch-patch-4_18_0-553_16_1-debugsource-0:1-10.el8_10.ppc64le, kpatch-patch-4_18_0-553_16_1-debuginfo-0:1-10.el8_10.ppc64le, kpatch-patch-4_18_0-553_30_1-0:1-9.el8_10.ppc64le, kpatch-patch-4_18_0-553_30_1-debugsource-0:1-9.el8_10.ppc64le, kpatch-patch-4_18_0-553_30_1-debuginfo-0:1-9.el8_10.ppc64le, kpatch-patch-4_18_0-553_40_1-0:1-7.el8_10.ppc64le, kpatch-patch-4_18_0-553_40_1-debugsource-0:1-7.el8_10.ppc64le, kpatch-patch-4_18_0-553_40_1-debuginfo-0:1-7.el8_10.ppc64le, kpatch-patch-4_18_0-553_53_1-0:1-5.el8_10.ppc64le, kpatch-patch-4_18_0-553_53_1-debugsource-0:1-5.el8_10.ppc64le, kpatch-patch-4_18_0-553_53_1-debuginfo-0:1-5.el8_10.ppc64le, kpatch-patch-4_18_0-553_72_1-0:1-2.el8_10.ppc64le, kpatch-patch-4_18_0-553_72_1-debugsource-0:1-2.el8_10.ppc64le, kpatch-patch-4_18_0-553_72_1-debuginfo-0:1-2.el8_10.ppc64le, kpatch-patch-4_18_0-553_16_1-0:1-10.el8_10.x86_64, kpatch-patch-4_18_0-553_16_1-debugsource-0:1-10.el8_10.x86_64, kpatch-patch-4_18_0-553_16_1-debuginfo-0:1-10.el8_10.x86_64, kpatch-patch-4_18_0-553_30_1-0:1-9.el8_10.x86_64, kpatch-patch-4_18_0-553_30_1-debugsource-0:1-9.el8_10.x86_64, kpatch-patch-4_18_0-553_30_1-debuginfo-0:1-9.el8_10.x86_64, kpatch-patch-4_18_0-553_40_1-0:1-7.el8_10.x86_64, kpatch-patch-4_18_0-553_40_1-debugsource-0:1-7.el8_10.x86_64, kpatch-patch-4_18_0-553_40_1-debuginfo-0:1-7.el8_10.x86_64, kpatch-patch-4_18_0-553_53_1-0:1-5.el8_10.x86_64, kpatch-patch-4_18_0-553_53_1-debugsource-0:1-5.el8_10.x86_64, kpatch-patch-4_18_0-553_53_1-debuginfo-0:1-5.el8_10.x86_64, kpatch-patch-4_18_0-553_72_1-0:1-2.el8_10.x86_64, kpatch-patch-4_18_0-553_72_1-debugsource-0:1-2.el8_10.x86_64, kpatch-patch-4_18_0-553_72_1-debuginfo-0:1-2.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:16580
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-37890, CVE-2025-38000, CVE-2025-38001, CVE-2025-38350, CVE-2025-38380,
Bugzilla: 2366848, 2370786, 2370776, 2382054, 2383381, 2366848, 2370776, 2370786, 2382054, 2383381
Affected Packages: kpatch-patch-4_18_0-372_118_1-0:1-11.el8_6.src, kpatch-patch-4_18_0-372_131_1-0:1-10.el8_6.src, kpatch-patch-4_18_0-372_137_1-0:1-7.el8_6.src, kpatch-patch-4_18_0-372_145_1-0:1-5.el8_6.src, kpatch-patch-4_18_0-372_118_1-0:1-11.el8_6.ppc64le, kpatch-patch-4_18_0-372_118_1-debugsource-0:1-11.el8_6.ppc64le, kpatch-patch-4_18_0-372_118_1-debuginfo-0:1-11.el8_6.ppc64le, kpatch-patch-4_18_0-372_131_1-0:1-10.el8_6.ppc64le, kpatch-patch-4_18_0-372_131_1-debugsource-0:1-10.el8_6.ppc64le, kpatch-patch-4_18_0-372_131_1-debuginfo-0:1-10.el8_6.ppc64le, kpatch-patch-4_18_0-372_137_1-0:1-7.el8_6.ppc64le, kpatch-patch-4_18_0-372_137_1-debugsource-0:1-7.el8_6.ppc64le, kpatch-patch-4_18_0-372_137_1-debuginfo-0:1-7.el8_6.ppc64le, kpatch-patch-4_18_0-372_145_1-0:1-5.el8_6.ppc64le, kpatch-patch-4_18_0-372_145_1-debugsource-0:1-5.el8_6.ppc64le, kpatch-patch-4_18_0-372_145_1-debuginfo-0:1-5.el8_6.ppc64le, kpatch-patch-4_18_0-372_118_1-0:1-11.el8_6.x86_64, kpatch-patch-4_18_0-372_118_1-debugsource-0:1-11.el8_6.x86_64, kpatch-patch-4_18_0-372_118_1-debuginfo-0:1-11.el8_6.x86_64, kpatch-patch-4_18_0-372_131_1-0:1-10.el8_6.x86_64, kpatch-patch-4_18_0-372_131_1-debugsource-0:1-10.el8_6.x86_64, kpatch-patch-4_18_0-372_131_1-debuginfo-0:1-10.el8_6.x86_64, kpatch-patch-4_18_0-372_137_1-0:1-7.el8_6.x86_64, kpatch-patch-4_18_0-372_137_1-debugsource-0:1-7.el8_6.x86_64, kpatch-patch-4_18_0-372_137_1-debuginfo-0:1-7.el8_6.x86_64, kpatch-patch-4_18_0-372_145_1-0:1-5.el8_6.x86_64, kpatch-patch-4_18_0-372_145_1-debugsource-0:1-5.el8_6.x86_64, kpatch-patch-4_18_0-372_145_1-debuginfo-0:1-5.el8_6.x86_64
Full Details
CSAF document


RHSA-2025:16538
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-37890, CVE-2025-38000, CVE-2025-38001, CVE-2025-38350, CVE-2025-38380,
Bugzilla: 2366848, 2370786, 2370776, 2382054, 2383381, 2366848, 2370776, 2370786, 2382054, 2383381
Affected Packages: kpatch-patch-5_14_0-570_17_1-0:1-10.el9_6.src, kpatch-patch-5_14_0-570_17_1-0:1-10.el9_6.ppc64le, kpatch-patch-5_14_0-570_17_1-debugsource-0:1-10.el9_6.ppc64le, kpatch-patch-5_14_0-570_17_1-debuginfo-0:1-10.el9_6.ppc64le, kpatch-patch-5_14_0-570_17_1-0:1-10.el9_6.x86_64, kpatch-patch-5_14_0-570_17_1-debugsource-0:1-10.el9_6.x86_64, kpatch-patch-5_14_0-570_17_1-debuginfo-0:1-10.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:16540
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-37890, CVE-2025-38000, CVE-2025-38001, CVE-2025-38350, CVE-2025-38380,
Bugzilla: 2366848, 2370786, 2370776, 2382054, 2383381, 2366848, 2370776, 2370786, 2382054, 2383381
Affected Packages: kpatch-patch-5_14_0-427_44_1-0:1-12.el9_4.src, kpatch-patch-5_14_0-427_84_1-0:1-2.el9_4.src, kpatch-patch-5_14_0-427_31_1-0:1-14.el9_4.src, kpatch-patch-5_14_0-427_68_2-0:1-7.el9_4.src, kpatch-patch-5_14_0-427_55_1-0:1-10.el9_4.src, kpatch-patch-5_14_0-427_44_1-0:1-12.el9_4.ppc64le, kpatch-patch-5_14_0-427_44_1-debugsource-0:1-12.el9_4.ppc64le, kpatch-patch-5_14_0-427_44_1-debuginfo-0:1-12.el9_4.ppc64le, kpatch-patch-5_14_0-427_84_1-0:1-2.el9_4.ppc64le, kpatch-patch-5_14_0-427_84_1-debugsource-0:1-2.el9_4.ppc64le, kpatch-patch-5_14_0-427_84_1-debuginfo-0:1-2.el9_4.ppc64le, kpatch-patch-5_14_0-427_31_1-0:1-14.el9_4.ppc64le, kpatch-patch-5_14_0-427_31_1-debugsource-0:1-14.el9_4.ppc64le, kpatch-patch-5_14_0-427_31_1-debuginfo-0:1-14.el9_4.ppc64le, kpatch-patch-5_14_0-427_68_2-0:1-7.el9_4.ppc64le, kpatch-patch-5_14_0-427_68_2-debugsource-0:1-7.el9_4.ppc64le, kpatch-patch-5_14_0-427_68_2-debuginfo-0:1-7.el9_4.ppc64le, kpatch-patch-5_14_0-427_55_1-0:1-10.el9_4.ppc64le, kpatch-patch-5_14_0-427_55_1-debugsource-0:1-10.el9_4.ppc64le, kpatch-patch-5_14_0-427_55_1-debuginfo-0:1-10.el9_4.ppc64le, kpatch-patch-5_14_0-427_44_1-0:1-12.el9_4.x86_64, kpatch-patch-5_14_0-427_44_1-debugsource-0:1-12.el9_4.x86_64, kpatch-patch-5_14_0-427_44_1-debuginfo-0:1-12.el9_4.x86_64, kpatch-patch-5_14_0-427_84_1-0:1-2.el9_4.x86_64, kpatch-patch-5_14_0-427_84_1-debugsource-0:1-2.el9_4.x86_64, kpatch-patch-5_14_0-427_84_1-debuginfo-0:1-2.el9_4.x86_64, kpatch-patch-5_14_0-427_31_1-0:1-14.el9_4.x86_64, kpatch-patch-5_14_0-427_31_1-debugsource-0:1-14.el9_4.x86_64, kpatch-patch-5_14_0-427_31_1-debuginfo-0:1-14.el9_4.x86_64, kpatch-patch-5_14_0-427_68_2-0:1-7.el9_4.x86_64, kpatch-patch-5_14_0-427_68_2-debugsource-0:1-7.el9_4.x86_64, kpatch-patch-5_14_0-427_68_2-debuginfo-0:1-7.el9_4.x86_64, kpatch-patch-5_14_0-427_55_1-0:1-10.el9_4.x86_64, kpatch-patch-5_14_0-427_55_1-debugsource-0:1-10.el9_4.x86_64, kpatch-patch-5_14_0-427_55_1-debuginfo-0:1-10.el9_4.x86_64
Full Details
CSAF document


RHSA-2025:16539
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-37890, CVE-2025-38000, CVE-2025-38001, CVE-2025-38350, CVE-2025-38380,
Bugzilla: 2366848, 2370786, 2370776, 2382054, 2383381, 2366848, 2370776, 2370786, 2382054, 2383381
Affected Packages: kpatch-patch-5_14_0-284_104_1-0:1-10.el9_2.src, kpatch-patch-5_14_0-284_79_1-0:1-14.el9_2.src, kpatch-patch-5_14_0-284_92_1-0:1-12.el9_2.src, kpatch-patch-5_14_0-284_117_1-0:1-7.el9_2.src, kpatch-patch-5_14_0-284_104_1-0:1-10.el9_2.ppc64le, kpatch-patch-5_14_0-284_104_1-debugsource-0:1-10.el9_2.ppc64le, kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-10.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-0:1-14.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-debugsource-0:1-14.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-14.el9_2.ppc64le, kpatch-patch-5_14_0-284_92_1-0:1-12.el9_2.ppc64le, kpatch-patch-5_14_0-284_92_1-debugsource-0:1-12.el9_2.ppc64le, kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-12.el9_2.ppc64le, kpatch-patch-5_14_0-284_117_1-0:1-7.el9_2.ppc64le, kpatch-patch-5_14_0-284_117_1-debugsource-0:1-7.el9_2.ppc64le, kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-7.el9_2.ppc64le, kpatch-patch-5_14_0-284_104_1-0:1-10.el9_2.x86_64, kpatch-patch-5_14_0-284_104_1-debugsource-0:1-10.el9_2.x86_64, kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-10.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-0:1-14.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-debugsource-0:1-14.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-14.el9_2.x86_64, kpatch-patch-5_14_0-284_92_1-0:1-12.el9_2.x86_64, kpatch-patch-5_14_0-284_92_1-debugsource-0:1-12.el9_2.x86_64, kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-12.el9_2.x86_64, kpatch-patch-5_14_0-284_117_1-0:1-7.el9_2.x86_64, kpatch-patch-5_14_0-284_117_1-debugsource-0:1-7.el9_2.x86_64, kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-7.el9_2.x86_64
Full Details
CSAF document


RHSA-2025:16541
Severity: important
Released on: 24/09/2025
CVE: CVE-2025-37890, CVE-2025-38000, CVE-2025-38001, CVE-2025-38350, CVE-2025-38380,
Bugzilla: 2366848, 2370786, 2370776, 2382054, 2383381, 2366848, 2370776, 2370786, 2382054, 2383381
Affected Packages: kpatch-patch-5_14_0-70_124_1-0:1-9.el9_0.src, kpatch-patch-5_14_0-70_132_1-0:1-5.el9_0.src, kpatch-patch-5_14_0-70_121_1-0:1-11.el9_0.src, kpatch-patch-5_14_0-70_112_1-0:1-12.el9_0.src, kpatch-patch-5_14_0-70_124_1-0:1-9.el9_0.ppc64le, kpatch-patch-5_14_0-70_124_1-debugsource-0:1-9.el9_0.ppc64le, kpatch-patch-5_14_0-70_124_1-debuginfo-0:1-9.el9_0.ppc64le, kpatch-patch-5_14_0-70_132_1-0:1-5.el9_0.ppc64le, kpatch-patch-5_14_0-70_132_1-debugsource-0:1-5.el9_0.ppc64le, kpatch-patch-5_14_0-70_132_1-debuginfo-0:1-5.el9_0.ppc64le, kpatch-patch-5_14_0-70_121_1-0:1-11.el9_0.ppc64le, kpatch-patch-5_14_0-70_121_1-debugsource-0:1-11.el9_0.ppc64le, kpatch-patch-5_14_0-70_121_1-debuginfo-0:1-11.el9_0.ppc64le, kpatch-patch-5_14_0-70_112_1-0:1-12.el9_0.ppc64le, kpatch-patch-5_14_0-70_112_1-debugsource-0:1-12.el9_0.ppc64le, kpatch-patch-5_14_0-70_112_1-debuginfo-0:1-12.el9_0.ppc64le, kpatch-patch-5_14_0-70_124_1-0:1-9.el9_0.x86_64, kpatch-patch-5_14_0-70_124_1-debugsource-0:1-9.el9_0.x86_64, kpatch-patch-5_14_0-70_124_1-debuginfo-0:1-9.el9_0.x86_64, kpatch-patch-5_14_0-70_132_1-0:1-5.el9_0.x86_64, kpatch-patch-5_14_0-70_132_1-debugsource-0:1-5.el9_0.x86_64, kpatch-patch-5_14_0-70_132_1-debuginfo-0:1-5.el9_0.x86_64, kpatch-patch-5_14_0-70_121_1-0:1-11.el9_0.x86_64, kpatch-patch-5_14_0-70_121_1-debugsource-0:1-11.el9_0.x86_64, kpatch-patch-5_14_0-70_121_1-debuginfo-0:1-11.el9_0.x86_64, kpatch-patch-5_14_0-70_112_1-0:1-12.el9_0.x86_64, kpatch-patch-5_14_0-70_112_1-debugsource-0:1-12.el9_0.x86_64, kpatch-patch-5_14_0-70_112_1-debuginfo-0:1-12.el9_0.x86_64
Full Details
CSAF document


RHSA-2025:16514
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-5302, CVE-2025-6984, CVE-2025-57833,
Bugzilla: 2390808, 2393073, 2392990, 2390808, 2392990, 2393073
Affected Packages: ansible-automation-platform-25/aap-cloud-billing-rhel8@sha256:cb9c2e562e98928d0e76cc0129b738c917cada0adbe746a8c475af9fb173127a_amd64, ansible-automation-platform-25/aap-cloud-billing-rhel8-operator@sha256:65320b1ecc490981930216b3afce17c9dc4deb701bc770268af31fa3e5bf1b22_amd64, ansible-automation-platform-25/aap-cloud-metrics-collector-rhel8@sha256:c037109b1965c8059a9b2aecc167b2fb86218f822450f02b39e27cfc4ab5ce2f_amd64, ansible-automation-platform-25/aap-cloud-ui-rhel8@sha256:fa942d8f64d6afe62dbebd19aa712c771775758cfab38c77369959bfe60f522e_amd64, ansible-automation-platform-25/aap-cloud-ui-rhel8-operator@sha256:52339fe4f4c2ebd80f472ec6949a94761f7da81a80658df3dae17308c0cc07ae_amd64, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:b923aabbf3949c3b73a82d3b54ccd88724e87e7596b27485efac44b8453a59aa_amd64, ansible-automation-platform/platform-operator-bundle@sha256:e4d902722d83f82372021d49c80f9880dfdb8bb312d4635e1d97980b60ca1fb6_amd64, ansible-automation-platform-25/ansible-builder-rhel9@sha256:491aad212ab532c68b4a77a82c3af94a8627d8d45390bc5422bf36d6484a8879_amd64, ansible-automation-platform-25/ansible-builder-rhel8@sha256:91ff45664b5e3b2c89538cf0e5177af7c05099a90f611ecc6881f94b5abfba3a_amd64, ansible-automation-platform/cloud-addons-operator-bundle@sha256:2cb3b1887e8eeae6708f5f46c9bfb304d7c3df1537ea433b0b23772acacf9f90_amd64, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:b75a8b76c5c68d7465e58a42eb878e35d7caae3eb4477344c42b79eefe79ba93_amd64, ansible-automation-platform-25/lightspeed-chatbot-rhel8@sha256:da8cf518e0df2833e8bc340f91d129a563fcaee70a155e00581c021efe08cc81_amd64, ansible-automation-platform-25/lightspeed-rhel8@sha256:e4b2230e8914e6d4fe695d59a504d2bb85372bce6058684a5e1c13e0e1893b82_amd64, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:e786c1d9dfe278e60f55fa28e4d8a113c5e70d57305bdc2f0aaf0a3853511a0f_amd64, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:5fa13e8aa7fee8384bc41b1f5f4589c9694c61fdd502a7e215a2bd44c903b09d_amd64, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:1a45953b806df96f5c998875332ba64ab8efbd581379c0146739042c06a60b1f_amd64, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:8a0fc20292ccb57d804970d8412611fef698a1fe924f777a96caf242220e36c0_amd64, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:fe034932bed5e42610dc2123cc48d9c5ec49219a56987b3d9ccab7a4d19d8908_amd64, ansible-automation-platform-25/controller-rhel8@sha256:b0e82193e510b3158f0b4a6fe9348b28653319c1708ca41899f3897961fb5cbd_amd64, ansible-automation-platform-25/controller-rhel8-operator@sha256:4c6bc9b08e792da5310ac0f779003956672144573b1e0c7391887a1349e6b644_amd64, ansible-automation-platform-25/eda-controller-rhel8@sha256:1ea90f291333d0d56192d355fbdae90ca558c461b2fb01cd8d568373d3d82fdb_amd64, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:33a6f9c8d8274230499fb2a17612bc57c3c9c2a9e4b84cd5c142a7087cfc422d_amd64, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:c76b0a8bf60de0c81d68c2fe3b7def5e3d47b729838aad83a804621ed411eca0_amd64, ansible-automation-platform-25/gateway-rhel8@sha256:55b4315fa4b3f612be728d6221f24ac68033b6fc6f957bbdc88cafd940e796ac_amd64, ansible-automation-platform-25/gateway-rhel8-operator@sha256:05bcfbef45f889403b72842b43c6fcc3cd8974601688731955d3f364aa2461dd_amd64, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:3966c3e8e46c0a6034c36dc61737e80c49230451f47133e9c434cfce27a3cbae_amd64, ansible-automation-platform-25/hub-rhel8@sha256:8ee7bcf48bce72c60b96bffc990380ea1625b1349ecc2acb0d426193cd2789bf_amd64, ansible-automation-platform-25/hub-rhel8-operator@sha256:1f57114ce0bb87638fcca23ccfada6f0cead1295f4744a079d6a1c713ddba7dc_amd64, ansible-automation-platform-25/hub-web-rhel8@sha256:10aa9006af64f101a732ef3d02c0cab0cecfe3e29be17a9e4c6dc8d27cba2a99_amd64, ansible-automation-platform-25/de-minimal-rhel8@sha256:444240842bb457451312b64c6419281cf93423621cf3e6dc4aea4e9d9b192b18_amd64, ansible-automation-platform-25/de-minimal-rhel9@sha256:1448efe1374a39319dc714f6444cd355ac1cc3708da75ec9599a7533aaeb6208_amd64, ansible-automation-platform-25/de-supported-rhel8@sha256:65a265d76c441642a2a08ca45e9d4ac4774a783587ecb3a5f86bb02f4a71910e_amd64, ansible-automation-platform-25/de-supported-rhel9@sha256:a39d4c0d6f807a5117f4630d71e22064ee334c6f4b295ecf11ca8bd2c19e411c_amd64, ansible-automation-platform-25/ee-cloud-services-rhel9@sha256:93db3020c8d6410a1b8cf6185b45d7a1537d6ec05a14c19bd70708265cf484b7_amd64, ansible-automation-platform-25/ee-minimal-rhel9@sha256:b09e77e406978fc6e1432b4b08206af14230674567e540ae409d077c921c896b_amd64, ansible-automation-platform-25/ee-minimal-rhel8@sha256:c7ad513aae44e71b1d50e9e17f50b4fe3429588da2dfe75b0a75ad98f9544a2c_amd64, ansible-automation-platform-25/ee-supported-rhel9@sha256:479649cbdca6b27771eb13e4cd4e0ef10fca6a5ad5a3103f633fa3e0a51d019a_amd64, ansible-automation-platform-25/ee-supported-rhel8@sha256:d48e70a149d443248671812ebead2d50306ff77d6228289fd55bb641d2e7fc43_amd64, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:80135694c627ab36ea4070055a88912890831de8b46c2ac49de86f55ccab77c6_amd64, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:e3ff9bb5e3d4ac9b5720fa96bc93b1837df91677dd2fad6bf91cb2c6edf768fd_amd64, ansible-automation-platform-25/receptor-rhel8@sha256:26c5e06329cbbf9bd360f35fd0b69ebb79bb20f4a0abe6b81c9e893961225c49_amd64, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:343c9c46632e8b5a322f902cacfe6928755c13832f617ba4dcab619f1fe1fe39_arm64, ansible-automation-platform/platform-operator-bundle@sha256:f13a6095e07ae23ce19f19a646dc7c35b1f4c6c2dd22e5a0f8e4b0fa816c952d_arm64, ansible-automation-platform-25/ansible-builder-rhel9@sha256:0ef12b5e400882bd9c520829eb071a354c27a4ba3c725e70fdafa5400b86ca16_arm64, ansible-automation-platform-25/ansible-builder-rhel8@sha256:41d421d839fec0df9486fd2df214c026d80342e1e9590189ec91cfc23118c376_arm64, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:5498974e26eb87b82aaa9ae78f565c3d4813902fa42c27b26d351f8154300792_arm64, ansible-automation-platform-25/lightspeed-chatbot-rhel8@sha256:7004398566412111ce9e241234ff7f993bb903a2405d950cd9dbc00bd2e00b27_arm64, ansible-automation-platform-25/lightspeed-rhel8@sha256:d75821be89526314a7da6ed10fa48da36dca01374f882939e85cd603f42ad586_arm64, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:12ab964cf176d023c3e3bd2b464143b2014f9af19fb9a6201de337fb323fbace_arm64, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:5f0ffcd29f3282d2ec785c2f4801914d8b74a4e4aa59e4ea4baaaa07970a279d_arm64, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:8d29b7001fd31dbc0a31aa000e5df7800d6f0d546d511534a08bdca4b2b40455_arm64, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:cc4e1b282f804db461c5063f3cfa61a197aaea297408375c5fa46b67707d94a7_arm64, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:10227969d5f776e0b8dfea9c105d357ab6174134abd5716b4061aa30d2a48d02_arm64, ansible-automation-platform-25/controller-rhel8@sha256:894a34e1fd621a1b0b7601f7517af9c6d8474c2c1290802503d8183726478165_arm64, ansible-automation-platform-25/controller-rhel8-operator@sha256:79c4d584db79cd3294c0ff4698bbcf88af04ef882f4e2e65799eb5a2fb201bcf_arm64, ansible-automation-platform-25/eda-controller-rhel8@sha256:5468806885029bfcb3785059d21955d7a2f9577cb1f6cc3275bcf5384137869a_arm64, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:bf09609d22bc95a20382f609795af4c4a1b5b7a3c2c31d23a85c8901b77326f2_arm64, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:59b1c217c844bc754f98d7a42ce3c82d1ed5e10daeceb4b51451754f82dc6ed0_arm64, ansible-automation-platform-25/gateway-rhel8@sha256:d93b6a17f2c19cd37f4f7301ccff80df5ab28c01f8e5cb78db85c78ae11cdf8f_arm64, ansible-automation-platform-25/gateway-rhel8-operator@sha256:b63c5c62148450acdb9c783b00d12ba171d3a8749420d6eba2252e802d75a7c6_arm64, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:3755d35fbe298443caa3c7da18c51ee35b082018be9dcbd15a9a9be96ca83a97_arm64, ansible-automation-platform-25/hub-rhel8@sha256:773130ded8a4bbec9a4b8948736ae2a7a86874cd1f26a9c7980b41af1fa9cfd2_arm64, ansible-automation-platform-25/hub-rhel8-operator@sha256:a5ba9404dd5cd1a74ab8c1efad60a01f378b6f5f1945c18389ccbfcbd06686cd_arm64, ansible-automation-platform-25/hub-web-rhel8@sha256:f626c7b2fb9471e0c9affb6a49bacd94b82b977c527b395ecbe26f33f2bcb1ff_arm64, ansible-automation-platform-25/de-minimal-rhel8@sha256:922de52b8019b7e71f85c64c139e81f2c8250804d761b71efb7e8f8184e2aea8_arm64, ansible-automation-platform-25/de-minimal-rhel9@sha256:9c357796947482f01b7198b21f0c64936b9dea440c47ed1fab9740ac356e0265_arm64, ansible-automation-platform-25/de-supported-rhel8@sha256:54d029f9a70c7513844a86fc8d3e2b5980f5a1b7a1ada20d66aa3e070ea36766_arm64, ansible-automation-platform-25/de-supported-rhel9@sha256:98994d7ba6c4d5eb9a58543dd9f8b42266182de6a82641bcdab2f14349943604_arm64, ansible-automation-platform-25/ee-cloud-services-rhel9@sha256:a79e70d8f7f5e05dff029aca0e969cd48d9bb15f0b7c892a6ae2b1d7adfbd51f_arm64, ansible-automation-platform-25/ee-minimal-rhel9@sha256:32ab448cba3e65fc3518dc760dcbdee426cc9f27ed23f88f290a52748ec3449a_arm64, ansible-automation-platform-25/ee-minimal-rhel8@sha256:bcb8fa6029e26f0027338c20c6481864859baced976f5146633b2e53419929f3_arm64, ansible-automation-platform-25/ee-supported-rhel9@sha256:6407250f343a97ff1d5cf70c01cb7053a835c612772e21f75d84f3f905197a93_arm64, ansible-automation-platform-25/ee-supported-rhel8@sha256:4ba0011757d4318964c5ee7df7f2896b8091f09534e9be9bdeaab78252f53e14_arm64, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:14c75a83ff869301f45a21b6891157296600b4ae9fac754e4597ee7f15d2eb9d_arm64, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:4e0d6a6c87e8b83b3f0a0224a6c7fbe650c4212411c5d1bba4c8c479fe527b0c_arm64, ansible-automation-platform-25/receptor-rhel8@sha256:3d4da3ee7d8342437ce1a9992ec4e442c9d578330465a8c8e209b007a973ab49_arm64, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:4284353f42b17318ab3797298d10a999145d5abb5b681c0f42508c1da51033a3_ppc64le, ansible-automation-platform/platform-operator-bundle@sha256:bb87e612faada4fead4d869864735eeeba47f7e40287aab8856b378049fbda77_ppc64le, ansible-automation-platform-25/ansible-builder-rhel9@sha256:a659193c0c004f5a1d096eab568fb645969da82dd3714e6baafba4719db5d911_ppc64le, ansible-automation-platform-25/ansible-builder-rhel8@sha256:88d30f7fa885e7c454c9c9a8aecf8e2912ff65dcb82c3a0b29a2f83f536267ea_ppc64le, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:a4019ab55f8fcf003cbe58aabd452bd6c903b906c9fded731da3d8ffbed3a039_ppc64le, ansible-automation-platform-25/lightspeed-chatbot-rhel8@sha256:6d6d72f21b7d1c4b5d8a8e03eca2c2774d7e1950f4bd7900103696ee80e42544_ppc64le, ansible-automation-platform-25/lightspeed-rhel8@sha256:6ab021df48301c5f0e3eeb46d3c01a201eebb2b405e31a5fff336a559a5ee5e4_ppc64le, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:2aa31adf752ae12e97444685b05f423717a13fd7058d7476828bcd4c49d3b8da_ppc64le, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:45d064db3a89d12a17b0122d33f7e1e900780217715ffc0b6034cd90e41fa843_ppc64le, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:c702f79fd42dbc7ca0427daa786d153c2b633a055e7325e13db19ed98761717f_ppc64le, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:ec0c1060171795607786a1a05960aac7184c281f511d16fe28479b5f98858c2c_ppc64le, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:9b8fd88664223c07a8502cc62aeb7bf2b98dfea334ac6254d63438000e3e5964_ppc64le, ansible-automation-platform-25/controller-rhel8@sha256:4e655f2391db629dd5f4f5a0f294e77b344c71cb9dd6cce6d1136b9cc7c4b0b0_ppc64le, ansible-automation-platform-25/controller-rhel8-operator@sha256:09fc17c02af28191c4987ddb208978763ff966a64ff3098602b546aad8632d70_ppc64le, ansible-automation-platform-25/eda-controller-rhel8@sha256:299d737187c45ea75f5d200951b81eadc20808cd9857c85bc7d897591d614025_ppc64le, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:3f3157982b29f9cc43b434894c43392b7220b41d6cda704af35fe36db86e52bf_ppc64le, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:aeae5393e0aef013c7581a4ebb0877fff957ff65d4357ac70c93828a3316337a_ppc64le, ansible-automation-platform-25/gateway-rhel8@sha256:1f3eeaccf9d48ef92bbe520d506b511e2f8e779d2b6deb30278ebf6e8f898d1a_ppc64le, ansible-automation-platform-25/gateway-rhel8-operator@sha256:503cad29e3524efa2d974fe164fa92aff89f10ea0498c07f73b77ee67f6747c8_ppc64le, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:3672662b18c71540211d79f97639e42b68639904b0ecb0a7083cd6eb02169176_ppc64le, ansible-automation-platform-25/hub-rhel8@sha256:85ac293159589376fa49cc3c996c6ce5a2b8dfbc90754025984d55fbb7221fbf_ppc64le, ansible-automation-platform-25/hub-rhel8-operator@sha256:f37cd7e07ba34b56961e6c019de2bcd6cdce78067668310f21a686d16bd3bdad_ppc64le, ansible-automation-platform-25/hub-web-rhel8@sha256:8d8811b2bfa676660589fda6c648ed44b6fa10b0090f123c9dacd8b0087791c8_ppc64le, ansible-automation-platform-25/de-minimal-rhel8@sha256:68ed627af5f3c41b22f7234a1cb733a6e77fdb233491ae79049bd507e252035a_ppc64le, ansible-automation-platform-25/de-minimal-rhel9@sha256:96986bd85cb6459524811a2b19edd72de61201027f5bd99cd9233018ae809c08_ppc64le, ansible-automation-platform-25/de-supported-rhel8@sha256:1925a1fdc89e0fb86bc8f35bc5e829fa9008fb37f5b4fef40ee0bec85edd5127_ppc64le, ansible-automation-platform-25/de-supported-rhel9@sha256:beb36f54237f50ead16dce45588b5b06883fbd07f08ff2352e980c689c014cef_ppc64le, ansible-automation-platform-25/ee-minimal-rhel9@sha256:4a9dce86367e403aca0036bf6f04183e309c987be99c838bf1a1a43b0f474e06_ppc64le, ansible-automation-platform-25/ee-minimal-rhel8@sha256:72ad9dbd2540a0f7e434e0907b1d5c7e36967973b5dd3107a006530a87ebb9a4_ppc64le, ansible-automation-platform-25/ee-supported-rhel9@sha256:11f6e632bce12bfe2b28dad37c9429293a6a08e81efb1df6b805ff49eeafdd88_ppc64le, ansible-automation-platform-25/ee-supported-rhel8@sha256:0c086f6999a998c4e105cd4e034173d65410dfe6276f9508267fb695367f596e_ppc64le, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:8b9682e10b4bdfa615a7e150a93ee26709897ca7a23fef8ad71fcb684fc97fbe_ppc64le, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:808d1b649d24e7865f45adb51c776a846a5bef1b2576deaab254b34ae9951a84_ppc64le, ansible-automation-platform-25/receptor-rhel8@sha256:9739c58df43ad52b8ad16fb93015e749b3696de9b1ea75072bb403f0f404ad57_ppc64le, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:879b1593bc364ade7622856d3abaf8d0373356841bb0b9532409d1ea564a0d67_s390x, ansible-automation-platform/platform-operator-bundle@sha256:cce59a54fb7251b28b245393d1fe635b9d2dfdb2c9b51e11f6c08d46aca829a3_s390x, ansible-automation-platform-25/ansible-builder-rhel9@sha256:2d3676fdd2081dab245c4f3e84821b29b0f0e04c21b84c2eaed683c4b19e2336_s390x, ansible-automation-platform-25/ansible-builder-rhel8@sha256:14579dbcd53d0c8c8c68fe1a0e0298eda2c06f10ca3f9ff6980d076f300823c4_s390x, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:492322befc10db0fb42d179af1f187dddde72acd2effc96c65f235aedd3223fa_s390x, ansible-automation-platform-25/lightspeed-chatbot-rhel8@sha256:fd94e7f4564082573e4e4709dcbf2dbb9c7cbde5257c2c19ed42909ce3364ad4_s390x, ansible-automation-platform-25/lightspeed-rhel8@sha256:2f886c9bf5f9b673530297fffb10a67060716568dfc93cbb78ba906296e3e45e_s390x, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:cc23ce3c9f6fe7b5df95aa25524abae6789d9386c7da2dece6026fdaf042c0ad_s390x, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:5b9664b9cc6e870223d346d3195d94981f8dcae12373468b96b84aa3372a00d3_s390x, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:8e63c1dd37259a2b778bdf9d08ddf07f9e3c288364e15457946cb337dfe86f7d_s390x, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:fea998bcf1d7aece689c6606f8b5e33e6f028aa860051ddb73acfbacffb09d66_s390x, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:76db3ff798417c53fc5c2b3dfdd406d2e45515d3d3fae58b3166a0139379662f_s390x, ansible-automation-platform-25/controller-rhel8@sha256:9d5fcccc7bf41fc211cb8d0dc6e9ece52a74e5ebab2421bcd10d03782ca22db7_s390x, ansible-automation-platform-25/controller-rhel8-operator@sha256:5acb7bb08dcf3fbe40fae583cb52b68ec5028f945e928eede89c4faf307c8a2f_s390x, ansible-automation-platform-25/eda-controller-rhel8@sha256:a6386d95bea067a3b3f496ffbc6f5b6031922aae57c5a6827409cee21b4dc89e_s390x, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:306d3f87e998a5afa4e3456f2fb8fd8a3e95d4b5fb9258a453e4c409e78e94d6_s390x, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:b1b233c1e3c2e1143035428a6c3d442933b70f5b56d7fd7535bee6e798d6de96_s390x, ansible-automation-platform-25/gateway-rhel8@sha256:598b67c741a78cdddb4753b59623ad1a4758a0668c618e0343065f4917badedb_s390x, ansible-automation-platform-25/gateway-rhel8-operator@sha256:9b3dffcd377eaed3c42410510f5ac07faa4081af3cbce729c0fa31c30801359a_s390x, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:1a9392c0edcdc5e6298ce7146a6343ff4ccaac3b92460e5cf24895ce5d40d9ad_s390x, ansible-automation-platform-25/hub-rhel8@sha256:878f7811ac2e9a6d958e49f08905ac9924e683648f4ba8813e32a67f72882d32_s390x, ansible-automation-platform-25/hub-rhel8-operator@sha256:583da4c7eeffa7fb820e658b853069bf14c4887883524282db46686d1feebab0_s390x, ansible-automation-platform-25/hub-web-rhel8@sha256:00daa1250ccaea4046b8dc2af0d0b9209042264d8a3372eabd3a4634c9819114_s390x, ansible-automation-platform-25/de-minimal-rhel8@sha256:e913e2dcb12e2a36d21d77c96b6e48475def8931db8c3c4a682ea57851d2688e_s390x, ansible-automation-platform-25/de-minimal-rhel9@sha256:23220ad5dfbc2893c3b9a889484c5f450f35a5789d5d52a5e90e38d34cff3f6a_s390x, ansible-automation-platform-25/de-supported-rhel8@sha256:443c1a83ac3e4353efe6e1bc869685b83500ec6243552b83a31c2fb14663dd72_s390x, ansible-automation-platform-25/de-supported-rhel9@sha256:d68fbb320565b173f5ffe137ba93b347e8093727e54b3e41ba2e26ad8e3b8f6a_s390x, ansible-automation-platform-25/ee-minimal-rhel9@sha256:485ef54961b86d9ef411ae5b39fbebb9a63f5e85183dbf2c3762c38f1a685a07_s390x, ansible-automation-platform-25/ee-minimal-rhel8@sha256:9551c9bb9b2c7da3d15cbd2b9dc401805a2b23ce6ddcc277ed375cf96fc23ca1_s390x, ansible-automation-platform-25/ee-supported-rhel9@sha256:65118e4c4fbb9b4a6bc971325415afbc475c2b2c4a34e240f2c8a92e1f14837a_s390x, ansible-automation-platform-25/ee-supported-rhel8@sha256:86933bf8aad426b7f97bcc8f6757a8dd1b165d93ea2571911a3db6b5fc015471_s390x, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:d7791b81b7d87ccb6dac80c95831aa30c687e394109fb1e71c4295e470c6faab_s390x, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:41845504afaa6210894da57263f528dd127acfcea3d826a6a2719be9dd4dec85_s390x, ansible-automation-platform-25/receptor-rhel8@sha256:386bfc847effeb8923ecc0f5a4eb1e045d28cb6aa50e9aaf61c6c392e90fa3a5_s390x
Full Details
CSAF document


RHSA-2025:16535
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-53547,
Bugzilla: 2378905
Affected Packages: registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:a26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a_amd64
Full Details
CSAF document


RHSA-2025:16534
Severity: important
Released on: 23/09/2025
CVE: CVE-2024-45339,
Bugzilla: 2342463
Affected Packages: registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06_amd64
Full Details
CSAF document


RHSA-2025:16530
Severity: important
Released on: 23/09/2025
CVE: CVE-2024-45339, CVE-2025-53547,
Bugzilla: 2342463, 2378905
Affected Packages: registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64
Full Details
CSAF document


RHSA-2025:16529
Severity: important
Released on: 23/09/2025
CVE: CVE-2024-45339, CVE-2025-53547,
Bugzilla: 2342463, 2378905
Affected Packages: registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64
Full Details
CSAF document


RHSA-2025:16527
Severity: important
Released on: 23/09/2025
CVE: CVE-2024-45339, CVE-2025-53547,
Bugzilla: 2342463, 2378905
Affected Packages: registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64
Full Details
CSAF document


RHSA-2025:16526
Severity: important
Released on: 23/09/2025
CVE: CVE-2024-45339, CVE-2025-53547,
Bugzilla: 2342463, 2378905
Affected Packages: registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64
Full Details
CSAF document


RHSA-2025:16524
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-5914, CVE-2025-6020, CVE-2025-8194, CVE-2025-8941,
Bugzilla: 2370861, 2372512, 2384043, 2388220
Affected Packages: registry.redhat.io/discovery/discovery-server-rhel9@sha256:1c67d8d526ab4f2854947f7dccd8752a2efd414c0f1cbab17706fa91147e7cda_amd64, registry.redhat.io/discovery/discovery-ui-rhel9@sha256:def60eacc396cb99e19746aa7afb3af1aa56da9fd9bba87262ad2d01a5f24a9d_amd64, registry.redhat.io/discovery/discovery-server-rhel9@sha256:c85cfbcaf7888885e57596b7b8bde3894718cfc33326499b24961a66a62cf083_arm64, registry.redhat.io/discovery/discovery-ui-rhel9@sha256:87fd07b40ae5dc04d446b4b44a846aeb898e56c627e917d0c0675e7905f42a02_arm64
Full Details
CSAF document


RHSA-2025:16515
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-9566,
Bugzilla: 2393152, 2393152
Affected Packages: aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, buildah-1:1.29.5-1.module+el8.8.0+23219+eb2ac228.1.src::container-tools:rhel8, cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, containernetworking-plugins-1:1.2.0-3.module+el8.8.0+23219+eb2ac228.src::container-tools:rhel8, containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, podman-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.src::container-tools:rhel8, python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, skopeo-2:1.11.3-0.1.module+el8.8.0+23535+3509efd3.src::container-tools:rhel8, slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src::container-tools:rhel8, cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch::container-tools:rhel8, container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch::container-tools:rhel8, podman-docker-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.noarch::container-tools:rhel8, python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch::container-tools:rhel8, udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch::container-tools:rhel8, aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, buildah-1:1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le::container-tools:rhel8, buildah-debuginfo-1:1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le::container-tools:rhel8, buildah-debugsource-1:1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le::container-tools:rhel8, buildah-tests-1:1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le::container-tools:rhel8, buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le::container-tools:rhel8, conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, containernetworking-plugins-1:1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le::container-tools:rhel8, containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, podman-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, podman-catatonit-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, podman-debuginfo-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, podman-debugsource-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, podman-gvproxy-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, podman-plugins-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, podman-remote-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, podman-tests-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.ppc64le::container-tools:rhel8, python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, skopeo-2:1.11.3-0.1.module+el8.8.0+23535+3509efd3.ppc64le::container-tools:rhel8, skopeo-tests-2:1.11.3-0.1.module+el8.8.0+23535+3509efd3.ppc64le::container-tools:rhel8, slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le::container-tools:rhel8, aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, buildah-1:1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64::container-tools:rhel8, buildah-debuginfo-1:1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64::container-tools:rhel8, buildah-debugsource-1:1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64::container-tools:rhel8, buildah-tests-1:1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64::container-tools:rhel8, buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64::container-tools:rhel8, conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, containernetworking-plugins-1:1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64::container-tools:rhel8, containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, podman-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, podman-catatonit-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, podman-debuginfo-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, podman-debugsource-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, podman-gvproxy-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, podman-plugins-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, podman-remote-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, podman-tests-3:4.4.1-27.module+el8.8.0+23535+3509efd3.3.x86_64::container-tools:rhel8, python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, skopeo-2:1.11.3-0.1.module+el8.8.0+23535+3509efd3.x86_64::container-tools:rhel8, skopeo-tests-2:1.11.3-0.1.module+el8.8.0+23535+3509efd3.x86_64::container-tools:rhel8, slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8, toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64::container-tools:rhel8
Full Details
CSAF document


RHSA-2025:16487
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-48432, CVE-2025-57833,
Bugzilla: 2370365, 2392990, 2370365, 2392990
Affected Packages: python3.11-django-0:4.2.24-1.el9ap.src, ansible-dev-tools-0:25.8.3-1.el9ap.src, python3.11-tox-ansible-0:25.8.0-1.el9ap.src, python3.11-termcolor-0:3.1.0-1.el9ap.src, python3.11-ruamel-yaml-0:0.18.15-1.el9ap.src, python3.11-pytest-sugar-0:1.1.1-1.el9ap.src, python3.11-pytest-plus-0:0.8.1-1.el9ap.src, python3.11-pytest-ansible-0:25.8.0-1.el9ap.src, python3.11-galaxy-importer-0:0.4.33-1.el9ap.src, python3.11-ansible-compat-0:25.8.1-1.el9ap.src, molecule-0:25.7.0-1.el9ap.src, ansible-sign-0:0.1.2-1.el9ap.src, ansible-navigator-0:25.8.0-1.el9ap.src, ansible-lint-0:25.8.2-1.el9ap.src, ansible-dev-environment-0:25.8.0-1.el9ap.src, ansible-creator-0:25.8.0-1.el9ap.src, automation-hub-0:4.10.8-1.el9ap.src, python3.11-django-ansible-base-0:2.5.20250924-1.el9ap.src, python3.11-galaxy-ng-0:4.10.8-1.el9ap.src, aap-metrics-utility-0:0.6.0-2.el9ap.src, automation-controller-0:4.6.20-1.el9ap.src, automation-gateway-proxy-0:2.6.6-3.el9ap.src, ansible-automation-platform-installer-0:2.5-18.el9ap.src, automation-gateway-0:2.5.20250924-2.el9ap.src, python3.11-django-0:4.2.24-1.el8ap.src, ansible-dev-tools-0:25.8.3-1.el8ap.src, python3.11-tox-ansible-0:25.8.0-1.el8ap.src, python3.11-termcolor-0:3.1.0-1.el8ap.src, python3.11-ruamel-yaml-0:0.18.15-1.el8ap.src, python3.11-pytest-sugar-0:1.1.1-1.el8ap.src, python3.11-pytest-plus-0:0.8.1-1.el8ap.src, python3.11-pytest-ansible-0:25.8.0-1.el8ap.src, python3.11-galaxy-importer-0:0.4.33-1.el8ap.src, python3.11-ansible-compat-0:25.8.1-1.el8ap.src, molecule-0:25.7.0-1.el8ap.src, ansible-sign-0:0.1.2-1.el8ap.src, ansible-navigator-0:25.8.0-1.el8ap.src, ansible-lint-0:25.8.2-1.el8ap.src, ansible-dev-environment-0:25.8.0-1.el8ap.src, ansible-creator-0:25.8.0-1.el8ap.src, aap-azure-billing-0:0.3.1-1.el8ap.src, python3.11-django-ansible-base-0:2.5.20250924-1.el8ap.src, automation-hub-0:4.10.8-1.el8ap.src, python3.11-galaxy-ng-0:4.10.8-1.el8ap.src, aap-metrics-utility-0:0.6.0-2.el8ap.src, automation-controller-0:4.6.20-1.el8ap.src, ansible-automation-platform-installer-0:2.5-18.el8ap.src, automation-gateway-0:2.5.20250924-2.el8ap.src, python3.11-django-0:4.2.24-1.el9ap.noarch, ansible-dev-tools+server-0:25.8.3-1.el9ap.noarch, ansible-dev-tools-0:25.8.3-1.el9ap.noarch, python3.11-tox-ansible-0:25.8.0-1.el9ap.noarch, python3.11-termcolor-0:3.1.0-1.el9ap.noarch, python3.11-ruamel-yaml-0:0.18.15-1.el9ap.noarch, python3.11-pytest-sugar-0:1.1.1-1.el9ap.noarch, python3.11-pytest-plus-0:0.8.1-1.el9ap.noarch, python3.11-pytest-ansible-0:25.8.0-1.el9ap.noarch, python3.11-galaxy-importer-0:0.4.33-1.el9ap.noarch, python3.11-ansible-compat-0:25.8.1-1.el9ap.noarch, molecule-0:25.7.0-1.el9ap.noarch, ansible-sign-0:0.1.2-1.el9ap.noarch, ansible-navigator-0:25.8.0-1.el9ap.noarch, ansible-lint-0:25.8.2-1.el9ap.noarch, ansible-dev-environment-0:25.8.0-1.el9ap.noarch, ansible-creator-0:25.8.0-1.el9ap.noarch, automation-hub-0:4.10.8-1.el9ap.noarch, python3.11-django-ansible-base+activitystream-0:2.5.20250924-1.el9ap.noarch, python3.11-django-ansible-base+api_documentation-0:2.5.20250924-1.el9ap.noarch, python3.11-django-ansible-base+authentication-0:2.5.20250924-1.el9ap.noarch, python3.11-django-ansible-base+channel_auth-0:2.5.20250924-1.el9ap.noarch, python3.11-django-ansible-base+feature_flags-0:2.5.20250924-1.el9ap.noarch, python3.11-django-ansible-base+jwt_consumer-0:2.5.20250924-1.el9ap.noarch, python3.11-django-ansible-base+oauth2_provider-0:2.5.20250924-1.el9ap.noarch, python3.11-django-ansible-base+rbac-0:2.5.20250924-1.el9ap.noarch, python3.11-django-ansible-base+redis_client-0:2.5.20250924-1.el9ap.noarch, python3.11-django-ansible-base+rest_filters-0:2.5.20250924-1.el9ap.noarch, python3.11-django-ansible-base-0:2.5.20250924-1.el9ap.noarch, python3.11-galaxy-ng-0:4.10.8-1.el9ap.noarch, automation-controller-cli-0:4.6.20-1.el9ap.noarch, automation-controller-server-0:4.6.20-1.el9ap.noarch, automation-controller-ui-0:4.6.20-1.el9ap.noarch, ansible-automation-platform-installer-0:2.5-18.el9ap.noarch, automation-gateway-0:2.5.20250924-2.el9ap.noarch, automation-gateway-config-0:2.5.20250924-2.el9ap.noarch, automation-gateway-server-0:2.5.20250924-2.el9ap.noarch, python3.11-django-0:4.2.24-1.el8ap.noarch, ansible-dev-tools+server-0:25.8.3-1.el8ap.noarch, ansible-dev-tools-0:25.8.3-1.el8ap.noarch, python3.11-tox-ansible-0:25.8.0-1.el8ap.noarch, python3.11-termcolor-0:3.1.0-1.el8ap.noarch, python3.11-ruamel-yaml-0:0.18.15-1.el8ap.noarch, python3.11-pytest-sugar-0:1.1.1-1.el8ap.noarch, python3.11-pytest-plus-0:0.8.1-1.el8ap.noarch, python3.11-pytest-ansible-0:25.8.0-1.el8ap.noarch, python3.11-galaxy-importer-0:0.4.33-1.el8ap.noarch, python3.11-ansible-compat-0:25.8.1-1.el8ap.noarch, molecule-0:25.7.0-1.el8ap.noarch, ansible-sign-0:0.1.2-1.el8ap.noarch, ansible-navigator-0:25.8.0-1.el8ap.noarch, ansible-lint-0:25.8.2-1.el8ap.noarch, ansible-dev-environment-0:25.8.0-1.el8ap.noarch, ansible-creator-0:25.8.0-1.el8ap.noarch, aap-azure-billing-0:0.3.1-1.el8ap.noarch, python3.11-django-ansible-base+activitystream-0:2.5.20250924-1.el8ap.noarch, python3.11-django-ansible-base+api_documentation-0:2.5.20250924-1.el8ap.noarch, python3.11-django-ansible-base+authentication-0:2.5.20250924-1.el8ap.noarch, python3.11-django-ansible-base+channel_auth-0:2.5.20250924-1.el8ap.noarch, python3.11-django-ansible-base+feature_flags-0:2.5.20250924-1.el8ap.noarch, python3.11-django-ansible-base+jwt_consumer-0:2.5.20250924-1.el8ap.noarch, python3.11-django-ansible-base+oauth2_provider-0:2.5.20250924-1.el8ap.noarch, python3.11-django-ansible-base+rbac-0:2.5.20250924-1.el8ap.noarch, python3.11-django-ansible-base+redis_client-0:2.5.20250924-1.el8ap.noarch, python3.11-django-ansible-base+rest_filters-0:2.5.20250924-1.el8ap.noarch, python3.11-django-ansible-base-0:2.5.20250924-1.el8ap.noarch, automation-hub-0:4.10.8-1.el8ap.noarch, python3.11-galaxy-ng-0:4.10.8-1.el8ap.noarch, automation-controller-cli-0:4.6.20-1.el8ap.noarch, automation-controller-server-0:4.6.20-1.el8ap.noarch, automation-controller-ui-0:4.6.20-1.el8ap.noarch, ansible-automation-platform-installer-0:2.5-18.el8ap.noarch, automation-gateway-0:2.5.20250924-2.el8ap.noarch, automation-gateway-config-0:2.5.20250924-2.el8ap.noarch, automation-gateway-server-0:2.5.20250924-2.el8ap.noarch, aap-metrics-utility-0:0.6.0-2.el9ap.x86_64, automation-controller-0:4.6.20-1.el9ap.x86_64, automation-controller-venv-tower-0:4.6.20-1.el9ap.x86_64, automation-gateway-proxy-0:2.6.6-3.el9ap.x86_64, automation-gateway-proxy-server-0:2.6.6-3.el9ap.x86_64, automation-gateway-proxy-debugsource-0:2.6.6-3.el9ap.x86_64, automation-gateway-proxy-server-debuginfo-0:2.6.6-3.el9ap.x86_64, aap-metrics-utility-0:0.6.0-2.el8ap.x86_64, automation-controller-0:4.6.20-1.el8ap.x86_64, automation-controller-venv-tower-0:4.6.20-1.el8ap.x86_64, aap-metrics-utility-0:0.6.0-2.el9ap.ppc64le, automation-controller-0:4.6.20-1.el9ap.ppc64le, automation-controller-venv-tower-0:4.6.20-1.el9ap.ppc64le, automation-gateway-proxy-0:2.6.6-3.el9ap.ppc64le, automation-gateway-proxy-server-0:2.6.6-3.el9ap.ppc64le, automation-gateway-proxy-debugsource-0:2.6.6-3.el9ap.ppc64le, automation-gateway-proxy-server-debuginfo-0:2.6.6-3.el9ap.ppc64le, aap-metrics-utility-0:0.6.0-2.el8ap.ppc64le, automation-controller-0:4.6.20-1.el8ap.ppc64le, automation-controller-venv-tower-0:4.6.20-1.el8ap.ppc64le, aap-metrics-utility-0:0.6.0-2.el9ap.s390x, automation-controller-0:4.6.20-1.el9ap.s390x, automation-controller-venv-tower-0:4.6.20-1.el9ap.s390x, automation-gateway-proxy-0:2.6.6-3.el9ap.s390x, automation-gateway-proxy-server-0:2.6.6-3.el9ap.s390x, automation-gateway-proxy-debugsource-0:2.6.6-3.el9ap.s390x, automation-gateway-proxy-server-debuginfo-0:2.6.6-3.el9ap.s390x, aap-metrics-utility-0:0.6.0-2.el8ap.s390x, automation-controller-0:4.6.20-1.el8ap.s390x, automation-controller-venv-tower-0:4.6.20-1.el8ap.s390x, aap-metrics-utility-0:0.6.0-2.el9ap.aarch64, automation-controller-0:4.6.20-1.el9ap.aarch64, automation-controller-venv-tower-0:4.6.20-1.el9ap.aarch64, automation-gateway-proxy-0:2.6.6-3.el9ap.aarch64, automation-gateway-proxy-server-0:2.6.6-3.el9ap.aarch64, automation-gateway-proxy-debugsource-0:2.6.6-3.el9ap.aarch64, automation-gateway-proxy-server-debuginfo-0:2.6.6-3.el9ap.aarch64, aap-metrics-utility-0:0.6.0-2.el8ap.aarch64, automation-controller-0:4.6.20-1.el8ap.aarch64, automation-controller-venv-tower-0:4.6.20-1.el8ap.aarch64
Full Details
CSAF document


RHSA-2025:16488
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-9566,
Bugzilla: 2393152, 2393152
Affected Packages: podman-2:4.4.1-22.el9_2.4.src, podman-2:4.4.1-22.el9_2.4.aarch64, podman-gvproxy-2:4.4.1-22.el9_2.4.aarch64, podman-plugins-2:4.4.1-22.el9_2.4.aarch64, podman-remote-2:4.4.1-22.el9_2.4.aarch64, podman-tests-2:4.4.1-22.el9_2.4.aarch64, podman-debugsource-2:4.4.1-22.el9_2.4.aarch64, podman-debuginfo-2:4.4.1-22.el9_2.4.aarch64, podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.4.aarch64, podman-plugins-debuginfo-2:4.4.1-22.el9_2.4.aarch64, podman-remote-debuginfo-2:4.4.1-22.el9_2.4.aarch64, podman-2:4.4.1-22.el9_2.4.ppc64le, podman-gvproxy-2:4.4.1-22.el9_2.4.ppc64le, podman-plugins-2:4.4.1-22.el9_2.4.ppc64le, podman-remote-2:4.4.1-22.el9_2.4.ppc64le, podman-tests-2:4.4.1-22.el9_2.4.ppc64le, podman-debugsource-2:4.4.1-22.el9_2.4.ppc64le, podman-debuginfo-2:4.4.1-22.el9_2.4.ppc64le, podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.4.ppc64le, podman-plugins-debuginfo-2:4.4.1-22.el9_2.4.ppc64le, podman-remote-debuginfo-2:4.4.1-22.el9_2.4.ppc64le, podman-2:4.4.1-22.el9_2.4.x86_64, podman-gvproxy-2:4.4.1-22.el9_2.4.x86_64, podman-plugins-2:4.4.1-22.el9_2.4.x86_64, podman-remote-2:4.4.1-22.el9_2.4.x86_64, podman-tests-2:4.4.1-22.el9_2.4.x86_64, podman-debugsource-2:4.4.1-22.el9_2.4.x86_64, podman-debuginfo-2:4.4.1-22.el9_2.4.x86_64, podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.4.x86_64, podman-plugins-debuginfo-2:4.4.1-22.el9_2.4.x86_64, podman-remote-debuginfo-2:4.4.1-22.el9_2.4.x86_64, podman-2:4.4.1-22.el9_2.4.s390x, podman-gvproxy-2:4.4.1-22.el9_2.4.s390x, podman-plugins-2:4.4.1-22.el9_2.4.s390x, podman-remote-2:4.4.1-22.el9_2.4.s390x, podman-tests-2:4.4.1-22.el9_2.4.s390x, podman-debugsource-2:4.4.1-22.el9_2.4.s390x, podman-debuginfo-2:4.4.1-22.el9_2.4.s390x, podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.4.s390x, podman-plugins-debuginfo-2:4.4.1-22.el9_2.4.s390x, podman-remote-debuginfo-2:4.4.1-22.el9_2.4.s390x, podman-docker-2:4.4.1-22.el9_2.4.noarch
Full Details
CSAF document


RHSA-2025:16504
Severity: moderate
Released on: 23/09/2025
CVE: CVE-2019-19645, CVE-2019-19646, CVE-2020-11655, CVE-2020-11656, CVE-2020-13434, CVE-2020-13435, CVE-2020-13630, CVE-2020-13631, CVE-2020-13632,
Bugzilla: 1783305, 1786743, 1824174, 1824185, 1841223, 1841231, 1841562, 1841568, 1841574
Affected Packages: registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64, registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64, registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64, registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64, registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64, registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64, registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64, registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64, registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64, registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64, registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64, registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64, registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64, registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64, registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64, registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64, registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le, registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le, registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le, registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le, registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le, registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le, registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x, registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x, registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x, registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x, registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x, registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x, registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64, registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64, registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64, registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64, registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64, registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64, registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64, registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64, registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64, registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64, registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64, registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64, registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64, registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64, registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64, registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64, registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64, registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64
Full Details
CSAF document


RHSA-2025:16482
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-9566,
Bugzilla: 2393152, 2393152
Affected Packages: aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, buildah-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64::container-tools:rhel8, buildah-debuginfo-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64::container-tools:rhel8, buildah-debugsource-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64::container-tools:rhel8, buildah-tests-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64::container-tools:rhel8, buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64::container-tools:rhel8, conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64::container-tools:rhel8, containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, podman-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, podman-catatonit-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, podman-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, podman-debugsource-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, podman-gvproxy-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, podman-plugins-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, podman-remote-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, podman-tests-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.x86_64::container-tools:rhel8, python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, skopeo-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.x86_64::container-tools:rhel8, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.x86_64::container-tools:rhel8, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.x86_64::container-tools:rhel8, skopeo-tests-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.x86_64::container-tools:rhel8, slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64::container-tools:rhel8, buildah-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src::container-tools:rhel8, cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src::container-tools:rhel8, containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, podman-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.src::container-tools:rhel8, python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, skopeo-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.src::container-tools:rhel8, slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src::container-tools:rhel8, cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch::container-tools:rhel8, container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch::container-tools:rhel8, podman-docker-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.noarch::container-tools:rhel8, python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch::container-tools:rhel8, udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch::container-tools:rhel8, aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, buildah-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64::container-tools:rhel8, buildah-debuginfo-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64::container-tools:rhel8, buildah-debugsource-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64::container-tools:rhel8, buildah-tests-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64::container-tools:rhel8, buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64::container-tools:rhel8, conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64::container-tools:rhel8, containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, podman-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, podman-catatonit-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, podman-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, podman-debugsource-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, podman-gvproxy-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, podman-plugins-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, podman-remote-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, podman-tests-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.aarch64::container-tools:rhel8, python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, skopeo-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.aarch64::container-tools:rhel8, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.aarch64::container-tools:rhel8, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.aarch64::container-tools:rhel8, skopeo-tests-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.aarch64::container-tools:rhel8, slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64::container-tools:rhel8, aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, buildah-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le::container-tools:rhel8, buildah-debuginfo-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le::container-tools:rhel8, buildah-debugsource-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le::container-tools:rhel8, buildah-tests-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le::container-tools:rhel8, buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le::container-tools:rhel8, conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le::container-tools:rhel8, containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, podman-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, podman-catatonit-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, podman-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, podman-debugsource-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, podman-gvproxy-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, podman-plugins-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, podman-remote-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, podman-tests-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.ppc64le::container-tools:rhel8, python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, skopeo-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.ppc64le::container-tools:rhel8, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.ppc64le::container-tools:rhel8, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.ppc64le::container-tools:rhel8, skopeo-tests-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.ppc64le::container-tools:rhel8, slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le::container-tools:rhel8, aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, buildah-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x::container-tools:rhel8, buildah-debuginfo-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x::container-tools:rhel8, buildah-debugsource-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x::container-tools:rhel8, buildah-tests-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x::container-tools:rhel8, buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x::container-tools:rhel8, conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x::container-tools:rhel8, containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, podman-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, podman-catatonit-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, podman-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, podman-debugsource-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, podman-gvproxy-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, podman-plugins-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, podman-remote-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, podman-tests-2:4.2.0-8.module+el8.6.0+23536+c4752ca8.4.s390x::container-tools:rhel8, python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, skopeo-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.s390x::container-tools:rhel8, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.s390x::container-tools:rhel8, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.s390x::container-tools:rhel8, skopeo-tests-2:1.9.1-2.module+el8.6.0+23536+c4752ca8.1.s390x::container-tools:rhel8, slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x::container-tools:rhel8
Full Details
CSAF document


RHSA-2025:16481
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-9566,
Bugzilla: 2393152, 2393152
Affected Packages: podman-4:4.9.4-18.el9_4.3.src, podman-4:4.9.4-18.el9_4.3.aarch64, podman-plugins-4:4.9.4-18.el9_4.3.aarch64, podman-remote-4:4.9.4-18.el9_4.3.aarch64, podman-tests-4:4.9.4-18.el9_4.3.aarch64, podman-debugsource-4:4.9.4-18.el9_4.3.aarch64, podman-debuginfo-4:4.9.4-18.el9_4.3.aarch64, podman-plugins-debuginfo-4:4.9.4-18.el9_4.3.aarch64, podman-remote-debuginfo-4:4.9.4-18.el9_4.3.aarch64, podman-4:4.9.4-18.el9_4.3.ppc64le, podman-plugins-4:4.9.4-18.el9_4.3.ppc64le, podman-remote-4:4.9.4-18.el9_4.3.ppc64le, podman-tests-4:4.9.4-18.el9_4.3.ppc64le, podman-debugsource-4:4.9.4-18.el9_4.3.ppc64le, podman-debuginfo-4:4.9.4-18.el9_4.3.ppc64le, podman-plugins-debuginfo-4:4.9.4-18.el9_4.3.ppc64le, podman-remote-debuginfo-4:4.9.4-18.el9_4.3.ppc64le, podman-4:4.9.4-18.el9_4.3.x86_64, podman-plugins-4:4.9.4-18.el9_4.3.x86_64, podman-remote-4:4.9.4-18.el9_4.3.x86_64, podman-tests-4:4.9.4-18.el9_4.3.x86_64, podman-debugsource-4:4.9.4-18.el9_4.3.x86_64, podman-debuginfo-4:4.9.4-18.el9_4.3.x86_64, podman-plugins-debuginfo-4:4.9.4-18.el9_4.3.x86_64, podman-remote-debuginfo-4:4.9.4-18.el9_4.3.x86_64, podman-4:4.9.4-18.el9_4.3.s390x, podman-plugins-4:4.9.4-18.el9_4.3.s390x, podman-remote-4:4.9.4-18.el9_4.3.s390x, podman-tests-4:4.9.4-18.el9_4.3.s390x, podman-debugsource-4:4.9.4-18.el9_4.3.s390x, podman-debuginfo-4:4.9.4-18.el9_4.3.s390x, podman-plugins-debuginfo-4:4.9.4-18.el9_4.3.s390x, podman-remote-debuginfo-4:4.9.4-18.el9_4.3.s390x, podman-docker-4:4.9.4-18.el9_4.3.noarch
Full Details
CSAF document


RHSA-2025:16480
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-9566,
Bugzilla: 2393152, 2393152
Affected Packages: podman-2:4.2.0-6.el9_0.5.src, podman-2:4.2.0-6.el9_0.5.aarch64, podman-catatonit-2:4.2.0-6.el9_0.5.aarch64, podman-gvproxy-2:4.2.0-6.el9_0.5.aarch64, podman-plugins-2:4.2.0-6.el9_0.5.aarch64, podman-remote-2:4.2.0-6.el9_0.5.aarch64, podman-tests-2:4.2.0-6.el9_0.5.aarch64, podman-debugsource-2:4.2.0-6.el9_0.5.aarch64, podman-catatonit-debuginfo-2:4.2.0-6.el9_0.5.aarch64, podman-debuginfo-2:4.2.0-6.el9_0.5.aarch64, podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.5.aarch64, podman-plugins-debuginfo-2:4.2.0-6.el9_0.5.aarch64, podman-remote-debuginfo-2:4.2.0-6.el9_0.5.aarch64, podman-2:4.2.0-6.el9_0.5.ppc64le, podman-catatonit-2:4.2.0-6.el9_0.5.ppc64le, podman-gvproxy-2:4.2.0-6.el9_0.5.ppc64le, podman-plugins-2:4.2.0-6.el9_0.5.ppc64le, podman-remote-2:4.2.0-6.el9_0.5.ppc64le, podman-tests-2:4.2.0-6.el9_0.5.ppc64le, podman-debugsource-2:4.2.0-6.el9_0.5.ppc64le, podman-catatonit-debuginfo-2:4.2.0-6.el9_0.5.ppc64le, podman-debuginfo-2:4.2.0-6.el9_0.5.ppc64le, podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.5.ppc64le, podman-plugins-debuginfo-2:4.2.0-6.el9_0.5.ppc64le, podman-remote-debuginfo-2:4.2.0-6.el9_0.5.ppc64le, podman-2:4.2.0-6.el9_0.5.x86_64, podman-catatonit-2:4.2.0-6.el9_0.5.x86_64, podman-gvproxy-2:4.2.0-6.el9_0.5.x86_64, podman-plugins-2:4.2.0-6.el9_0.5.x86_64, podman-remote-2:4.2.0-6.el9_0.5.x86_64, podman-tests-2:4.2.0-6.el9_0.5.x86_64, podman-debugsource-2:4.2.0-6.el9_0.5.x86_64, podman-catatonit-debuginfo-2:4.2.0-6.el9_0.5.x86_64, podman-debuginfo-2:4.2.0-6.el9_0.5.x86_64, podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.5.x86_64, podman-plugins-debuginfo-2:4.2.0-6.el9_0.5.x86_64, podman-remote-debuginfo-2:4.2.0-6.el9_0.5.x86_64, podman-2:4.2.0-6.el9_0.5.s390x, podman-catatonit-2:4.2.0-6.el9_0.5.s390x, podman-gvproxy-2:4.2.0-6.el9_0.5.s390x, podman-plugins-2:4.2.0-6.el9_0.5.s390x, podman-remote-2:4.2.0-6.el9_0.5.s390x, podman-tests-2:4.2.0-6.el9_0.5.s390x, podman-debugsource-2:4.2.0-6.el9_0.5.s390x, podman-catatonit-debuginfo-2:4.2.0-6.el9_0.5.s390x, podman-debuginfo-2:4.2.0-6.el9_0.5.s390x, podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.5.s390x, podman-plugins-debuginfo-2:4.2.0-6.el9_0.5.s390x, podman-remote-debuginfo-2:4.2.0-6.el9_0.5.s390x, podman-docker-2:4.2.0-6.el9_0.5.noarch
Full Details
CSAF document


RHSA-2025:16483
Severity: important
Released on: 23/09/2025
CVE: CVE-2024-45338,
Bugzilla: 2333122
Affected Packages: container-native-virtualization/bridge-marker@sha256:c476e62a60b32cbf8eb679e2dc3af238e8b5f4bcad05ca966633661797fbb2c5_amd64, container-native-virtualization/cluster-network-addons-operator@sha256:b74004e405b1bbdcc6c84720840bba3da4b2b41691043f0028b7089782eeddf0_amd64, container-native-virtualization/cnv-containernetworking-plugins@sha256:28586386661a85a05c88b080c9a02ba31202545f3182c755e9e6112d431dd23e_amd64, container-native-virtualization/cnv-must-gather-rhel8@sha256:e4499c7ee34f2c4439a8496730127ca4898eb08be44adef1800966ffc71fbc97_amd64, container-native-virtualization/hco-bundle-registry@sha256:7b155b8ab941e24040fa298794da002d82dbbc9e2760b7516402b295c0d88768_amd64, container-native-virtualization/hostpath-csi-driver@sha256:351cd752b48fb614205aeac795488b98fb97501cd52ab61cb42f167e81a8b039_amd64, container-native-virtualization/hostpath-provisioner-rhel8@sha256:93858946171f4ec9651c8391365cc8092fbc1af0777dd8f5b707477ddb84c710_amd64, container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:1b7672c255ebdb9c6eef2b2ac6486a72ba500a2d97e79418ebd3b9c916388e01_amd64, container-native-virtualization/hyperconverged-cluster-operator@sha256:099858040f96d52faa434c4d23a9e3b5666ea57ceb18d7c3de9fda68c5b54596_amd64, container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:f1512ddc14c0941bdb4333d15d0018308f567b14a4c22cf801185fc085a3ff6e_amd64, container-native-virtualization/kubemacpool@sha256:812903dd0fa6c97bed7565322f2573f77789ea3919808b3bb4cfe117860b9365_amd64, container-native-virtualization/kubevirt-console-plugin@sha256:f95795f7deedc41137d0cdc8042b004a6c00556ff177ba3f34b644237a786587_amd64, container-native-virtualization/kubevirt-ssp-operator@sha256:468226d63a8a3a5e4704175cd674e6adc21f54578d6bd2be3adf13462adf539a_amd64, container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:6f932872496bfc2c45b8b7df2cd3905b277ee6983932ffaf681c3943bb29386b_amd64, container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:f76ec4cbf6096e9b5bda0cf8086f36215f4a917c2b2c829113c4391e8a9d15bc_amd64, container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:8059b4edc91a4bbcfa650baab99841046fa5a5aa1241cba9ea560dae30aaddd0_amd64, container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:8b2966897b29151706b46b96374be2d9a7da5d747e93cbeb036cea2a67b9eeab_amd64, container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:075b83a40f5e617fcb546b3fdaf1a6e766b3bd672a42d28a2e8dd4e1d5dc7a27_amd64, container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:cd6de3b312ebfcac4c0e1e90c01449edbc70d52db93f1d635725ecf087f7b19a_amd64, container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:fcf05ebb9b1806f8afec41e1e46effbdf375d1141dd601878586d8ab65bfc2ae_amd64, container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:866118341df87d5cec4956c753440b258afba6fbab1352dc4d098e17a9a65ab4_amd64, container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:3dc3ce76a7ccaa7798fec54c3ccb2804de90c1ff5c2436cf328b89ab01d7e5a8_amd64, container-native-virtualization/kubevirt-template-validator@sha256:0b2ec0ffc70ead308e1e2521f73b9973f5ce3acb4c8182e5b145f57ce5ab5ea4_amd64, container-native-virtualization/libguestfs-tools@sha256:a768dc480b25d6f0e43affa4dd149cf63bee29deced8bc3ee609091c81ec2d2c_amd64, container-native-virtualization/ovs-cni-marker@sha256:a13b2e9db9aa94462572d242b7283c68e4ca8646e3a74df931a75db9363a8307_amd64, container-native-virtualization/ovs-cni-plugin@sha256:2f5c8cb7eb1c0175f39eb8679db51aff8ca8d17e4c2c88c7e13a7fa1baac4ce2_amd64, container-native-virtualization/virt-api@sha256:d3a57bd10d31093b14719e2e3f2b47953c0758dae61f1bcd30851767fa815866_amd64, container-native-virtualization/virt-artifacts-server@sha256:078f3d2416d96c065ccbcb17b15c950c7a5704f8e780a1a45a00cd68910004dc_amd64, container-native-virtualization/virt-cdi-apiserver@sha256:db3cff13ab5a4b383149f2291f4f2517bb69c7c2cd7712d5c520ae9290e9b4c3_amd64, container-native-virtualization/virt-cdi-cloner@sha256:1d1a606ea40ab30624c4c5bcfd2536c085127c9f21bef1552909a7131a4ef443_amd64, container-native-virtualization/virt-cdi-controller@sha256:efb757267913b1324f4de94a271aab875546294d847ca04ce368f9060b0ab6c8_amd64, container-native-virtualization/virt-cdi-importer@sha256:64aee8206ca99e915f0470a1a3143e3d5a8f3778b72ca82bc446dced27a3101c_amd64, container-native-virtualization/virt-cdi-operator@sha256:8b693f8d5b39de9f4a2d20cfede72aaafe12f9a8da19396fad75955c3691bc7a_amd64, container-native-virtualization/virt-cdi-uploadproxy@sha256:e376ab7320ec9ff14eaf7a48a1dd27aa81936d41e99e146746bdf11724aed961_amd64, container-native-virtualization/virt-cdi-uploadserver@sha256:e5d2616b491c3b3485a00d3c4f0e09fc13e14d0cd165052deaba00d282f0aad0_amd64, container-native-virtualization/virt-controller@sha256:4f0bc5cb259bcf768ad6d2e11456797c7f8126b02cd716634edda8d36c2bc7a8_amd64, container-native-virtualization/virt-exportproxy@sha256:2d22f0e5f17a32e6cbf7b1f35b68d8029fd5f1d7e1b897d2f8cf31cfed5d772f_amd64, container-native-virtualization/virt-exportserver@sha256:2c192c5a265c6a54c3a8b3126c2cd446090266b7e9178d0462fe27caf6943356_amd64, container-native-virtualization/virt-handler@sha256:0478a9a178c44b9410a7d0cf3f21b17673c987bff1ead3bc241fa34d087d4e64_amd64, container-native-virtualization/virtio-win@sha256:05dc0e81ff0970a3423a8b0b39a6182b18b06bcf5458a15c5c2f873ac2456022_amd64, container-native-virtualization/virt-launcher@sha256:718d725c7d33322e4720ebecc8972ea073e591aafdf2772c5e5ee58abe07eb62_amd64, container-native-virtualization/virt-operator@sha256:5158fca2bc3ad7587d6c36c903de7a615b00442533900ea4b63a87ca31d614ef_amd64, container-native-virtualization/vm-network-latency-checkup@sha256:6fb5b09e9be5a7cf2450bafeff3ed6a03203630dc339aea7e4e86b0443f39a27_amd64
Full Details
CSAF document


RHSA-2025:16461
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-5115,
Bugzilla: 2373310, 2373310
Affected Packages: jenkins-0:2.516.3.1758302106-3.el8.src, jenkins-2-plugins-0:4.14.1758302383-1.el8.src, jenkins-0:2.516.3.1758302106-3.el8.noarch, jenkins-2-plugins-0:4.14.1758302383-1.el8.noarch
Full Details
CSAF document


RHSA-2025:16462
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-5115,
Bugzilla: 2373310, 2373310
Affected Packages: jenkins-0:2.516.3.1758302665-3.el8.src, jenkins-2-plugins-0:4.15.1758303157-1.el8.src, jenkins-0:2.516.3.1758302665-3.el8.noarch, jenkins-2-plugins-0:4.15.1758303157-1.el8.noarch
Full Details
CSAF document


RHSA-2025:16460
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-5115,
Bugzilla: 2373310, 2373310
Affected Packages: jenkins-0:2.516.3.1758298953-3.el8.src, jenkins-2-plugins-0:4.13.1758299004-1.el8.src, jenkins-0:2.516.3.1758298953-3.el8.noarch, jenkins-2-plugins-0:4.13.1758299004-1.el8.noarch
Full Details
CSAF document


RHSA-2025:16459
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-5115,
Bugzilla: 2373310, 2373310
Affected Packages: jenkins-0:2.516.3.1758299374-3.el8.src, jenkins-2-plugins-0:4.12.1758299735-1.el8.src, jenkins-0:2.516.3.1758299374-3.el8.noarch, jenkins-2-plugins-0:4.12.1758299735-1.el8.noarch
Full Details
CSAF document


RHSA-2025:16457
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-5115,
Bugzilla: 2373310, 2373310
Affected Packages: jenkins-0:2.516.3.1758336945-3.el9.src, jenkins-2-plugins-0:4.16.1758337173-1.el9.src, jenkins-0:2.516.3.1758336945-3.el9.noarch, jenkins-2-plugins-0:4.16.1758337173-1.el9.noarch
Full Details
CSAF document


RHSA-2025:16456
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-5115,
Bugzilla: 2373310, 2373310
Affected Packages: jenkins-0:2.516.3.1758259817-3.el9.src, jenkins-2-plugins-0:4.17.1758260106-1.el9.src, jenkins-0:2.516.3.1758259817-3.el9.noarch, jenkins-2-plugins-0:4.17.1758260106-1.el9.noarch
Full Details
CSAF document


RHSA-2025:16454
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-5115,
Bugzilla: 2373310, 2373310
Affected Packages: jenkins-0:2.516.3.1758206866-3.el9.src, jenkins-2-plugins-0:4.19.1758207171-1.el9.src, jenkins-0:2.516.3.1758206866-3.el9.noarch, jenkins-2-plugins-0:4.19.1758207171-1.el9.noarch
Full Details
CSAF document


RHSA-2025:16455
Severity: important
Released on: 23/09/2025
CVE: CVE-2025-5115,
Bugzilla: 2373310, 2373310
Affected Packages: jenkins-0:2.516.3.1758260563-3.el9.src, jenkins-2-plugins-0:4.18.1758260849-1.el9.src, jenkins-0:2.516.3.1758260563-3.el9.noarch, jenkins-2-plugins-0:4.18.1758260849-1.el9.noarch
Full Details
CSAF document


RHSA-2025:16441
Severity: moderate
Released on: 23/09/2025
CVE: CVE-2024-52615,
Bugzilla: 2326418, 2326418
Affected Packages: avahi-0:0.9~rc2-1.el10_0.1.src, avahi-0:0.9~rc2-1.el10_0.1.aarch64, avahi-libs-0:0.9~rc2-1.el10_0.1.aarch64, avahi-debugsource-0:0.9~rc2-1.el10_0.1.aarch64, avahi-autoipd-debuginfo-0:0.9~rc2-1.el10_0.1.aarch64, avahi-compat-howl-debuginfo-0:0.9~rc2-1.el10_0.1.aarch64, avahi-compat-libdns_sd-debuginfo-0:0.9~rc2-1.el10_0.1.aarch64, avahi-debuginfo-0:0.9~rc2-1.el10_0.1.aarch64, avahi-dnsconfd-debuginfo-0:0.9~rc2-1.el10_0.1.aarch64, avahi-glib-debuginfo-0:0.9~rc2-1.el10_0.1.aarch64, avahi-gobject-debuginfo-0:0.9~rc2-1.el10_0.1.aarch64, avahi-libs-debuginfo-0:0.9~rc2-1.el10_0.1.aarch64, avahi-tools-debuginfo-0:0.9~rc2-1.el10_0.1.aarch64, avahi-ui-gtk3-debuginfo-0:0.9~rc2-1.el10_0.1.aarch64, avahi-ui-tools-debuginfo-0:0.9~rc2-1.el10_0.1.aarch64, avahi-devel-0:0.9~rc2-1.el10_0.1.aarch64, avahi-glib-0:0.9~rc2-1.el10_0.1.aarch64, avahi-tools-0:0.9~rc2-1.el10_0.1.aarch64, avahi-compat-howl-0:0.9~rc2-1.el10_0.1.aarch64, avahi-compat-howl-devel-0:0.9~rc2-1.el10_0.1.aarch64, avahi-compat-libdns_sd-0:0.9~rc2-1.el10_0.1.aarch64, avahi-compat-libdns_sd-devel-0:0.9~rc2-1.el10_0.1.aarch64, avahi-glib-devel-0:0.9~rc2-1.el10_0.1.aarch64, avahi-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-libs-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-debugsource-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-autoipd-debuginfo-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-compat-howl-debuginfo-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-compat-libdns_sd-debuginfo-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-debuginfo-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-dnsconfd-debuginfo-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-glib-debuginfo-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-gobject-debuginfo-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-libs-debuginfo-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-tools-debuginfo-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-ui-gtk3-debuginfo-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-ui-tools-debuginfo-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-devel-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-glib-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-tools-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-compat-howl-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-compat-howl-devel-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-compat-libdns_sd-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-compat-libdns_sd-devel-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-glib-devel-0:0.9~rc2-1.el10_0.1.ppc64le, avahi-0:0.9~rc2-1.el10_0.1.x86_64, avahi-libs-0:0.9~rc2-1.el10_0.1.x86_64, avahi-debugsource-0:0.9~rc2-1.el10_0.1.x86_64, avahi-autoipd-debuginfo-0:0.9~rc2-1.el10_0.1.x86_64, avahi-compat-howl-debuginfo-0:0.9~rc2-1.el10_0.1.x86_64, avahi-compat-libdns_sd-debuginfo-0:0.9~rc2-1.el10_0.1.x86_64, avahi-debuginfo-0:0.9~rc2-1.el10_0.1.x86_64, avahi-dnsconfd-debuginfo-0:0.9~rc2-1.el10_0.1.x86_64, avahi-glib-debuginfo-0:0.9~rc2-1.el10_0.1.x86_64, avahi-gobject-debuginfo-0:0.9~rc2-1.el10_0.1.x86_64, avahi-libs-debuginfo-0:0.9~rc2-1.el10_0.1.x86_64, avahi-tools-debuginfo-0:0.9~rc2-1.el10_0.1.x86_64, avahi-ui-gtk3-debuginfo-0:0.9~rc2-1.el10_0.1.x86_64, avahi-ui-tools-debuginfo-0:0.9~rc2-1.el10_0.1.x86_64, avahi-devel-0:0.9~rc2-1.el10_0.1.x86_64, avahi-glib-0:0.9~rc2-1.el10_0.1.x86_64, avahi-tools-0:0.9~rc2-1.el10_0.1.x86_64, avahi-compat-howl-0:0.9~rc2-1.el10_0.1.x86_64, avahi-compat-howl-devel-0:0.9~rc2-1.el10_0.1.x86_64, avahi-compat-libdns_sd-0:0.9~rc2-1.el10_0.1.x86_64, avahi-compat-libdns_sd-devel-0:0.9~rc2-1.el10_0.1.x86_64, avahi-glib-devel-0:0.9~rc2-1.el10_0.1.x86_64, avahi-0:0.9~rc2-1.el10_0.1.s390x, avahi-libs-0:0.9~rc2-1.el10_0.1.s390x, avahi-debugsource-0:0.9~rc2-1.el10_0.1.s390x, avahi-autoipd-debuginfo-0:0.9~rc2-1.el10_0.1.s390x, avahi-compat-howl-debuginfo-0:0.9~rc2-1.el10_0.1.s390x, avahi-compat-libdns_sd-debuginfo-0:0.9~rc2-1.el10_0.1.s390x, avahi-debuginfo-0:0.9~rc2-1.el10_0.1.s390x, avahi-dnsconfd-debuginfo-0:0.9~rc2-1.el10_0.1.s390x, avahi-glib-debuginfo-0:0.9~rc2-1.el10_0.1.s390x, avahi-gobject-debuginfo-0:0.9~rc2-1.el10_0.1.s390x, avahi-libs-debuginfo-0:0.9~rc2-1.el10_0.1.s390x, avahi-tools-debuginfo-0:0.9~rc2-1.el10_0.1.s390x, avahi-ui-gtk3-debuginfo-0:0.9~rc2-1.el10_0.1.s390x, avahi-ui-tools-debuginfo-0:0.9~rc2-1.el10_0.1.s390x, avahi-devel-0:0.9~rc2-1.el10_0.1.s390x, avahi-glib-0:0.9~rc2-1.el10_0.1.s390x, avahi-tools-0:0.9~rc2-1.el10_0.1.s390x, avahi-compat-howl-0:0.9~rc2-1.el10_0.1.s390x, avahi-compat-howl-devel-0:0.9~rc2-1.el10_0.1.s390x, avahi-compat-libdns_sd-0:0.9~rc2-1.el10_0.1.s390x, avahi-compat-libdns_sd-devel-0:0.9~rc2-1.el10_0.1.s390x, avahi-glib-devel-0:0.9~rc2-1.el10_0.1.s390x
Full Details
CSAF document


RHSA-2025:16428
Severity: moderate
Released on: 23/09/2025
CVE: CVE-2025-49133,
Bugzilla: 2371585, 2371585
Affected Packages: libtpms-0:0.9.6-11.el10_0.src, libtpms-0:0.9.6-11.el10_0.aarch64, libtpms-debugsource-0:0.9.6-11.el10_0.aarch64, libtpms-debuginfo-0:0.9.6-11.el10_0.aarch64, libtpms-0:0.9.6-11.el10_0.x86_64, libtpms-debugsource-0:0.9.6-11.el10_0.x86_64, libtpms-debuginfo-0:0.9.6-11.el10_0.x86_64, libtpms-0:0.9.6-11.el10_0.s390x, libtpms-debugsource-0:0.9.6-11.el10_0.s390x, libtpms-debuginfo-0:0.9.6-11.el10_0.s390x
Full Details
CSAF document


RHSA-2025:16432
Severity: moderate
Released on: 23/09/2025
CVE: CVE-2025-4673,
Bugzilla: 2373305, 2373305
Affected Packages: opentelemetry-collector-0:0.127.0-3.el10_0.src, opentelemetry-collector-0:0.127.0-3.el10_0.aarch64, opentelemetry-collector-0:0.127.0-3.el10_0.ppc64le, opentelemetry-collector-0:0.127.0-3.el10_0.x86_64, opentelemetry-collector-0:0.127.0-3.el10_0.s390x
Full Details
CSAF document


RHSA-2025:16411
Severity: moderate
Released on: 23/09/2025
CVE: CVE-2024-3661,
Bugzilla: 2320141, 2320141
Affected Packages: NetworkManager-cloud-setup-1:1.46.0-34.el9_4.aarch64, NetworkManager-ovs-1:1.46.0-34.el9_4.aarch64, NetworkManager-ppp-1:1.46.0-34.el9_4.aarch64, NetworkManager-debugsource-1:1.46.0-34.el9_4.aarch64, NetworkManager-adsl-debuginfo-1:1.46.0-34.el9_4.aarch64, NetworkManager-bluetooth-debuginfo-1:1.46.0-34.el9_4.aarch64, NetworkManager-cloud-setup-debuginfo-1:1.46.0-34.el9_4.aarch64, NetworkManager-debuginfo-1:1.46.0-34.el9_4.aarch64, NetworkManager-libnm-debuginfo-1:1.46.0-34.el9_4.aarch64, NetworkManager-ovs-debuginfo-1:1.46.0-34.el9_4.aarch64, NetworkManager-ppp-debuginfo-1:1.46.0-34.el9_4.aarch64, NetworkManager-team-debuginfo-1:1.46.0-34.el9_4.aarch64, NetworkManager-tui-debuginfo-1:1.46.0-34.el9_4.aarch64, NetworkManager-wifi-debuginfo-1:1.46.0-34.el9_4.aarch64, NetworkManager-wwan-debuginfo-1:1.46.0-34.el9_4.aarch64, NetworkManager-1:1.46.0-34.el9_4.aarch64, NetworkManager-adsl-1:1.46.0-34.el9_4.aarch64, NetworkManager-bluetooth-1:1.46.0-34.el9_4.aarch64, NetworkManager-libnm-1:1.46.0-34.el9_4.aarch64, NetworkManager-team-1:1.46.0-34.el9_4.aarch64, NetworkManager-tui-1:1.46.0-34.el9_4.aarch64, NetworkManager-wifi-1:1.46.0-34.el9_4.aarch64, NetworkManager-wwan-1:1.46.0-34.el9_4.aarch64, NetworkManager-libnm-devel-1:1.46.0-34.el9_4.aarch64, NetworkManager-cloud-setup-1:1.46.0-34.el9_4.ppc64le, NetworkManager-ovs-1:1.46.0-34.el9_4.ppc64le, NetworkManager-ppp-1:1.46.0-34.el9_4.ppc64le, NetworkManager-debugsource-1:1.46.0-34.el9_4.ppc64le, NetworkManager-adsl-debuginfo-1:1.46.0-34.el9_4.ppc64le, NetworkManager-bluetooth-debuginfo-1:1.46.0-34.el9_4.ppc64le, NetworkManager-cloud-setup-debuginfo-1:1.46.0-34.el9_4.ppc64le, NetworkManager-debuginfo-1:1.46.0-34.el9_4.ppc64le, NetworkManager-libnm-debuginfo-1:1.46.0-34.el9_4.ppc64le, NetworkManager-ovs-debuginfo-1:1.46.0-34.el9_4.ppc64le, NetworkManager-ppp-debuginfo-1:1.46.0-34.el9_4.ppc64le, NetworkManager-team-debuginfo-1:1.46.0-34.el9_4.ppc64le, NetworkManager-tui-debuginfo-1:1.46.0-34.el9_4.ppc64le, NetworkManager-wifi-debuginfo-1:1.46.0-34.el9_4.ppc64le, NetworkManager-wwan-debuginfo-1:1.46.0-34.el9_4.ppc64le, NetworkManager-1:1.46.0-34.el9_4.ppc64le, NetworkManager-adsl-1:1.46.0-34.el9_4.ppc64le, NetworkManager-bluetooth-1:1.46.0-34.el9_4.ppc64le, NetworkManager-libnm-1:1.46.0-34.el9_4.ppc64le, NetworkManager-team-1:1.46.0-34.el9_4.ppc64le, NetworkManager-tui-1:1.46.0-34.el9_4.ppc64le, NetworkManager-wifi-1:1.46.0-34.el9_4.ppc64le, NetworkManager-wwan-1:1.46.0-34.el9_4.ppc64le, NetworkManager-libnm-devel-1:1.46.0-34.el9_4.ppc64le, NetworkManager-cloud-setup-1:1.46.0-34.el9_4.x86_64, NetworkManager-ovs-1:1.46.0-34.el9_4.x86_64, NetworkManager-ppp-1:1.46.0-34.el9_4.x86_64, NetworkManager-debugsource-1:1.46.0-34.el9_4.x86_64, NetworkManager-adsl-debuginfo-1:1.46.0-34.el9_4.x86_64, NetworkManager-bluetooth-debuginfo-1:1.46.0-34.el9_4.x86_64, NetworkManager-cloud-setup-debuginfo-1:1.46.0-34.el9_4.x86_64, NetworkManager-debuginfo-1:1.46.0-34.el9_4.x86_64, NetworkManager-libnm-debuginfo-1:1.46.0-34.el9_4.x86_64, NetworkManager-ovs-debuginfo-1:1.46.0-34.el9_4.x86_64, NetworkManager-ppp-debuginfo-1:1.46.0-34.el9_4.x86_64, NetworkManager-team-debuginfo-1:1.46.0-34.el9_4.x86_64, NetworkManager-tui-debuginfo-1:1.46.0-34.el9_4.x86_64, NetworkManager-wifi-debuginfo-1:1.46.0-34.el9_4.x86_64, NetworkManager-wwan-debuginfo-1:1.46.0-34.el9_4.x86_64, NetworkManager-1:1.46.0-34.el9_4.x86_64, NetworkManager-adsl-1:1.46.0-34.el9_4.x86_64, NetworkManager-bluetooth-1:1.46.0-34.el9_4.x86_64, NetworkManager-libnm-1:1.46.0-34.el9_4.x86_64, NetworkManager-team-1:1.46.0-34.el9_4.x86_64, NetworkManager-tui-1:1.46.0-34.el9_4.x86_64, NetworkManager-wifi-1:1.46.0-34.el9_4.x86_64, NetworkManager-wwan-1:1.46.0-34.el9_4.x86_64, NetworkManager-libnm-devel-1:1.46.0-34.el9_4.x86_64, NetworkManager-cloud-setup-1:1.46.0-34.el9_4.s390x, NetworkManager-ovs-1:1.46.0-34.el9_4.s390x, NetworkManager-ppp-1:1.46.0-34.el9_4.s390x, NetworkManager-debugsource-1:1.46.0-34.el9_4.s390x, NetworkManager-adsl-debuginfo-1:1.46.0-34.el9_4.s390x, NetworkManager-bluetooth-debuginfo-1:1.46.0-34.el9_4.s390x, NetworkManager-cloud-setup-debuginfo-1:1.46.0-34.el9_4.s390x, NetworkManager-debuginfo-1:1.46.0-34.el9_4.s390x, NetworkManager-libnm-debuginfo-1:1.46.0-34.el9_4.s390x, NetworkManager-ovs-debuginfo-1:1.46.0-34.el9_4.s390x, NetworkManager-ppp-debuginfo-1:1.46.0-34.el9_4.s390x, NetworkManager-team-debuginfo-1:1.46.0-34.el9_4.s390x, NetworkManager-tui-debuginfo-1:1.46.0-34.el9_4.s390x, NetworkManager-wifi-debuginfo-1:1.46.0-34.el9_4.s390x, NetworkManager-wwan-debuginfo-1:1.46.0-34.el9_4.s390x, NetworkManager-1:1.46.0-34.el9_4.s390x, NetworkManager-adsl-1:1.46.0-34.el9_4.s390x, NetworkManager-bluetooth-1:1.46.0-34.el9_4.s390x, NetworkManager-libnm-1:1.46.0-34.el9_4.s390x, NetworkManager-team-1:1.46.0-34.el9_4.s390x, NetworkManager-tui-1:1.46.0-34.el9_4.s390x, NetworkManager-wifi-1:1.46.0-34.el9_4.s390x, NetworkManager-wwan-1:1.46.0-34.el9_4.s390x, NetworkManager-libnm-devel-1:1.46.0-34.el9_4.s390x, NetworkManager-config-connectivity-redhat-1:1.46.0-34.el9_4.noarch, NetworkManager-dispatcher-routing-rules-1:1.46.0-34.el9_4.noarch, NetworkManager-config-server-1:1.46.0-34.el9_4.noarch, NetworkManager-initscripts-updown-1:1.46.0-34.el9_4.noarch, NetworkManager-1:1.46.0-34.el9_4.src, NetworkManager-libnm-1:1.46.0-34.el9_4.i686, NetworkManager-debugsource-1:1.46.0-34.el9_4.i686, NetworkManager-adsl-debuginfo-1:1.46.0-34.el9_4.i686, NetworkManager-bluetooth-debuginfo-1:1.46.0-34.el9_4.i686, NetworkManager-cloud-setup-debuginfo-1:1.46.0-34.el9_4.i686, NetworkManager-debuginfo-1:1.46.0-34.el9_4.i686, NetworkManager-libnm-debuginfo-1:1.46.0-34.el9_4.i686, NetworkManager-ovs-debuginfo-1:1.46.0-34.el9_4.i686, NetworkManager-ppp-debuginfo-1:1.46.0-34.el9_4.i686, NetworkManager-team-debuginfo-1:1.46.0-34.el9_4.i686, NetworkManager-tui-debuginfo-1:1.46.0-34.el9_4.i686, NetworkManager-wifi-debuginfo-1:1.46.0-34.el9_4.i686, NetworkManager-wwan-debuginfo-1:1.46.0-34.el9_4.i686, NetworkManager-libnm-devel-1:1.46.0-34.el9_4.i686
Full Details
CSAF document


RHSA-2025:16414
Severity: low
Released on: 23/09/2025
CVE: CVE-2022-29458,
Bugzilla: 2076483, 2076483
Affected Packages: ncurses-c++-libs-0:6.2-10.20210508.el9_4.1.aarch64, ncurses-devel-0:6.2-10.20210508.el9_4.1.aarch64, ncurses-debugsource-0:6.2-10.20210508.el9_4.1.aarch64, ncurses-c++-libs-debuginfo-0:6.2-10.20210508.el9_4.1.aarch64, ncurses-compat-libs-debuginfo-0:6.2-10.20210508.el9_4.1.aarch64, ncurses-debuginfo-0:6.2-10.20210508.el9_4.1.aarch64, ncurses-libs-debuginfo-0:6.2-10.20210508.el9_4.1.aarch64, ncurses-0:6.2-10.20210508.el9_4.1.aarch64, ncurses-libs-0:6.2-10.20210508.el9_4.1.aarch64, ncurses-c++-libs-0:6.2-10.20210508.el9_4.1.ppc64le, ncurses-devel-0:6.2-10.20210508.el9_4.1.ppc64le, ncurses-debugsource-0:6.2-10.20210508.el9_4.1.ppc64le, ncurses-c++-libs-debuginfo-0:6.2-10.20210508.el9_4.1.ppc64le, ncurses-compat-libs-debuginfo-0:6.2-10.20210508.el9_4.1.ppc64le, ncurses-debuginfo-0:6.2-10.20210508.el9_4.1.ppc64le, ncurses-libs-debuginfo-0:6.2-10.20210508.el9_4.1.ppc64le, ncurses-0:6.2-10.20210508.el9_4.1.ppc64le, ncurses-libs-0:6.2-10.20210508.el9_4.1.ppc64le, ncurses-c++-libs-0:6.2-10.20210508.el9_4.1.i686, ncurses-devel-0:6.2-10.20210508.el9_4.1.i686, ncurses-debugsource-0:6.2-10.20210508.el9_4.1.i686, ncurses-c++-libs-debuginfo-0:6.2-10.20210508.el9_4.1.i686, ncurses-compat-libs-debuginfo-0:6.2-10.20210508.el9_4.1.i686, ncurses-debuginfo-0:6.2-10.20210508.el9_4.1.i686, ncurses-libs-debuginfo-0:6.2-10.20210508.el9_4.1.i686, ncurses-libs-0:6.2-10.20210508.el9_4.1.i686, ncurses-c++-libs-0:6.2-10.20210508.el9_4.1.x86_64, ncurses-devel-0:6.2-10.20210508.el9_4.1.x86_64, ncurses-debugsource-0:6.2-10.20210508.el9_4.1.x86_64, ncurses-c++-libs-debuginfo-0:6.2-10.20210508.el9_4.1.x86_64, ncurses-compat-libs-debuginfo-0:6.2-10.20210508.el9_4.1.x86_64, ncurses-debuginfo-0:6.2-10.20210508.el9_4.1.x86_64, ncurses-libs-debuginfo-0:6.2-10.20210508.el9_4.1.x86_64, ncurses-0:6.2-10.20210508.el9_4.1.x86_64, ncurses-libs-0:6.2-10.20210508.el9_4.1.x86_64, ncurses-c++-libs-0:6.2-10.20210508.el9_4.1.s390x, ncurses-devel-0:6.2-10.20210508.el9_4.1.s390x, ncurses-debugsource-0:6.2-10.20210508.el9_4.1.s390x, ncurses-c++-libs-debuginfo-0:6.2-10.20210508.el9_4.1.s390x, ncurses-compat-libs-debuginfo-0:6.2-10.20210508.el9_4.1.s390x, ncurses-debuginfo-0:6.2-10.20210508.el9_4.1.s390x, ncurses-libs-debuginfo-0:6.2-10.20210508.el9_4.1.s390x, ncurses-0:6.2-10.20210508.el9_4.1.s390x, ncurses-libs-0:6.2-10.20210508.el9_4.1.s390x, ncurses-term-0:6.2-10.20210508.el9_4.1.noarch, ncurses-base-0:6.2-10.20210508.el9_4.1.noarch, ncurses-0:6.2-10.20210508.el9_4.1.src
Full Details
CSAF document


RHSA-2025:16418
Severity: low
Released on: 23/09/2025
CVE: CVE-2022-29458,
Bugzilla: 2076483, 2076483
Affected Packages: ncurses-0:6.2-8.20210508.el9_2.2.src, ncurses-0:6.2-8.20210508.el9_2.2.aarch64, ncurses-libs-0:6.2-8.20210508.el9_2.2.aarch64, ncurses-debugsource-0:6.2-8.20210508.el9_2.2.aarch64, ncurses-c++-libs-debuginfo-0:6.2-8.20210508.el9_2.2.aarch64, ncurses-compat-libs-debuginfo-0:6.2-8.20210508.el9_2.2.aarch64, ncurses-debuginfo-0:6.2-8.20210508.el9_2.2.aarch64, ncurses-libs-debuginfo-0:6.2-8.20210508.el9_2.2.aarch64, ncurses-c++-libs-0:6.2-8.20210508.el9_2.2.aarch64, ncurses-devel-0:6.2-8.20210508.el9_2.2.aarch64, ncurses-0:6.2-8.20210508.el9_2.2.ppc64le, ncurses-libs-0:6.2-8.20210508.el9_2.2.ppc64le, ncurses-debugsource-0:6.2-8.20210508.el9_2.2.ppc64le, ncurses-c++-libs-debuginfo-0:6.2-8.20210508.el9_2.2.ppc64le, ncurses-compat-libs-debuginfo-0:6.2-8.20210508.el9_2.2.ppc64le, ncurses-debuginfo-0:6.2-8.20210508.el9_2.2.ppc64le, ncurses-libs-debuginfo-0:6.2-8.20210508.el9_2.2.ppc64le, ncurses-c++-libs-0:6.2-8.20210508.el9_2.2.ppc64le, ncurses-devel-0:6.2-8.20210508.el9_2.2.ppc64le, ncurses-0:6.2-8.20210508.el9_2.2.x86_64, ncurses-libs-0:6.2-8.20210508.el9_2.2.x86_64, ncurses-debugsource-0:6.2-8.20210508.el9_2.2.x86_64, ncurses-c++-libs-debuginfo-0:6.2-8.20210508.el9_2.2.x86_64, ncurses-compat-libs-debuginfo-0:6.2-8.20210508.el9_2.2.x86_64, ncurses-debuginfo-0:6.2-8.20210508.el9_2.2.x86_64, ncurses-libs-debuginfo-0:6.2-8.20210508.el9_2.2.x86_64, ncurses-c++-libs-0:6.2-8.20210508.el9_2.2.x86_64, ncurses-devel-0:6.2-8.20210508.el9_2.2.x86_64, ncurses-libs-0:6.2-8.20210508.el9_2.2.i686, ncurses-debugsource-0:6.2-8.20210508.el9_2.2.i686, ncurses-c++-libs-debuginfo-0:6.2-8.20210508.el9_2.2.i686, ncurses-compat-libs-debuginfo-0:6.2-8.20210508.el9_2.2.i686, ncurses-debuginfo-0:6.2-8.20210508.el9_2.2.i686, ncurses-libs-debuginfo-0:6.2-8.20210508.el9_2.2.i686, ncurses-c++-libs-0:6.2-8.20210508.el9_2.2.i686, ncurses-devel-0:6.2-8.20210508.el9_2.2.i686, ncurses-0:6.2-8.20210508.el9_2.2.s390x, ncurses-libs-0:6.2-8.20210508.el9_2.2.s390x, ncurses-debugsource-0:6.2-8.20210508.el9_2.2.s390x, ncurses-c++-libs-debuginfo-0:6.2-8.20210508.el9_2.2.s390x, ncurses-compat-libs-debuginfo-0:6.2-8.20210508.el9_2.2.s390x, ncurses-debuginfo-0:6.2-8.20210508.el9_2.2.s390x, ncurses-libs-debuginfo-0:6.2-8.20210508.el9_2.2.s390x, ncurses-c++-libs-0:6.2-8.20210508.el9_2.2.s390x, ncurses-devel-0:6.2-8.20210508.el9_2.2.s390x, ncurses-base-0:6.2-8.20210508.el9_2.2.noarch, ncurses-term-0:6.2-8.20210508.el9_2.2.noarch
Full Details
CSAF document


RHSA-2025:16398
Severity: moderate
Released on: 23/09/2025
CVE: CVE-2023-53125, CVE-2025-37810, CVE-2025-38498, CVE-2025-39694,
Bugzilla: 2363686, 2365028, 2384422, 2393534, 2363686, 2365028, 2384422, 2393534
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.46.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.46.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.46.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.46.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.46.1.el9_6.aarch64, perf-0:5.14.0-570.46.1.el9_6.aarch64, python3-perf-0:5.14.0-570.46.1.el9_6.aarch64, rtla-0:5.14.0-570.46.1.el9_6.aarch64, rv-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.46.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.46.1.el9_6.aarch64, libperf-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.46.1.el9_6.aarch64, kernel-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.46.1.el9_6.aarch64, kernel-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.46.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.46.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.46.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.46.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.46.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.46.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.46.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.46.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.46.1.el9_6.ppc64le, perf-0:5.14.0-570.46.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.46.1.el9_6.ppc64le, rtla-0:5.14.0-570.46.1.el9_6.ppc64le, rv-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.46.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.46.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.46.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.46.1.el9_6.ppc64le, libperf-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.46.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.46.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.46.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.46.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.46.1.el9_6.x86_64, perf-0:5.14.0-570.46.1.el9_6.x86_64, python3-perf-0:5.14.0-570.46.1.el9_6.x86_64, rtla-0:5.14.0-570.46.1.el9_6.x86_64, rv-0:5.14.0-570.46.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.46.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.46.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.46.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.46.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.46.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.46.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.46.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.46.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.46.1.el9_6.x86_64, libperf-0:5.14.0-570.46.1.el9_6.x86_64, kernel-0:5.14.0-570.46.1.el9_6.x86_64, kernel-core-0:5.14.0-570.46.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.46.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.46.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.46.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.46.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.46.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.46.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.46.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.46.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.46.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.46.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.46.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.46.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.46.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.46.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.46.1.el9_6.s390x, kernel-devel-0:5.14.0-570.46.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.46.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.46.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.46.1.el9_6.s390x, perf-0:5.14.0-570.46.1.el9_6.s390x, python3-perf-0:5.14.0-570.46.1.el9_6.s390x, rtla-0:5.14.0-570.46.1.el9_6.s390x, rv-0:5.14.0-570.46.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.46.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.46.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.46.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.46.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.46.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.46.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.46.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.46.1.el9_6.s390x, libperf-0:5.14.0-570.46.1.el9_6.s390x, kernel-0:5.14.0-570.46.1.el9_6.s390x, kernel-core-0:5.14.0-570.46.1.el9_6.s390x, kernel-debug-0:5.14.0-570.46.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.46.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.46.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.46.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.46.1.el9_6.s390x, kernel-modules-0:5.14.0-570.46.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.46.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.46.1.el9_6.s390x, kernel-tools-0:5.14.0-570.46.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.46.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.46.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.46.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.46.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.46.1.el9_6.s390x, kernel-doc-0:5.14.0-570.46.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.46.1.el9_6.noarch, kernel-0:5.14.0-570.46.1.el9_6.src
Full Details
CSAF document


RHSA-2025:16409
Severity: important
Released on: 22/09/2025
CVE: CVE-2025-48734, CVE-2025-49146,
Bugzilla: 2368956, 2372307, 2368956, 2372307
Affected Packages:
Full Details
CSAF document


RHSA-2025:16407
Severity: important
Released on: 22/09/2025
CVE: CVE-2025-48924, CVE-2025-55163,
Bugzilla: 2379554, 2388252, 2379554, 2388252
Affected Packages:
Full Details
CSAF document


RHSA-2025:16404
Severity: important
Released on: 22/09/2025
CVE: CVE-2025-57833,
Bugzilla: 2392990, 2392990
Affected Packages: ansible-automation-platform-24/aap-must-gather-rhel8@sha256:14d1b88612cffaa9dd1e1e9d4f04d7561a57c1f094e3bb833481dcecd2a9e86e_arm64, ansible-automation-platform/platform-operator-bundle@sha256:7f21960be23534eaa71f25f1413dc4816cd54e8a3755184c97405094e3e4ef67_arm64, ansible-automation-platform-24/ansible-builder-rhel9@sha256:593779d30ae2bb56ccce75bc3ce8e66ebadfcaff1718c372058445f643eef503_arm64, ansible-automation-platform-24/ansible-builder-rhel8@sha256:7be374361d26a83cef287f5d08efd86f7a917c6a12095e67c009ef5909945c21_arm64, ansible-automation-platform-24/lightspeed-rhel8@sha256:347a177ade0f7f703d1ded4e4d54981fca19be0aea8a21034b241fd57efe62c1_arm64, ansible-automation-platform-24/lightspeed-rhel8-operator@sha256:75ae35cd5e6de70dc44ce290ccc70c1f15b5fb1588015d944759083abcc4c098_arm64, ansible-automation-platform-24/ansible-python-base-rhel8@sha256:6b6279b87404eac93c8741a4028639d42fbe3ea5f83d1320f7ba835a162fbf57_arm64, ansible-automation-platform-24/ansible-python-base-rhel9@sha256:2a54d43ae6b68499981003ef49d0dbf003b32cc788f7cda3b91b7006fa385e20_arm64, ansible-automation-platform-24/ansible-python-toolkit-rhel9@sha256:043cf666c4330ea2b01e34fd4fb50ec53d787cfb9a77b6a1f05596340372e130_arm64, ansible-automation-platform-24/ansible-python-toolkit-rhel8@sha256:f538508975dc93e34f9a7e215198c6314854ffc56f1ce3ff5b70ba8a948372ed_arm64, ansible-automation-platform-24/controller-rhel8@sha256:48ac8d086af02e974e6cc73d387ea15ae3a5b7c31e11695d090a129947c11dea_arm64, ansible-automation-platform-24/controller-rhel8-operator@sha256:84cab89adec82f048144800425fdf369a9e24f331638313820ba3f2de7da33e7_arm64, ansible-automation-platform-24/eda-controller-rhel8@sha256:155960f5dca04903f618573344548252ad8c2b4e11a44525d5760a17af00d61a_arm64, ansible-automation-platform-24/eda-controller-rhel8-operator@sha256:bbff27f3f5ad07162c8c846c80118ee5475fa3a7581f6c266cf2215552f54653_arm64, ansible-automation-platform-24/eda-controller-ui-rhel8@sha256:3ec0aff11a7a52543d5880b03b550093d35c51a8a198b065ffaab89a00063157_arm64, ansible-automation-platform-24/hub-rhel8@sha256:ba132dbb4d3d0895125dbbb547e169c4b8627bff0d396e0e67e114c08a4c521d_arm64, ansible-automation-platform-24/hub-rhel8-operator@sha256:dbc67073c51fe4b633fb8607be4b807359ac66dbc405d5f9025dd5d6bb8daeff_arm64, ansible-automation-platform-24/hub-web-rhel8@sha256:5914c7b287c0d837adc78bdd7649c76be967e701ce0faf702cdbc984939e46a7_arm64, ansible-automation-platform-24/de-minimal-rhel8@sha256:d2ad4b4b69ff88e2daee8e6cc1e4800070e8b7635c4b009df73a9e523c72b70d_arm64, ansible-automation-platform-24/de-minimal-rhel9@sha256:53fc58e1864f37ef5a5666908c3fee98509ea09348f353ff992004490d5693af_arm64, ansible-automation-platform-24/de-supported-rhel9@sha256:c8aa89af8d4aab38cf44c2caf4f27b6b4a2cb91bda6e50a564416bfb4a4b39eb_arm64, ansible-automation-platform-24/de-supported-rhel8@sha256:cc35046fe677beec377f7d2ef97bcba2380504db2ad5549fead2e89dd7b650b5_arm64, ansible-automation-platform-24/ee-minimal-rhel8@sha256:21a978fe63b006215af55d4215374d82e8a06ad00bd596cd306bff8bbdb1852a_arm64, ansible-automation-platform-24/ee-minimal-rhel9@sha256:090b37e8af2aae57450f330e09ead0158a754a8e2f1280c8e577e81df2ea0ef0_arm64, ansible-automation-platform-24/ee-supported-rhel9@sha256:d5ff396021a5c337d79ad3b78df24b402e8998504a86ed687d5a90f7181edc0e_arm64, ansible-automation-platform-24/ee-supported-rhel8@sha256:fb25053e6dd8354f051d725eaeb79fa78d93dc63c9a1987e146a3699ec76a6c0_arm64, ansible-automation-platform-24/platform-resource-rhel8-operator@sha256:1649fb76d09ca86c3a4f24746493964d0c52ba40debed726bf84211030330908_arm64, ansible-automation-platform-24/platform-resource-runner-rhel8@sha256:67d71b89befbfc1f1842f35d631bcfb972fd4d93f431b722aaa478ec9c406746_arm64, ansible-automation-platform-24/aap-must-gather-rhel8@sha256:deb0d567b68db4961b7edf8ad80046eda391a030e4738cbe4c03e4058b57169c_ppc64le, ansible-automation-platform/platform-operator-bundle@sha256:359a36ca86e76fabbd7fa42189a7987ccbb1ccc850715556f0d84d5d580d5bde_ppc64le, ansible-automation-platform-24/ansible-builder-rhel9@sha256:da95c988f7feb429894f19558d2a17279be79d439f4f58cbf9b3e03704e85979_ppc64le, ansible-automation-platform-24/ansible-builder-rhel8@sha256:300170e7ca484eff4d654e49b497e55c035fed1d91299460a4ad3610783715e3_ppc64le, ansible-automation-platform-24/lightspeed-rhel8@sha256:4a08627d2ad215319910aa96fe7a8f9412a4fcc7506fab24aa1804a554d39a1f_ppc64le, ansible-automation-platform-24/lightspeed-rhel8-operator@sha256:fc4c6e9d62d32fc617032e1acaf128c46b78de391d48186f50f0f499b38a265a_ppc64le, ansible-automation-platform-24/ansible-python-base-rhel8@sha256:2fc54c3e3edae2ba3264300c3b7e1ac36e13993b0afcdd4f84e88d316c8f722b_ppc64le, ansible-automation-platform-24/ansible-python-base-rhel9@sha256:780e3bb3594e07233db8fbb39109ed8571f92317207d390df6f24468fbcda12c_ppc64le, ansible-automation-platform-24/ansible-python-toolkit-rhel9@sha256:710aa6ac99cb14e6a09869450db730dcbdde9aac91e43409337d61baa15568bf_ppc64le, ansible-automation-platform-24/ansible-python-toolkit-rhel8@sha256:ad91fedac61f1d97c73f32007c22af7f73e47112084d2e98807c2452656dcc1b_ppc64le, ansible-automation-platform-24/controller-rhel8@sha256:fb7ea104cc87ed63d260b5bde21d8bceeb53528431aaaf6e0a822b7557465b40_ppc64le, ansible-automation-platform-24/controller-rhel8-operator@sha256:867c00be3009cdedf06d702106c04cab223952ba4e49014aff8e6e6e635cd687_ppc64le, ansible-automation-platform-24/eda-controller-rhel8@sha256:76fda80495129d9835dd6147d8f372fb3d4b871b5bc2ccabfe0526b8eff40d48_ppc64le, ansible-automation-platform-24/eda-controller-rhel8-operator@sha256:802d554910f09aed1cf2e684fe4ebd85dbe401c6d348bb96ea5cf3b2c8f7021c_ppc64le, ansible-automation-platform-24/eda-controller-ui-rhel8@sha256:10bf070a991489ddd6e942e59ae7e8ad4864d0807eb2a37393d018d6ea7bc584_ppc64le, ansible-automation-platform-24/hub-rhel8@sha256:04b458d193bd8e2eda6f431fff0c1fadf557054e84ee2097ee810a3d02851fa3_ppc64le, ansible-automation-platform-24/hub-rhel8-operator@sha256:2d1465ba8bf07a03b2c3ad71e76bfae1d36152caa0af566a43e71cce67a31bbc_ppc64le, ansible-automation-platform-24/hub-web-rhel8@sha256:06c654ac3ef8cbb323c406f0cbf80308d1d5e79d98c7595dccedef9de2c72b4c_ppc64le, ansible-automation-platform-24/de-minimal-rhel8@sha256:83f585bd75364674a309c7371d11239806fe8aa720e69742ae99e5edaab6a290_ppc64le, ansible-automation-platform-24/de-minimal-rhel9@sha256:5fe2bca896bc4a23b00c11c3ff9151ac2d47e89d9d22e2ba913288417c43173b_ppc64le, ansible-automation-platform-24/de-supported-rhel9@sha256:500bf3efbbc46f09b7a2749434c2320fe5420736bd72c676fc3a46cbbd9b0b8e_ppc64le, ansible-automation-platform-24/de-supported-rhel8@sha256:dc0cdffd0264f394c20c2031a8d910ae23288a5f7eb871cd9c5097e03050f3f2_ppc64le, ansible-automation-platform-24/ee-minimal-rhel8@sha256:e633743d6ad395c52bbe1163772041f14a5b83e08ae64fd76b0485bbbe58d6df_ppc64le, ansible-automation-platform-24/ee-minimal-rhel9@sha256:96e0896c992ef1698451f5683309d0d776dfdba0149fd57f2a404344f3c2fa65_ppc64le, ansible-automation-platform-24/ee-supported-rhel9@sha256:0819e30f67715858a8cc61533782dd1d78ddef85515b2e9989102c5314584bad_ppc64le, ansible-automation-platform-24/ee-supported-rhel8@sha256:98499a762198b3998105a5c8e9b443a8ce28cb2391a56a3af02cfdedf984a905_ppc64le, ansible-automation-platform-24/platform-resource-rhel8-operator@sha256:ffe3e611d0827ef0b2a91dcd7d852b12faabdf9b02bbdf9e7c5754be92603c0f_ppc64le, ansible-automation-platform-24/platform-resource-runner-rhel8@sha256:d161df29bed14377c2f49a9f7c89d4ed16b1935edc3cb31d9d0eedeb419da40b_ppc64le, ansible-automation-platform-24/aap-must-gather-rhel8@sha256:cc4176094828fd287eed4e7da48233190175627c2841c7265c272b1475966d51_s390x, ansible-automation-platform/platform-operator-bundle@sha256:b8e238e0bdca96160cceb3d084fe83db8c49918e4180951f26308766d9fe14d6_s390x, ansible-automation-platform-24/ansible-builder-rhel9@sha256:99ec61150a71c2a1e471123a9d345b3bd65a210ad77889d0b056b7d515c5515d_s390x, ansible-automation-platform-24/ansible-builder-rhel8@sha256:03acc09625bb3c8b55d10170c35992c9c4071b17d0235d7c42e8fdc5c616c76b_s390x, ansible-automation-platform-24/lightspeed-rhel8@sha256:3bb3586b37142f7724d0fb5547a66afb86128c20f51f45ee3ba2ba8acd1dbe3c_s390x, ansible-automation-platform-24/lightspeed-rhel8-operator@sha256:657431f422036c214974c7b44268746c5258d09adbb59cc4342beb9f0b8806e3_s390x, ansible-automation-platform-24/ansible-python-base-rhel8@sha256:edd1186b9f76266e2bfe4d7f1b0a95274a9a313046c9dfe8896962ec046e670b_s390x, ansible-automation-platform-24/ansible-python-base-rhel9@sha256:42c5447226228e56ea0f386db14e96ff819ebf1743546c19f77a0bef4bd596e5_s390x, ansible-automation-platform-24/ansible-python-toolkit-rhel9@sha256:6f6a76d9790cdfb680cf42785ae431257849c43fb24810d5f1e6ea54422d9167_s390x, ansible-automation-platform-24/ansible-python-toolkit-rhel8@sha256:91dcc9a3681d7199a112e275637fc5f5ab9a5c1c68cf5502b2adb973c68d1dfd_s390x, ansible-automation-platform-24/controller-rhel8@sha256:7e56cc70c8d754cf739890ea6678f13ea425d3524e96f3760ed5cbd1e67287f8_s390x, ansible-automation-platform-24/controller-rhel8-operator@sha256:d3fd0303f684fe581a86b8f1a4b72e1a1ec6ff5e0ccb78ac14840bac28cfcf2d_s390x, ansible-automation-platform-24/eda-controller-rhel8@sha256:199658241377e305284ae0aa919e399bca5ccfeb3906b3d58a184f156bcf510e_s390x, ansible-automation-platform-24/eda-controller-rhel8-operator@sha256:f58fa7669e841b3c3405e92de13820ea4bc4f8d844c170abc4809a987f6de72e_s390x, ansible-automation-platform-24/eda-controller-ui-rhel8@sha256:22412daa3e585e976eed5ec1d8f617421af4311ac7118fdfab3b7c7e8caa697c_s390x, ansible-automation-platform-24/hub-rhel8@sha256:abdfc53c013a4c260fa6a3f34d32c33e6dca246b923e9df4737398ccb640aa72_s390x, ansible-automation-platform-24/hub-rhel8-operator@sha256:b6dd6c724ee7dcf4a02b0bdc294bc41a63744859fa652b6275b2d1c3fb03e7ff_s390x, ansible-automation-platform-24/hub-web-rhel8@sha256:3633513d90dbe59099d76704428bd90b9cd7ff87d6927a686cffc952a66f4131_s390x, ansible-automation-platform-24/de-minimal-rhel8@sha256:5366927786b0871d6528b13db575b4f3781b2c71cabfc5484cff172758094290_s390x, ansible-automation-platform-24/de-minimal-rhel9@sha256:25cdbc4850a49f752403a82f481be0eb3595b988411edcee06d9cfb04459ecb4_s390x, ansible-automation-platform-24/de-supported-rhel9@sha256:885126d0d7141fe07d2c391a843345602547c44677312b6edc2856f7055146cf_s390x, ansible-automation-platform-24/de-supported-rhel8@sha256:f95e5deed1dbed661cbe865aa7e0110daf779f216c9c0b389a160b8fbe07741a_s390x, ansible-automation-platform-24/ee-minimal-rhel8@sha256:46069381759075f640730283027c2b793f2358080c917d3a49a5de6039e60338_s390x, ansible-automation-platform-24/ee-minimal-rhel9@sha256:c1b1dbc684273e07b4a73aa1242233b5b8025dffe0ee62a300b9fc64440291a5_s390x, ansible-automation-platform-24/ee-supported-rhel9@sha256:036316615f8a41d0b73f9631ebc9d9d9415641500319b690d483527bcefde103_s390x, ansible-automation-platform-24/ee-supported-rhel8@sha256:0faef4f689f4ffa818e1fb98134e2d1c2c61344ad6f55b357fe02e3ad6b73318_s390x, ansible-automation-platform-24/platform-resource-rhel8-operator@sha256:432968e23028b6ab0ffa18c6aab3f50c6847febad65d996e2fff1fd1e5f10a60_s390x, ansible-automation-platform-24/platform-resource-runner-rhel8@sha256:eaf5ee09327c9356cd9c64e92f29a298486ed15cbca20d0f2a50ab09011ba665_s390x, ansible-automation-platform-24/aap-must-gather-rhel8@sha256:21f648353c8376dfcb9b9509f311ed1e4a16335c37f101ee3e0f4ff2a3575886_amd64, ansible-automation-platform/platform-operator-bundle@sha256:032f053f21e273714e9f8a8f6854c83bc71cb84f5b32174704b490eca09eebc8_amd64, ansible-automation-platform-24/ansible-builder-rhel9@sha256:abd21875bf846c9ce2547cc8a78c180283fbacaa7b387cdfdcac74fa575db0fd_amd64, ansible-automation-platform-24/ansible-builder-rhel8@sha256:a9f46033ddaa6116f481c53eece268d7d6510b633c73581e5e4a5bcbe0d71656_amd64, ansible-automation-platform-24/lightspeed-rhel8@sha256:eeea6392455612ce05d7d5fd4e882825ab006c91cb4d59a576fdae251f95396a_amd64, ansible-automation-platform-24/lightspeed-rhel8-operator@sha256:e033e7ef5449e6eac877883b19c2433e1a90843f6458a9ac21ffac82fdd7cee3_amd64, ansible-automation-platform-24/ansible-python-base-rhel8@sha256:da11e253c1b328f2f5ea9dbb2ad08d62cacf5209a128e9bb31c50aec37fc0e9b_amd64, ansible-automation-platform-24/ansible-python-base-rhel9@sha256:d5d468e2a13b8c05f97471ca8648ef60db9770e10b4beffcade62140235ce34d_amd64, ansible-automation-platform-24/ansible-python-toolkit-rhel9@sha256:cb815a784c817be4c5faabd26f3e92e5b193f6778a19530f1ad4c14bef026705_amd64, ansible-automation-platform-24/ansible-python-toolkit-rhel8@sha256:910bc16823c78536139109427c8e7d912890a8840c60e96f2f976a8d85e45ddb_amd64, ansible-automation-platform-24/controller-rhel8@sha256:280ed4f59322f2064be13fa875a087aa58db9fe780734fdc784c46868e6e0f22_amd64, ansible-automation-platform-24/controller-rhel8-operator@sha256:f6f440d12d76c262fca7a02b9c643f34f616ef126c825bf032309ffd7aa642c7_amd64, ansible-automation-platform-24/eda-controller-rhel8@sha256:215ae2c0ac3546949c1ab0ffdd3e0207fabc6ea1493c6d70e9d24584bebf169b_amd64, ansible-automation-platform-24/eda-controller-rhel8-operator@sha256:5f18d9290c84e3717bfb0607809b3e2692b03a7415d343f4457eab4cc8578b02_amd64, ansible-automation-platform-24/eda-controller-ui-rhel8@sha256:f0f5c466da76e85f3d45226f50f44cc061136418e245892a0aecacdedbdf249b_amd64, ansible-automation-platform-24/hub-rhel8@sha256:c0ecf02270c5e5d90284187e0e40857d56ce22c0ddde534ce82925f9be2c4a6a_amd64, ansible-automation-platform-24/hub-rhel8-operator@sha256:dd512c19d1489dbb604da681eef49311f05680b774a46c92e989629b0f4967a2_amd64, ansible-automation-platform-24/hub-web-rhel8@sha256:87c33d8bc078e96d7cdd770848cb6000ed171d0b9f25eaa34b4e5f2f5dfdc78b_amd64, ansible-automation-platform-24/de-minimal-rhel8@sha256:d017fb12792f40995a752fc23934681398e4621b1a3f8d1308597f00115a4f60_amd64, ansible-automation-platform-24/de-minimal-rhel9@sha256:a5d6ac6c2b6acfff90aae9adcac3c7db79842f93e8d57c3138fb5b67462d81eb_amd64, ansible-automation-platform-24/de-supported-rhel9@sha256:d66b45e30e375b47a25f6efaa024bbcef6325056232ccaa527f2e271290785ef_amd64, ansible-automation-platform-24/de-supported-rhel8@sha256:47beaa41d952dffb487569b97d68356811bc08e7096fdb6a3d8f76e41a97ed07_amd64, ansible-automation-platform-24/ee-minimal-rhel8@sha256:1450a7e5d41e956bdfa60ff61fd3ae8295009800f631d407af876b8dc63df43f_amd64, ansible-automation-platform-24/ee-minimal-rhel9@sha256:0de7cec65cedb0f2a2bca6d4ffa2140d657d1a779e847f72fbb6d043a4803bb4_amd64, ansible-automation-platform-24/ee-supported-rhel9@sha256:47376e73502c1a29a35f4bfefa581b9ba2fffccd09027f883450f2dc06c5fdb5_amd64, ansible-automation-platform-24/ee-supported-rhel8@sha256:44ef079644df599584a55688f1371d5844072047180f6a829f4ecf46a37bc56a_amd64, ansible-automation-platform-24/platform-resource-rhel8-operator@sha256:bff195810236284f82e9151ba23d388b2f155b4ea62b49ff2bd628b2332fb021_amd64, ansible-automation-platform-24/platform-resource-runner-rhel8@sha256:7991eb516e11f9272a8dbfa1284000bd8ed2c36843b0acd093a7125a9c54218e_amd64
Full Details
CSAF document


RHSA-2025:16403
Severity: important
Released on: 22/09/2025
CVE: CVE-2025-57833,
Bugzilla: 2392990, 2392990
Affected Packages: python-django-0:4.2.24-1.el9ap.src, python3x-django-0:4.2.24-1.el8ap.src, python3-django-0:4.2.24-1.el9ap.noarch, python39-django-0:4.2.24-1.el8ap.noarch
Full Details
CSAF document


RHSA-2025:16399
Severity: moderate
Released on: 22/09/2025
CVE: CVE-2025-9162, CVE-2025-10043, CVE-2025-10044,
Bugzilla: 2389396, 2393549, 2393551
Affected Packages:
Full Details
CSAF document


RHSA-2025:16400
Severity: moderate
Released on: 22/09/2025
CVE: CVE-2025-9162, CVE-2025-10043, CVE-2025-10044,
Bugzilla: 2389396, 2393549, 2393551
Affected Packages: rhbk/keycloak-rhel9@sha256:05c1e3aabb19e873e9adbb30014a4886b7038e655e9e80a9ceefe5ed882ab3b2_amd64, rhbk/keycloak-operator-bundle@sha256:a588a2eed385d29ccaf1f81bd719ca4b4ee85ab7359081706b2e810fd5e2db79_amd64, rhbk/keycloak-rhel9-operator@sha256:37e61c0daec97796ceb9899a7104a40723ab5fe7c147c7dca928171190d68cde_amd64, rhbk/keycloak-rhel9@sha256:ffa465c5bd6eb28c790bf48873a01237d8fdc26e0b145443bc04f5fcd8739f9a_s390x, rhbk/keycloak-rhel9-operator@sha256:481dd9a0fabf5afe085f2d5af3b0cbf6a16c28a02dfde8dbbeb1bc406a377087_s390x, rhbk/keycloak-rhel9@sha256:04f5f15f3dc17e4284fb7e80f24c7a360d53286c4fc6df70b4805481442e4628_ppc64le, rhbk/keycloak-rhel9-operator@sha256:d1318bc91903f9374c2403f9845b1ef1b63ca1566a553eb51b7073c1737feeee_ppc64le, rhbk/keycloak-rhel9@sha256:87696bca8b24fd17e5d7df4df1a07bb7ef5a740dbaabe789131439d9f639ef60_arm64, rhbk/keycloak-rhel9-operator@sha256:8409c7a684aaee2080a718ea1b38d32cad93ae677db831fdaa98caa70e7ca18f_arm64
Full Details
CSAF document


RHSA-2025:16372
Severity: moderate
Released on: 22/09/2025
CVE: CVE-2025-38461, CVE-2025-38498, CVE-2025-38556,
Bugzilla: 2383513, 2384422, 2389456, 2383513, 2384422, 2389456
Affected Packages: bpftool-0:4.18.0-553.76.1.el8_10.aarch64, kernel-0:4.18.0-553.76.1.el8_10.aarch64, kernel-core-0:4.18.0-553.76.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.76.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.76.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.76.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.76.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.76.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.76.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.76.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.76.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.76.1.el8_10.aarch64, perf-0:4.18.0-553.76.1.el8_10.aarch64, python3-perf-0:4.18.0-553.76.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.76.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.aarch64, bpftool-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.76.1.el8_10.ppc64le, perf-0:4.18.0-553.76.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.76.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.ppc64le, bpftool-0:4.18.0-553.76.1.el8_10.x86_64, kernel-0:4.18.0-553.76.1.el8_10.x86_64, kernel-core-0:4.18.0-553.76.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.76.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.76.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.76.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.76.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.76.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.76.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.76.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.76.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.76.1.el8_10.x86_64, perf-0:4.18.0-553.76.1.el8_10.x86_64, python3-perf-0:4.18.0-553.76.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.76.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.76.1.el8_10.x86_64, bpftool-0:4.18.0-553.76.1.el8_10.s390x, kernel-0:4.18.0-553.76.1.el8_10.s390x, kernel-core-0:4.18.0-553.76.1.el8_10.s390x, kernel-debug-0:4.18.0-553.76.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.76.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.76.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.76.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.76.1.el8_10.s390x, kernel-devel-0:4.18.0-553.76.1.el8_10.s390x, kernel-modules-0:4.18.0-553.76.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.76.1.el8_10.s390x, kernel-tools-0:4.18.0-553.76.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.76.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.76.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.76.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.76.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.76.1.el8_10.s390x, perf-0:4.18.0-553.76.1.el8_10.s390x, python3-perf-0:4.18.0-553.76.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.76.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.76.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.76.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.76.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.76.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.76.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.76.1.el8_10.s390x, kernel-0:4.18.0-553.76.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.76.1.el8_10.noarch, kernel-doc-0:4.18.0-553.76.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:16373
Severity: moderate
Released on: 22/09/2025
CVE: CVE-2025-38461,
Bugzilla: 2383513, 2383513
Affected Packages: kernel-rt-0:4.18.0-553.76.1.rt7.417.el8_10.src, kernel-rt-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.76.1.rt7.417.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:16354
Severity: moderate
Released on: 22/09/2025
CVE: CVE-2025-37810, CVE-2025-38566,
Bugzilla: 2365028, 2389487, 2365028, 2389487
Affected Packages: kernel-0:6.12.0-55.34.1.el10_0.src, kernel-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.34.1.el10_0.aarch64, kernel-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.34.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.34.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.34.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.34.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.34.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.34.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.34.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.34.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.34.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-debug-devel-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.34.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.34.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.34.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.34.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.34.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.34.1.el10_0.aarch64, perf-0:6.12.0-55.34.1.el10_0.aarch64, python3-perf-0:6.12.0-55.34.1.el10_0.aarch64, rtla-0:6.12.0-55.34.1.el10_0.aarch64, rv-0:6.12.0-55.34.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.34.1.el10_0.aarch64, libperf-0:6.12.0-55.34.1.el10_0.aarch64, kernel-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.34.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.34.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.34.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.34.1.el10_0.ppc64le, perf-0:6.12.0-55.34.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.34.1.el10_0.ppc64le, rtla-0:6.12.0-55.34.1.el10_0.ppc64le, rv-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.34.1.el10_0.ppc64le, libperf-0:6.12.0-55.34.1.el10_0.ppc64le, kernel-0:6.12.0-55.34.1.el10_0.x86_64, kernel-core-0:6.12.0-55.34.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.34.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.34.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.34.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.34.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.34.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.34.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.34.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.34.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.34.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.34.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.34.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.34.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.34.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.34.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.34.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.34.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.34.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.34.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.34.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.34.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.34.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.34.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.34.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.34.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.34.1.el10_0.x86_64, perf-0:6.12.0-55.34.1.el10_0.x86_64, python3-perf-0:6.12.0-55.34.1.el10_0.x86_64, rtla-0:6.12.0-55.34.1.el10_0.x86_64, rv-0:6.12.0-55.34.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.34.1.el10_0.x86_64, libperf-0:6.12.0-55.34.1.el10_0.x86_64, kernel-0:6.12.0-55.34.1.el10_0.s390x, kernel-core-0:6.12.0-55.34.1.el10_0.s390x, kernel-debug-0:6.12.0-55.34.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.34.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.34.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.34.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.34.1.el10_0.s390x, kernel-modules-0:6.12.0-55.34.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.34.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.34.1.el10_0.s390x, kernel-tools-0:6.12.0-55.34.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.34.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.34.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.34.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.34.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.34.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.34.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.34.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.34.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.34.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.34.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.34.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.34.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.34.1.el10_0.s390x, kernel-debug-devel-0:6.12.0-55.34.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.34.1.el10_0.s390x, kernel-devel-0:6.12.0-55.34.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.34.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.34.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.34.1.el10_0.s390x, perf-0:6.12.0-55.34.1.el10_0.s390x, python3-perf-0:6.12.0-55.34.1.el10_0.s390x, rtla-0:6.12.0-55.34.1.el10_0.s390x, rv-0:6.12.0-55.34.1.el10_0.s390x, libperf-0:6.12.0-55.34.1.el10_0.s390x, kernel-abi-stablelists-0:6.12.0-55.34.1.el10_0.noarch, kernel-doc-0:6.12.0-55.34.1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:16346
Severity: moderate
Released on: 22/09/2025
CVE: CVE-2025-5962,
Bugzilla: 2371363
Affected Packages: command-line-assistant-0:0.3.1-6.el9_6.src, command-line-assistant-0:0.3.1-6.el9_6.noarch, command-line-assistant-selinux-0:0.3.1-6.el9_6.noarch
Full Details
CSAF document


RHSA-2025:16345
Severity: moderate
Released on: 22/09/2025
CVE: CVE-2025-5962,
Bugzilla: 2371363
Affected Packages: command-line-assistant-0:0.3.1-6.el10_0.src, command-line-assistant-0:0.3.1-6.el10_0.noarch, command-line-assistant-selinux-0:0.3.1-6.el10_0.noarch
Full Details
CSAF document


RHSA-2025:16313
Severity: important
Released on: 22/09/2025
CVE: CVE-2025-57803,
Bugzilla: 2391093, 2391093
Affected Packages: ImageMagick-0:6.9.10.68-9.el7_9.src, ImageMagick-0:6.9.10.68-9.el7_9.ppc, ImageMagick-debuginfo-0:6.9.10.68-9.el7_9.ppc, ImageMagick-c++-0:6.9.10.68-9.el7_9.ppc, ImageMagick-c++-devel-0:6.9.10.68-9.el7_9.ppc, ImageMagick-devel-0:6.9.10.68-9.el7_9.ppc, ImageMagick-0:6.9.10.68-9.el7_9.ppc64, ImageMagick-perl-0:6.9.10.68-9.el7_9.ppc64, ImageMagick-debuginfo-0:6.9.10.68-9.el7_9.ppc64, ImageMagick-c++-0:6.9.10.68-9.el7_9.ppc64, ImageMagick-c++-devel-0:6.9.10.68-9.el7_9.ppc64, ImageMagick-devel-0:6.9.10.68-9.el7_9.ppc64, ImageMagick-doc-0:6.9.10.68-9.el7_9.ppc64, ImageMagick-0:6.9.10.68-9.el7_9.s390, ImageMagick-debuginfo-0:6.9.10.68-9.el7_9.s390, ImageMagick-c++-0:6.9.10.68-9.el7_9.s390, ImageMagick-c++-devel-0:6.9.10.68-9.el7_9.s390, ImageMagick-devel-0:6.9.10.68-9.el7_9.s390, ImageMagick-0:6.9.10.68-9.el7_9.s390x, ImageMagick-perl-0:6.9.10.68-9.el7_9.s390x, ImageMagick-debuginfo-0:6.9.10.68-9.el7_9.s390x, ImageMagick-c++-0:6.9.10.68-9.el7_9.s390x, ImageMagick-c++-devel-0:6.9.10.68-9.el7_9.s390x, ImageMagick-devel-0:6.9.10.68-9.el7_9.s390x, ImageMagick-doc-0:6.9.10.68-9.el7_9.s390x, ImageMagick-0:6.9.10.68-9.el7_9.x86_64, ImageMagick-c++-0:6.9.10.68-9.el7_9.x86_64, ImageMagick-perl-0:6.9.10.68-9.el7_9.x86_64, ImageMagick-debuginfo-0:6.9.10.68-9.el7_9.x86_64, ImageMagick-c++-devel-0:6.9.10.68-9.el7_9.x86_64, ImageMagick-devel-0:6.9.10.68-9.el7_9.x86_64, ImageMagick-doc-0:6.9.10.68-9.el7_9.x86_64, ImageMagick-0:6.9.10.68-9.el7_9.i686, ImageMagick-c++-0:6.9.10.68-9.el7_9.i686, ImageMagick-debuginfo-0:6.9.10.68-9.el7_9.i686, ImageMagick-c++-devel-0:6.9.10.68-9.el7_9.i686, ImageMagick-devel-0:6.9.10.68-9.el7_9.i686, ImageMagick-0:6.9.10.68-9.el7_9.ppc64le, ImageMagick-c++-0:6.9.10.68-9.el7_9.ppc64le, ImageMagick-perl-0:6.9.10.68-9.el7_9.ppc64le, ImageMagick-debuginfo-0:6.9.10.68-9.el7_9.ppc64le, ImageMagick-c++-devel-0:6.9.10.68-9.el7_9.ppc64le, ImageMagick-devel-0:6.9.10.68-9.el7_9.ppc64le, ImageMagick-doc-0:6.9.10.68-9.el7_9.ppc64le
Full Details
CSAF document


RHSA-2025:16260
Severity: important
Released on: 22/09/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: firefox-0:140.3.0-1.el8_10.src, firefox-0:140.3.0-1.el8_10.aarch64, firefox-debugsource-0:140.3.0-1.el8_10.aarch64, firefox-debuginfo-0:140.3.0-1.el8_10.aarch64, firefox-0:140.3.0-1.el8_10.ppc64le, firefox-debugsource-0:140.3.0-1.el8_10.ppc64le, firefox-debuginfo-0:140.3.0-1.el8_10.ppc64le, firefox-0:140.3.0-1.el8_10.x86_64, firefox-debugsource-0:140.3.0-1.el8_10.x86_64, firefox-debuginfo-0:140.3.0-1.el8_10.x86_64, firefox-0:140.3.0-1.el8_10.s390x, firefox-debugsource-0:140.3.0-1.el8_10.s390x, firefox-debuginfo-0:140.3.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2025:16262
Severity: moderate
Released on: 22/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: platform-python-0:3.6.8-24.el8_2.4.i686, platform-python-debug-0:3.6.8-24.el8_2.4.i686, platform-python-devel-0:3.6.8-24.el8_2.4.i686, python3-idle-0:3.6.8-24.el8_2.4.i686, python3-test-0:3.6.8-24.el8_2.4.i686, python3-tkinter-0:3.6.8-24.el8_2.4.i686, python3-debugsource-0:3.6.8-24.el8_2.4.i686, python3-debuginfo-0:3.6.8-24.el8_2.4.i686, python3-libs-0:3.6.8-24.el8_2.4.i686, platform-python-debug-0:3.6.8-24.el8_2.4.x86_64, platform-python-devel-0:3.6.8-24.el8_2.4.x86_64, python3-idle-0:3.6.8-24.el8_2.4.x86_64, python3-tkinter-0:3.6.8-24.el8_2.4.x86_64, python3-debugsource-0:3.6.8-24.el8_2.4.x86_64, python3-debuginfo-0:3.6.8-24.el8_2.4.x86_64, platform-python-0:3.6.8-24.el8_2.4.x86_64, python3-libs-0:3.6.8-24.el8_2.4.x86_64, python3-test-0:3.6.8-24.el8_2.4.x86_64, python3-0:3.6.8-24.el8_2.4.src
Full Details
CSAF document


RHSA-2025:16130
Severity: important
Released on: 18/09/2025
CVE: CVE-2025-8067,
Bugzilla: 2388623, 2388623
Affected Packages: libudisks2-0:2.8.4-1.el7_9.2.ppc, udisks2-debuginfo-0:2.8.4-1.el7_9.2.ppc, libudisks2-devel-0:2.8.4-1.el7_9.2.ppc, libudisks2-0:2.8.4-1.el7_9.2.ppc64, udisks2-0:2.8.4-1.el7_9.2.ppc64, udisks2-iscsi-0:2.8.4-1.el7_9.2.ppc64, udisks2-lsm-0:2.8.4-1.el7_9.2.ppc64, udisks2-lvm2-0:2.8.4-1.el7_9.2.ppc64, udisks2-debuginfo-0:2.8.4-1.el7_9.2.ppc64, libudisks2-devel-0:2.8.4-1.el7_9.2.ppc64, libudisks2-0:2.8.4-1.el7_9.2.s390, udisks2-debuginfo-0:2.8.4-1.el7_9.2.s390, libudisks2-devel-0:2.8.4-1.el7_9.2.s390, libudisks2-0:2.8.4-1.el7_9.2.s390x, udisks2-0:2.8.4-1.el7_9.2.s390x, udisks2-iscsi-0:2.8.4-1.el7_9.2.s390x, udisks2-lsm-0:2.8.4-1.el7_9.2.s390x, udisks2-lvm2-0:2.8.4-1.el7_9.2.s390x, udisks2-debuginfo-0:2.8.4-1.el7_9.2.s390x, libudisks2-devel-0:2.8.4-1.el7_9.2.s390x, libudisks2-0:2.8.4-1.el7_9.2.x86_64, udisks2-0:2.8.4-1.el7_9.2.x86_64, udisks2-iscsi-0:2.8.4-1.el7_9.2.x86_64, udisks2-lsm-0:2.8.4-1.el7_9.2.x86_64, udisks2-lvm2-0:2.8.4-1.el7_9.2.x86_64, udisks2-debuginfo-0:2.8.4-1.el7_9.2.x86_64, libudisks2-devel-0:2.8.4-1.el7_9.2.x86_64, libudisks2-0:2.8.4-1.el7_9.2.i686, udisks2-debuginfo-0:2.8.4-1.el7_9.2.i686, libudisks2-devel-0:2.8.4-1.el7_9.2.i686, libudisks2-0:2.8.4-1.el7_9.2.ppc64le, udisks2-0:2.8.4-1.el7_9.2.ppc64le, udisks2-iscsi-0:2.8.4-1.el7_9.2.ppc64le, udisks2-lsm-0:2.8.4-1.el7_9.2.ppc64le, udisks2-lvm2-0:2.8.4-1.el7_9.2.ppc64le, udisks2-debuginfo-0:2.8.4-1.el7_9.2.ppc64le, libudisks2-devel-0:2.8.4-1.el7_9.2.ppc64le, udisks2-0:2.8.4-1.el7_9.2.src
Full Details
CSAF document


RHSA-2025:16157
Severity: important
Released on: 18/09/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: thunderbird-0:140.3.0-1.el10_0.src, thunderbird-0:140.3.0-1.el10_0.aarch64, thunderbird-debugsource-0:140.3.0-1.el10_0.aarch64, thunderbird-debuginfo-0:140.3.0-1.el10_0.aarch64, thunderbird-0:140.3.0-1.el10_0.ppc64le, thunderbird-debugsource-0:140.3.0-1.el10_0.ppc64le, thunderbird-debuginfo-0:140.3.0-1.el10_0.ppc64le, thunderbird-0:140.3.0-1.el10_0.x86_64, thunderbird-debugsource-0:140.3.0-1.el10_0.x86_64, thunderbird-debuginfo-0:140.3.0-1.el10_0.x86_64, thunderbird-0:140.3.0-1.el10_0.s390x, thunderbird-debugsource-0:140.3.0-1.el10_0.s390x, thunderbird-debuginfo-0:140.3.0-1.el10_0.s390x
Full Details
CSAF document


RHSA-2025:16156
Severity: important
Released on: 18/09/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: thunderbird-0:140.3.0-1.el9_6.src, thunderbird-0:140.3.0-1.el9_6.aarch64, thunderbird-debugsource-0:140.3.0-1.el9_6.aarch64, thunderbird-debuginfo-0:140.3.0-1.el9_6.aarch64, thunderbird-0:140.3.0-1.el9_6.ppc64le, thunderbird-debugsource-0:140.3.0-1.el9_6.ppc64le, thunderbird-debuginfo-0:140.3.0-1.el9_6.ppc64le, thunderbird-0:140.3.0-1.el9_6.x86_64, thunderbird-debugsource-0:140.3.0-1.el9_6.x86_64, thunderbird-debuginfo-0:140.3.0-1.el9_6.x86_64, thunderbird-0:140.3.0-1.el9_6.s390x, thunderbird-debugsource-0:140.3.0-1.el9_6.s390x, thunderbird-debuginfo-0:140.3.0-1.el9_6.s390x
Full Details
CSAF document


RHSA-2025:16154
Severity: moderate
Released on: 18/09/2025
CVE: CVE-2024-45776, CVE-2024-45781, CVE-2025-0622, CVE-2025-0677, CVE-2025-1118,
Bugzilla: 2339182, 2345857, 2345865, 2346116, 2346137, 2339182, 2345857, 2345865, 2346116, 2346137
Affected Packages: grub2-1:2.12-15.el10_0.src, grub2-common-1:2.12-15.el10_0.noarch, grub2-efi-aa64-modules-1:2.12-15.el10_0.noarch, grub2-efi-x64-modules-1:2.12-15.el10_0.noarch, grub2-pc-modules-1:2.12-15.el10_0.noarch, grub2-ppc64le-modules-1:2.12-15.el10_0.noarch, grub2-efi-aa64-1:2.12-15.el10_0.aarch64, grub2-efi-aa64-cdboot-1:2.12-15.el10_0.aarch64, grub2-tools-1:2.12-15.el10_0.aarch64, grub2-tools-extra-1:2.12-15.el10_0.aarch64, grub2-tools-minimal-1:2.12-15.el10_0.aarch64, grub2-debugsource-1:2.12-15.el10_0.aarch64, grub2-debuginfo-1:2.12-15.el10_0.aarch64, grub2-emu-debuginfo-1:2.12-15.el10_0.aarch64, grub2-tools-debuginfo-1:2.12-15.el10_0.aarch64, grub2-tools-extra-debuginfo-1:2.12-15.el10_0.aarch64, grub2-tools-minimal-debuginfo-1:2.12-15.el10_0.aarch64, grub2-efi-x64-1:2.12-15.el10_0.x86_64, grub2-efi-x64-cdboot-1:2.12-15.el10_0.x86_64, grub2-pc-1:2.12-15.el10_0.x86_64, grub2-tools-1:2.12-15.el10_0.x86_64, grub2-tools-efi-1:2.12-15.el10_0.x86_64, grub2-tools-extra-1:2.12-15.el10_0.x86_64, grub2-tools-minimal-1:2.12-15.el10_0.x86_64, grub2-debugsource-1:2.12-15.el10_0.x86_64, grub2-debuginfo-1:2.12-15.el10_0.x86_64, grub2-emu-debuginfo-1:2.12-15.el10_0.x86_64, grub2-tools-debuginfo-1:2.12-15.el10_0.x86_64, grub2-tools-efi-debuginfo-1:2.12-15.el10_0.x86_64, grub2-tools-extra-debuginfo-1:2.12-15.el10_0.x86_64, grub2-tools-minimal-debuginfo-1:2.12-15.el10_0.x86_64, grub2-ppc64le-1:2.12-15.el10_0.ppc64le, grub2-tools-1:2.12-15.el10_0.ppc64le, grub2-tools-extra-1:2.12-15.el10_0.ppc64le, grub2-tools-minimal-1:2.12-15.el10_0.ppc64le, grub2-debugsource-1:2.12-15.el10_0.ppc64le, grub2-debuginfo-1:2.12-15.el10_0.ppc64le, grub2-tools-debuginfo-1:2.12-15.el10_0.ppc64le, grub2-tools-extra-debuginfo-1:2.12-15.el10_0.ppc64le, grub2-tools-minimal-debuginfo-1:2.12-15.el10_0.ppc64le
Full Details
CSAF document


RHSA-2025:16153
Severity: moderate
Released on: 18/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: platform-python-0:3.6.8-51.el8_8.11.ppc64le, python3-libs-0:3.6.8-51.el8_8.11.ppc64le, python3-test-0:3.6.8-51.el8_8.11.ppc64le, python3-debugsource-0:3.6.8-51.el8_8.11.ppc64le, python3-debuginfo-0:3.6.8-51.el8_8.11.ppc64le, platform-python-debug-0:3.6.8-51.el8_8.11.ppc64le, platform-python-devel-0:3.6.8-51.el8_8.11.ppc64le, python3-idle-0:3.6.8-51.el8_8.11.ppc64le, python3-tkinter-0:3.6.8-51.el8_8.11.ppc64le, platform-python-0:3.6.8-51.el8_8.11.x86_64, python3-libs-0:3.6.8-51.el8_8.11.x86_64, python3-test-0:3.6.8-51.el8_8.11.x86_64, python3-debugsource-0:3.6.8-51.el8_8.11.x86_64, python3-debuginfo-0:3.6.8-51.el8_8.11.x86_64, platform-python-debug-0:3.6.8-51.el8_8.11.x86_64, platform-python-devel-0:3.6.8-51.el8_8.11.x86_64, python3-idle-0:3.6.8-51.el8_8.11.x86_64, python3-tkinter-0:3.6.8-51.el8_8.11.x86_64, python3-libs-0:3.6.8-51.el8_8.11.i686, python3-debugsource-0:3.6.8-51.el8_8.11.i686, python3-debuginfo-0:3.6.8-51.el8_8.11.i686, platform-python-0:3.6.8-51.el8_8.11.i686, platform-python-debug-0:3.6.8-51.el8_8.11.i686, platform-python-devel-0:3.6.8-51.el8_8.11.i686, python3-idle-0:3.6.8-51.el8_8.11.i686, python3-test-0:3.6.8-51.el8_8.11.i686, python3-tkinter-0:3.6.8-51.el8_8.11.i686, python3-0:3.6.8-51.el8_8.11.src
Full Details
CSAF document


RHSA-2025:16152
Severity: moderate
Released on: 18/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: python3-0:3.9.16-1.el9_2.10.aarch64, python3-libs-0:3.9.16-1.el9_2.10.aarch64, python3.9-debugsource-0:3.9.16-1.el9_2.10.aarch64, python3.9-debuginfo-0:3.9.16-1.el9_2.10.aarch64, python3-devel-0:3.9.16-1.el9_2.10.aarch64, python3-tkinter-0:3.9.16-1.el9_2.10.aarch64, python3-0:3.9.16-1.el9_2.10.ppc64le, python3-libs-0:3.9.16-1.el9_2.10.ppc64le, python3.9-debugsource-0:3.9.16-1.el9_2.10.ppc64le, python3.9-debuginfo-0:3.9.16-1.el9_2.10.ppc64le, python3-devel-0:3.9.16-1.el9_2.10.ppc64le, python3-tkinter-0:3.9.16-1.el9_2.10.ppc64le, python3-0:3.9.16-1.el9_2.10.x86_64, python3-libs-0:3.9.16-1.el9_2.10.x86_64, python3.9-debugsource-0:3.9.16-1.el9_2.10.x86_64, python3.9-debuginfo-0:3.9.16-1.el9_2.10.x86_64, python3-devel-0:3.9.16-1.el9_2.10.x86_64, python3-tkinter-0:3.9.16-1.el9_2.10.x86_64, python3-libs-0:3.9.16-1.el9_2.10.i686, python3.9-debugsource-0:3.9.16-1.el9_2.10.i686, python3.9-debuginfo-0:3.9.16-1.el9_2.10.i686, python3-devel-0:3.9.16-1.el9_2.10.i686, python3-0:3.9.16-1.el9_2.10.s390x, python3-libs-0:3.9.16-1.el9_2.10.s390x, python3.9-debugsource-0:3.9.16-1.el9_2.10.s390x, python3.9-debuginfo-0:3.9.16-1.el9_2.10.s390x, python3-devel-0:3.9.16-1.el9_2.10.s390x, python3-tkinter-0:3.9.16-1.el9_2.10.s390x, python3.9-0:3.9.16-1.el9_2.10.src, python-unversioned-command-0:3.9.16-1.el9_2.10.noarch
Full Details
CSAF document


RHSA-2025:16151
Severity: moderate
Released on: 18/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: platform-python-0:3.6.8-39.el8_4.7.i686, platform-python-debug-0:3.6.8-39.el8_4.7.i686, platform-python-devel-0:3.6.8-39.el8_4.7.i686, python3-idle-0:3.6.8-39.el8_4.7.i686, python3-test-0:3.6.8-39.el8_4.7.i686, python3-tkinter-0:3.6.8-39.el8_4.7.i686, python3-debugsource-0:3.6.8-39.el8_4.7.i686, python3-debuginfo-0:3.6.8-39.el8_4.7.i686, python3-libs-0:3.6.8-39.el8_4.7.i686, platform-python-debug-0:3.6.8-39.el8_4.7.x86_64, platform-python-devel-0:3.6.8-39.el8_4.7.x86_64, python3-idle-0:3.6.8-39.el8_4.7.x86_64, python3-tkinter-0:3.6.8-39.el8_4.7.x86_64, python3-debugsource-0:3.6.8-39.el8_4.7.x86_64, python3-debuginfo-0:3.6.8-39.el8_4.7.x86_64, platform-python-0:3.6.8-39.el8_4.7.x86_64, python3-libs-0:3.6.8-39.el8_4.7.x86_64, python3-test-0:3.6.8-39.el8_4.7.x86_64, python3-0:3.6.8-39.el8_4.7.src
Full Details
CSAF document


RHSA-2025:15672
Severity: important
Released on: 18/09/2025
CVE: CVE-2025-6021, CVE-2025-7425, CVE-2025-32414, CVE-2025-32415, CVE-2025-32462, CVE-2025-48060, CVE-2025-48384, CVE-2025-48385,
Bugzilla: 2372406, 2379274, 2358121, 2360768, 2374692, 2367842, 2378806, 2378808, 2358121, 2360768, 2367842, 2372406, 2374692, 2378806, 2378808, 2379274
Affected Packages: rhcos-x86_64-413.92.202509030117-0
Full Details
CSAF document


RHSA-2025:15673
Severity: important
Released on: 18/09/2025
CVE: CVE-2024-45338, CVE-2024-45339, CVE-2025-22868, CVE-2025-30204,
Bugzilla: 2333122, 2342463, 2348366, 2354195
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:0d98ca841e1e5b2043970a347a030203874ccde5093ce98d99277fc70257e82e_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:970343b7f58f2c2ebb26b6a97cbeae940557b77cbacfff037c7df17f04f7b058_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:36b2cd4e101b646085e07b293af78a45f518ad4b49fe53b9a152a94e74bc0312_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:1437a2b0aa668b55decc4059e40a43bba4ca378d61ff195f414d23288587afbf_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:215f11a5f7fb0d11e2158b0ff630c25d1762ba1dc9369b79e893399afc923eb8_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:11c7fc39cc0e4b8ad21a0b2c37c20f7f7eccdf3c0be3f9390b06840dd5a10244_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:6038ea3e20c311da35ed703694d1d076fdd0d501ab994df585ff09c541372cf6_amd64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:3609e1d6b1bb1c40f56a129f8dd638e5d549618d0e88536079728462e1aa9955_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e4b760f0401b799b723c3323b54fc111ffd75419c499d96f02638db1c935fa78_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:ebd3826a228949047f429738cddb657f5e911166824f5606b5b8b7c98d365f5e_amd64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:9ca4cb4f5bbf18dc74d1e7968d793b26627a51e1429423f3d89a3b6973960051_amd64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:b998a0e19719d7ad6881b1fdd0655bffd26eb67bb4ee2077f57258ed8a48ad88_amd64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:524d8e5d44320ecb726dadfc8c7af52bf56ef8b05cdcaaf5b02bf2c9cd94a378_amd64, registry.redhat.io/openshift4/ose-coredns@sha256:06aca2a5b50bb351459b03323176e72250bbb4b34f86adc7f24ff79849ceb29b_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:2431a54b62daea1ce36f2bfa08d153283ffc3d67072759cd62067e845f8a4c29_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:2431a54b62daea1ce36f2bfa08d153283ffc3d67072759cd62067e845f8a4c29_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:60ba3af79428a77360b3df119707dcaa3a1db57b3fe4dfb1de6de22ac466300d_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d75aba9bd2120045c8b401fa741c5e7c80f241cfbbac34a0f59cdcf833734eb6_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:899dfa3c50dc1a1b33672cb761c59cc0ced1701c7eed03766f538763f9d5d46f_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ce38ad561c2febea7c53e58a516f9f8d835677c71498fd5ba6f4b7f73e928147_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ce38ad561c2febea7c53e58a516f9f8d835677c71498fd5ba6f4b7f73e928147_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:1f8fd26dca27a6527b8706fcd6cd07ff40d293d0b7230d09ef77d2ab9cde8b82_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f8fd26dca27a6527b8706fcd6cd07ff40d293d0b7230d09ef77d2ab9cde8b82_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:f23bbd57d3599f12b813827e52cb4f9dc2f221dc538424b4dc315183b6e287a6_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:f23bbd57d3599f12b813827e52cb4f9dc2f221dc538424b4dc315183b6e287a6_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:136cd1da94bba65c0f958ab75590e54563903f3cd03e494286e32af6fa6a2808_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1fd0d08e4e0c9cf705f3bf9bdbdccde9cc3ce828418a890b1da757899e181022_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:62aae18df0c37571c5846184231285e9b87413e367959d8b082133e5a01dec28_amd64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:efb3bab17b5d330cec66ef4109b6f928e07d0f4e48f51b958f95300d370843f4_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:deaa22f5ec458b3c409d762ff3e325f322232dce681d8f765009bddb429f495f_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:e31d76256e75cb45c310bacb65af9098be29187c989cc63881e87b9a3b08170a_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:c867e6adabe74cc9e81519775b4d995d0d0bfa4141eb5014d67241d7159d01b5_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:543512437116ad24a4c1efd41d141789bee556c706c46c7d071bcefb8498d8fb_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:d2196a4287a8c652b777652051bfa9132a892bcf70178b2f9199c717cec2df11_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:58b417988e95ff525d153db6b4238dee940e3dbaf2ffeb03ee7f4cdb546b6182_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:67cd5a7d164c1054a90c56485f81d535579c3286fe7ee1d3477c238dd960f6d6_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99b3996744091cb8d41e5c3e2fa61407f8f9fb0ad61c2084eb9cac25a30728f3_amd64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:7087674fb05f59cdad2dd925ce0585ee654fc0689d67782686eadb7025879c5b_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:093eb7ed9fb267265d9129dea0adc3fc5d348c4354837edbf44e9e5dbe2bf47b_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f2fa06419504d70353627138fca87c191f29e41ff8808406a40fb1227de8b5bf_amd64, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:620cbfcd614086dc80f3698ee5118cba877d01c8791b2d8fbc7ca4eee526ccca_amd64, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:b5c98813ff29ef9dd0939d5d95f4e4b2b1b5b0d7a35a4d26bc1a1c574c23ce26_amd64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:ce79b8ad7b940aebe7799b3d8b6b1d55bfa75228e50f9308ce7afbae0ca0b400_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:c01f78ff0728a6a9415bb63c957cb3a58fe2014d24ed76c17c17d176a624f39b_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:f14b6580b737a593bc9b0d2bc0e0213acdc9fb978d7a360fde736454e87456ca_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:a877262a0aced13bfa1060dba810300a513b9684e8a1454b4a72fde0fcf4a62d_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3596165cd5f45bb71f9956f395a692f27cf71a6d482c6cd8b22ea77949ffca32_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:985804937a79d0c9b2c78a567444c2583a6e86103e7595b7bc31451b90048a3a_amd64, registry.redhat.io/openshift4/ose-cli@sha256:401f3d5b6ea74e79162437961b4ae08feb767a5d4718406ce27341ccc20a0a13_amd64, registry.redhat.io/openshift4/ose-console@sha256:1834242323960e3e1ce034614e60ace5116e791e1e55dbe4e773cdad5a2e9f65_amd64, registry.redhat.io/openshift4/ose-console-operator@sha256:2143cba2d72e70932c2d3428c3cb32cfa65d769e118dca3d951351a44093b595_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:d62e15336531af65ca8fb1fb95999fe1b6a0a10290185e1460731d8645a16e77_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:dbe5d7edf50c4b9718d656de150bc4d2c7323a01854b491d1ba6be76b02a9a77_amd64, registry.redhat.io/openshift4/ose-hyperkube@sha256:293a97b7720dfa303f755919b8eb08d59bfe2af4d39837a2e69b0f1fd6172638_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2dc428956bcc7bf096521863cc08e40248d08123f828d4356ec0ecbf73293274_amd64, registry.redhat.io/openshift4/ose-pod@sha256:0e22962f93782588e3d0cb19647076fd8c54a6b2b156ddfb8079d8c1faef5379_amd64, registry.redhat.io/openshift4/ose-docker-registry@sha256:c6a8d0ef7b671df20d1047468162c76eefea578e75ebfdeaa27a320c13199245_amd64, registry.redhat.io/openshift4/ose-tests@sha256:4ed48480dc7e2b3ef99742b1083f385ff2bbe13d5ca02430d0d9859802f601c2_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4e0e33db706390906704e39fac914e36a247a45783f3c1f6e4d7a8f77d221cb7_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:994dcd435a9c2031c339699944137d4234262c3264dff1ae3cd682e3b6a146fc_amd64, registry.redhat.io/openshift4/ose-operator-registry@sha256:67c7a117e25285135c076f27f6162672e216e32d988f744a93d79df1ed2766ef_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1c69af7282e5f0f2c08ac5ca6bad1b2d03fdb076a4588f70ce41d9c53bb400fb_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:45114a340c92d6e28487d5fb2f889327d5d13fd069a4eee2b0cf0a62b48be786_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:12971027f5055b8a372891269a50fc1cba1a53973e99cd4198bb80587d4c93c6_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:df969d593a0ef6c5e05f64fcab7e9ba47d162cf154c609d029e9c6511ec56c7f_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9e69d0cc5dc592f13376aef3dc4c5a6db030be37abe0f1fb1e4d75a79b5a118c_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:3d63095bac185deaa134df5daaa31556137c967667712324ff468502d2b8c945_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:91131a1de8405044efb042fd66be84605eb2cdcf2e15f9b1662d9dfaefc92fa8_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:637bcb1b7ac9dbb2cc27994d532a204d21a0eefa98e292152cb68bf0ea990620_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:5a43a4461fed31018cc6af199ea4c672da105a85c695c2ac110ea89ce488d43d_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:5b7a7673a211158925edd1e52ab44afa1ce88434f0e1539e9a212b6b2b190969_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0d437413dfa179b4c98b78b06c3a23a72e3d5faca40a9d399eced2db58dccb37_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:808a30e1909ee37240d81a3a55e45201028a082a84f882faa330dcd485506e85_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5e3b56cda0897156fddbedee88c03a2d969ad0d47c56713ed7debc93f31f86b8_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0ea5aaa43d63da271cd539ff225bae5d2943f0c30a085466592020d9324e411b_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d2141f7ae2cb3959919c3e60ad1c1da9f44650e8ee7ceda6003e3cdc1d4cc6bc_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:d8378605a741185a41c57ed91b671aab9c599b3ccbe6d281130a56a340ee8e52_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a284e3daaa6c2815e035a87595eb5bba9fcd67b2cda4dcbd858d22d54ba15f78_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:480876e4351c6a52a6f2f8eee75a872eca752d181ab66f5e0f822cc20f35464d_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:683056799a7c61bf3c3ae5bc47b08b225c6f83ab4faf08be9e586da2a42673a9_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:727916b1d2a6f5a47a79d9b497ed4a1f8a67c7ac2510a1cb983d356d6a2adce8_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:12163b4120b149fded9d0b1ec6cea9268a182b52c454380de76d70fa2e3d5ebd_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:18b84f18aaac64bfa7df74ffbba43079447b7edf64baf505b8c029ff6fa66255_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:2f96b73c4c02f61f6a43cef1299fd4006b64013c1a84bd5b860ebccc7de501ed_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:c88f0baeced895cc8397dcbba2fe114721638c83122928241a3c4f616a28ed79_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:a2b750749695e63b4c6dffbb1c52aee9910b46683514d70974dadb68e1be9c50_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:a0525c514d37f62fbd1fb8ebfcd8d52d448f607b21905f9cd508d6ca5daeacd4_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:068435cd430a58b1c67e0b49b10c5c6b7248964f405c3cafad24f4121daa0055_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd817c7f5796bd4f8ccf6253e3ce9d700f344d54eb7cced6819ab6f4c7035e0a_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:58ece7d263aab72a58ea8ecb6ee25329257c1b810669d6ec81e21f879652351a_amd64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b06a0b90a5e7c3734e765ba48a378bcccef34020a48c547f8b7611ec988cec32_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:b06a0b90a5e7c3734e765ba48a378bcccef34020a48c547f8b7611ec988cec32_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4d3117354a30e62f24fe22a06cf7557f7184d77ee0b41533df61d04f6fc81e57_amd64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:fbfcdf38bf247d28562a2a1d877ce94102610c409350990d9fb5114ff75f9f1e_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:edce1bce1ce7e7e39fe4dc4fb0feed3ebe9192839ab6213d6d93f86c27172254_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:223e6f86b83478f5b0ccde4c7d735e917bad433f84d2cb4908a6c8480fb51b4a_amd64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e11d3507c2acf3d6dba25e458b8ae903a1f88b409e479587e7300a0a9fd6274e_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b62db02e0ea283a206b9d830e4d26330c37cc9f688edfb12e93a20a7b4eb75f8_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:61fe1afcf207d559a0dcae5cf744e7f627e0cbc7308fa5d2fa5319a02aa56aff_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:e4edc968baa3d08e352c7c76ea1359f6f9073f5531fe62a61b4e9d4fe248e4be_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:41d617ecd64839883320abc42a382fb667f897b930f81c3238abb5448a72d62e_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:49f5209254fa355e62fe58fb55775fed8dc4dea40c742fc57dfd09ddd9c6fdac_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:b745f3aa75d9dc73a47d61c037b64ecb30162fa9987303e90612d2cdb27bff68_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:1ab87e50bca7b15ed641fb9b7bae7c2404dc94c35d2321db9334149d599df3e0_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:9512ec70f847052ef79773bd67ae72841380769b8718f7110abad1ce8f19c3d5_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:6f4b760655f1bc9f657d3adb2d3c76d43f261c07d7a7332ef30ed42a3b373f35_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:44a64150d7e262dcf65f621dcfb3def167e302fc309cdd2e03b454e7ddd39bf1_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:069b12b7fe6990dab5dfc99646d53694fad3b37618236a598125d2f2e7103086_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:96b8f3f6afeb307a4d9441dc561abc770e32bb756d0e4e8b90f7a6fa8c656cbb_amd64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1d5ada616f12b64a66d1d7724423203aa8088f46eb7a29a0dd5e67d50260d03d_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:221f4b5f39830c358c2f718b55b1384799e11a90fa28f33f57e98e27beafd9c2_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:b69ee5ba5b6627b9d1d360b99490bd034811a6593ca9b04fbf233c8baefed25a_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:11b2c3a3a795d1aa067f3c9b52adc03fc4ff7540d16ae8c23f7db497ec23e188_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:887424ef49e0e8f309ba2c2ec47ba740bc98fffbcf16df4692a6ea33fdea1070_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4be56f6f95efc27bf8aca7d43cf9b91908d6f6bc53dc5103a754a116e14ba855_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:c6f127b4a84bd63c43d180d16f403e7f475a815ddccfd1dabf094d1f99dc416a_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:c6f127b4a84bd63c43d180d16f403e7f475a815ddccfd1dabf094d1f99dc416a_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:1c8c2901c11f7831601d5edcd67112e56a3d30b25f2f02cb559cd2e41f928e83_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:1c8c2901c11f7831601d5edcd67112e56a3d30b25f2f02cb559cd2e41f928e83_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:669ae343387c25e7dcfac1644c6c89f97361f1ff2f6ac2fe745f134959006cb9_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:669ae343387c25e7dcfac1644c6c89f97361f1ff2f6ac2fe745f134959006cb9_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b7de106259bc14a705cf23e1be7bcdc14becb6defe0f59d40d5db5886b26958a_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33aefeac8f422779c6631b080ff1334177eaae3dfd00a4f5619d3fb6c8ac113e_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:a8f6c2a8848af6a27ec91609b873a2a74cb6f1e05e743d6f00eccbcd47ef7dac_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:016ace2233c87f37ae33219827a925c6111ec6bc1562af673270b398309612cd_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:971ed65ae6bd7f38ee18ece1e622e9a4ad08dad130903bcf08169ace990e620f_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:0d59289f08bd9a96de0f4e0a8312721c7b7b13be40f92a75de9c3ef8baa18ed9_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:03ca9c189727101c8450d0d1b8c92b9bfc1329c87511c5e400811a4e6909ae89_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fe6d74102103ad2978dd40fa10dd396418067f9c9b16c8377bda137d2ec89ab2_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:b2bae902c104c663647bd8cde38cbab2f77bf02a72cb99e7e897bd370076072a_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3355ad15262b54141d93f315b61ccefca28fc30a2affeddd621280c6eb5bb0a4_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:039c0609f274c9bb4ee05c8489e2860e10506a9d74f1e0a59379488030b4d460_amd64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:cb43bec71c8ccbc9ecf83981cefca3485e19d3e4f082d200f1d17be124212fdd_amd64, registry.redhat.io/openshift4/ose-installer@sha256:35bb1ee32e7d52b9bfc7397ba6279660ddd882dfeeb27e1730cc7f8c38e87b00_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:06c97d690cdc80c210e467b61de3edb3c0b70bd10f6349ae0874ff657d74f95d_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7f9a20e84582a3157261a7b23fe1a8b87dfe3ff20446a129a40eb586146f9fad_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:90d5ae2a0f919ed58bde9ef1605124c53819c473f1eb09a8b2cbcfb2b403ba67_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:e53d51a1d936db9eac84ffb9d5a4f1ab2cde02eb183e033b29a95cb3141971f0_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bd39937a90baeb312b6ee6ca44c351a003027898ebbae508b0960da5fe296b00_amd64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:b9a73287707adcc393ec8c5d520d76d074bc533eb0ceae9a73c8d0efea0ebbe2_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:bcc403b1f62f92ea3022415aabfd4492f99db5822e152936ae44a4fae788a0cd_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:149cf386d4cadbf7ee9b365918de5213ea8613c354592a91d6e11d77b4f60aca_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b2fabf7333a6e99def4bf04dc0b709ffe62a44fa3eb2d89f164047ebfc09216b_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:94386a722cf6b2435691c1c244aa18a52a3ebde78dceaf77b43b8ff148cdd98d_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:fce28431b9005f4b6632107f526dde810cb2b168d95af97396e2f98c0bec0f34_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:1eb2e9f2238db9b98be40b3688e825275db51c591b1b1816ff132a3de897dd58_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:de1212d8f90abcf79f3dd6483cbb2ed3f297b0e2a447b434463d328af2b6ef5e_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:cca0dd18a75dfec645222efe09cc40375fea9c2cb97190dbb1c81c1f1f5549db_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a13548a96f45bc1a6fdf04b74b44f027beb50675d67e9866e0d9c5abeebe2836_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:1d303dac2578ea7a9a3bb660e69432f4ef242b070dbfcdafe58edecf124cfc0f_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:51bfccb009ecf3663164032309da6d2904a9f1274553d265e7472022d699bd32_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:932a7f2946665aa3e5943c59278321c9bd5cd8b55b14ee6e3781fe3c5cb76cab_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:a5800691fab1afa5fafdf336bb130394d658186985ce87eedb8e991bfc51619d_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:aeda82a9a8d50c75666a24a2e8700592900abdc34c05ad569caf8b0435cbb1dd_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:4103d4f881dc9e27dad116c10684f266714d18838ad46f8a64fbe573763f3364_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:4a3fa7280dbf20e04d46fa4c6d38c5ca6d1867eccec13ba4c1e4980908278957_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:c95659ac6e1f8334de4f286b8d643e578dfc6fe234974e3a4421f02f9bdaac9c_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:c1911c5ab4b3bb8d4b95080bf24963268468149c6c86dbce68f96339d1378e61_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:cf96f4a30737384fd1e4d2c1c899ca3b01de5b3046ac67b4e036d9b36f95e836_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc431574bfed9ca15d439ef94b822dd7233d6356f3fd609ad4491bb3f92275c0_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:31577d75632bf38cfff5f343898c59ca85c07ea60ecd421e9659c11d37440506_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:45d88da7fb5544d4d2aeb925d3ed0066a57dbb53cd8083adde530dc73ecd71c8_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:585f77dfc9e2b9696a1e001aee57c8c8e4de9e7719c27730b475c5a49d3f0335_amd64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:241f36d9f66c59356d97a623b8fa6ba001f95bee02f1b136f9e73bbf5d3f7a96_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2e513c3a1f3c588e0db30de820313279de9004e96d90fa54f338cfc57ea7a2d3_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2e513c3a1f3c588e0db30de820313279de9004e96d90fa54f338cfc57ea7a2d3_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:00ca69f50cf8b0d1a4dec60a0be182a8728bae65d5565d1fc2998ac4ae4bad96_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3ec05cc00fb530c3073c9225023731e65b14a656154799b80ff438021f8f2115_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:11d2bf0b807072b2dc56035859b97bd96880a84520f2019be1c0614ad4e10b21_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f03366a5333eb895ea15c2e2b707f55af9a9c871ccca6f328b9859d1b319c2ea_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:64097b49f33b90619bac71335fe52192afe733b075aebc32e5a694885f5f957d_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:98878fa983dc6cfb39814b577719f1c1c47fb852b068b046cb47b4acab896f0c_amd64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7b78ca457863cfa154d4feedc43a56603de9421f5bd80461ceb158d8b02cef7d_amd64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:249dc2c960a55408d4e4b9d3d05ee623d027c2658e1af239eb9f30d4e10c70e8_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e8fa04e0634be943ed4a3a151d31caea220874cc8e5fdd6aaf1b050a96d5cbb3_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:23ef9202e057152a38b81d39c5804fd0c85ebdd9a8a72c62459e45e1fc7fd5eb_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:23ef9202e057152a38b81d39c5804fd0c85ebdd9a8a72c62459e45e1fc7fd5eb_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5f38851e4dd5e14aa4a20b6be7e202efaedec6beaa2689820728b77fcda85585_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5f38851e4dd5e14aa4a20b6be7e202efaedec6beaa2689820728b77fcda85585_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6e3d86283f3d5dbadf892d46ce005512c4745131f03f012cb509c0610c6f817f_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3de069d716187ca4539078c8206a132bef0b34737f40647c3d7d5696b51ee8a8_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f82f020d5416ef25612e2d3a113164da951cb9a91ba40d9f8db8c9e9d79de26f_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:6fd1ab5a2f8757ea359a153a3c266e9b425c8c64684fd65cc268de1518bc2b8d_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:59b7897e575fd1e2846be92ee488d7a3e20abc8250fa3cf4e0675fa3141fb671_amd64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:981e0d22ab0517998c1b4487fac560b5259f98ebaaf8508dab5249df4576cbc6_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d5bb92cdc6b3f172909e33b6eab0022ddd73080ef1d7d8e7f70883c04c6bd939_amd64, registry.redhat.io/openshift4/ose-telemeter@sha256:bf8c86e136a0cde58db10fd85caae293c76ffb9daeda731b2c0aecadd412c480_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:80defb2b317bc10b90778c338d7119a8ce9e838de92c32e470b5b2f7e2058926_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d9ca7d88822abaef6e80f1691ac60d8b4548384d961fbe73988e8319899deea5_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:fbc2e9b219c12c3fdcd75524d0079d3c9828d0d73cd331534bad2bbcc2111519_amd64
Full Details
CSAF document


RHSA-2025:15674
Severity: important
Released on: 18/09/2025
CVE: CVE-2024-45339,
Bugzilla: 2342463
Affected Packages: registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:5be9f7bd786c6a7771b91ae12a084f6e08d9809fd4051278c6db7451d54297b9_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:5be9f7bd786c6a7771b91ae12a084f6e08d9809fd4051278c6db7451d54297b9_amd64, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:66ba2f7fabe65aa3b9878f0f0445e1f4df339525051f3ff5866000ba0d7ef890_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:2c538d47fbbe7933058ddf0560e28e6d7cb361b0cc8bd0eb8fa49259b77433b6_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:aedf5c8977f698b5ac32d049a912c59deb138475160dcc4535c98b0d198be679_amd64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:6f7bae64f57ca839b9524376f847fbcce2e6663883e346d3c842e55aef13ddec_amd64, registry.redhat.io/openshift4/ose-ptp@sha256:e1c5bccfcb6e26b10cdd2576a9f64bd5954771d1717d979c596eed642cb8675c_amd64, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ba22a243a7384f390488bcf703fea4db66b1fece625e0b3287f0e23a57fb367f_amd64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:769edfcb934ee8f0949aa83b56ad0ae0be5512a6de27e80f98f57782deb85d13_amd64, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:3154e0ea15bb50e59f8cfddf1172f4a017dfb01d92cc481ac98ac9175c116dd3_amd64, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:afe924925290589f1a32775ac301734197d3a668efd567f348310ff20fbd565b_amd64, registry.redhat.io/openshift4/ose-ansible-operator@sha256:2e78a73a2311d0126255b44e7a0d03b9eade851d056c437b22b4cdf592ad0902_amd64, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:5fc9ab935e92e139b8d224adaf18d392c7e06bdba685dc1c2a7a967483ad3291_amd64, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:9437b7eb0c8e98350bf838c300ad35dfec93df7fb7b4372591e1c723fb7d1e0f_amd64, registry.redhat.io/openshift4/ose-egress-router@sha256:7a6d31ef8931736d3742642843f2a041ef0df2e436811666385553ac5c68cc7a_amd64, registry.redhat.io/openshift4/ose-helm-operator@sha256:41044faad923026f1311af1ab3a2fbc6e43cce7bb11f4ec73864c3028d4e0790_amd64, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:37183a84aecd217ab67f92145d82a0d8e206b43b75563a974186a4d37ca6ec34_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af04faf114edd8da413f7444a633d42fde0e1a83d66d953b3584e29cd2331b1e_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:149754224ce781632a7c0b8d0c7023c438e8e8d87adfbad0beff0ced024f922d_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5f87d6395c1e75567641822fb3d64be933163e5a8df9e72dfff144a598e2ac43_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:fe4f93d49c6de06d869a6e7fb81b1791b9f1dcc648c73f9033df3b921b622b57_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a5f0f9192e2ba455689831d4d16223ce4183233253ca276615b6b786b1e3a77a_amd64, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:4dd37509f0b024430cd5703322d28fd3619931125ad1d03df4fb4171995ebf27_amd64, registry.redhat.io/openshift4/frr-rhel8@sha256:30194d06515d7f667714da6a52d0464a3e569f8cb28b861e12d5a002fdf0f808_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:11ba2e9a3e83e163b035bffeecf0f55a52a5a54e181bbf0785e62464d8305e67_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:df18866c78ba24864dd449680dc3b64edeefe99b2ac40a9481f7a78e8d4e8af1_amd64, registry.redhat.io/openshift4/metallb-rhel8@sha256:077f37a03d24a48919de44a1f80f1c00fd90374159786b695dbced154f2664ad_amd64, registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:935c8543cdb0a624758ad672feec978804f3e0d4aa036abec46482a84d0ea763_amd64, registry.redhat.io/openshift4/ose-ptp-operator@sha256:9418791d337b09729d42a49f36868c10bc7910960d334f890e98b8a572f3c347_amd64, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:25edd4c26e7c2b44676d9c72a3ff657992ffe7ed858e8120dada7b7eb075c437_amd64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e7152602f13c5dbcca5fa3a97deca1dc5dd1b855ef407d72cbe9e4046df4f0e2_amd64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:52b905cbb7554570802df97a08a9f7e19e57d2d8ffce85666608e226ba0b70ad_amd64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5e6bb34977b0e17ef58dcc8284e8867dd5ef3fc3b1d0d709186d0e05c8a374f7_amd64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9a529fd8186e171ad99b0ec7399e55a905ecf6b30f5741ea2c65123f6eb820e2_amd64, registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:fded610d4b97ca6ea784f0cba57103337d69d216e2d09c7bb19bedc9c7f3a3d0_amd64, registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:373ce5274c28c3331e74f5650b5a476cd122ceb3b1e06be156a72e7a7a2c56de_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3770102e56b5205009c060b54c2d6a0ab71e9820a4a06783ab19f37c3b63fe08_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:68fed1edec1e828a16ab6be1bb96a1937ba1e6a2f888349c8bd43599a68049a7_amd64
Full Details
CSAF document


RHSA-2025:16125
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-8067,
Bugzilla: 2388623, 2388623
Affected Packages: libudisks2-0:2.9.0-9.el8_6.1.i686, udisks2-debugsource-0:2.9.0-9.el8_6.1.i686, libudisks2-debuginfo-0:2.9.0-9.el8_6.1.i686, udisks2-debuginfo-0:2.9.0-9.el8_6.1.i686, udisks2-iscsi-debuginfo-0:2.9.0-9.el8_6.1.i686, udisks2-lsm-debuginfo-0:2.9.0-9.el8_6.1.i686, udisks2-lvm2-debuginfo-0:2.9.0-9.el8_6.1.i686, libudisks2-0:2.9.0-9.el8_6.1.x86_64, udisks2-0:2.9.0-9.el8_6.1.x86_64, udisks2-iscsi-0:2.9.0-9.el8_6.1.x86_64, udisks2-lsm-0:2.9.0-9.el8_6.1.x86_64, udisks2-lvm2-0:2.9.0-9.el8_6.1.x86_64, udisks2-debugsource-0:2.9.0-9.el8_6.1.x86_64, libudisks2-debuginfo-0:2.9.0-9.el8_6.1.x86_64, udisks2-debuginfo-0:2.9.0-9.el8_6.1.x86_64, udisks2-iscsi-debuginfo-0:2.9.0-9.el8_6.1.x86_64, udisks2-lsm-debuginfo-0:2.9.0-9.el8_6.1.x86_64, udisks2-lvm2-debuginfo-0:2.9.0-9.el8_6.1.x86_64, udisks2-0:2.9.0-9.el8_6.1.src, libudisks2-0:2.9.0-9.el8_6.1.aarch64, udisks2-0:2.9.0-9.el8_6.1.aarch64, udisks2-iscsi-0:2.9.0-9.el8_6.1.aarch64, udisks2-lsm-0:2.9.0-9.el8_6.1.aarch64, udisks2-lvm2-0:2.9.0-9.el8_6.1.aarch64, udisks2-debugsource-0:2.9.0-9.el8_6.1.aarch64, libudisks2-debuginfo-0:2.9.0-9.el8_6.1.aarch64, udisks2-debuginfo-0:2.9.0-9.el8_6.1.aarch64, udisks2-iscsi-debuginfo-0:2.9.0-9.el8_6.1.aarch64, udisks2-lsm-debuginfo-0:2.9.0-9.el8_6.1.aarch64, udisks2-lvm2-debuginfo-0:2.9.0-9.el8_6.1.aarch64, libudisks2-0:2.9.0-9.el8_6.1.ppc64le, udisks2-0:2.9.0-9.el8_6.1.ppc64le, udisks2-iscsi-0:2.9.0-9.el8_6.1.ppc64le, udisks2-lsm-0:2.9.0-9.el8_6.1.ppc64le, udisks2-lvm2-0:2.9.0-9.el8_6.1.ppc64le, udisks2-debugsource-0:2.9.0-9.el8_6.1.ppc64le, libudisks2-debuginfo-0:2.9.0-9.el8_6.1.ppc64le, udisks2-debuginfo-0:2.9.0-9.el8_6.1.ppc64le, udisks2-iscsi-debuginfo-0:2.9.0-9.el8_6.1.ppc64le, udisks2-lsm-debuginfo-0:2.9.0-9.el8_6.1.ppc64le, udisks2-lvm2-debuginfo-0:2.9.0-9.el8_6.1.ppc64le, libudisks2-0:2.9.0-9.el8_6.1.s390x, udisks2-0:2.9.0-9.el8_6.1.s390x, udisks2-iscsi-0:2.9.0-9.el8_6.1.s390x, udisks2-lsm-0:2.9.0-9.el8_6.1.s390x, udisks2-lvm2-0:2.9.0-9.el8_6.1.s390x, udisks2-debugsource-0:2.9.0-9.el8_6.1.s390x, libudisks2-debuginfo-0:2.9.0-9.el8_6.1.s390x, udisks2-debuginfo-0:2.9.0-9.el8_6.1.s390x, udisks2-iscsi-debuginfo-0:2.9.0-9.el8_6.1.s390x, udisks2-lsm-debuginfo-0:2.9.0-9.el8_6.1.s390x, udisks2-lvm2-debuginfo-0:2.9.0-9.el8_6.1.s390x
Full Details
CSAF document


RHSA-2025:16124
Severity: moderate
Released on: 17/09/2025
CVE: CVE-2025-22871,
Bugzilla: 2358493
Affected Packages: registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:9d50de394b75c76608483d7869a162454f7992f6b33fd737c4f6577d8fd404ff_amd64, registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:aeae57b2fc706b782a3e3905e5c1825fe831f96f5b1c9478e1f2b217307a892b_amd64, registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:f96a1326b5be6bed8d1a00ed0e2f6fb8eaeffc3160f148a6dcd2bc46a6b3520b_amd64, registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:ec233dbda5693c0d2f9e10b0caac9da2cee109e53eba51c5984044cb298e4612_amd64, registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:2e74f27a4663eb7e6da9ad7097cef7fa3091753a16aa1fc8f06109e5b34b345b_amd64, registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9-operator@sha256:3909f3842913d3874f7ee9db7406420621d7175579d4af61e89e2be6099d2f55_arm64, registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9@sha256:352e5d404bbdcc2b97a7ee97f209343eafd16dee86d2e7efa6fd227a3b426c95_arm64, registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9@sha256:23b892a80ef6171d259ae9421c6de9bb14d52311b9eb5bd21ddb7b4de8f49e57_arm64, registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel9@sha256:120421a9593d6d8fc9df3b01b4bdd310ef35013c89459dd12405664486cc378d_arm64
Full Details
CSAF document


RHSA-2025:16122
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-8067,
Bugzilla: 2388623, 2388623
Affected Packages: libudisks2-0:2.8.3-2.el8_2.1.i686, udisks2-debugsource-0:2.8.3-2.el8_2.1.i686, libudisks2-debuginfo-0:2.8.3-2.el8_2.1.i686, udisks2-debuginfo-0:2.8.3-2.el8_2.1.i686, udisks2-iscsi-debuginfo-0:2.8.3-2.el8_2.1.i686, udisks2-lsm-debuginfo-0:2.8.3-2.el8_2.1.i686, udisks2-lvm2-debuginfo-0:2.8.3-2.el8_2.1.i686, udisks2-zram-debuginfo-0:2.8.3-2.el8_2.1.i686, libudisks2-0:2.8.3-2.el8_2.1.x86_64, udisks2-0:2.8.3-2.el8_2.1.x86_64, udisks2-iscsi-0:2.8.3-2.el8_2.1.x86_64, udisks2-lvm2-0:2.8.3-2.el8_2.1.x86_64, udisks2-debugsource-0:2.8.3-2.el8_2.1.x86_64, libudisks2-debuginfo-0:2.8.3-2.el8_2.1.x86_64, udisks2-debuginfo-0:2.8.3-2.el8_2.1.x86_64, udisks2-iscsi-debuginfo-0:2.8.3-2.el8_2.1.x86_64, udisks2-lsm-debuginfo-0:2.8.3-2.el8_2.1.x86_64, udisks2-lvm2-debuginfo-0:2.8.3-2.el8_2.1.x86_64, udisks2-vdo-debuginfo-0:2.8.3-2.el8_2.1.x86_64, udisks2-zram-debuginfo-0:2.8.3-2.el8_2.1.x86_64, udisks2-0:2.8.3-2.el8_2.1.src
Full Details
CSAF document


RHSA-2025:16121
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-8067,
Bugzilla: 2388623, 2388623
Affected Packages: libudisks2-0:2.9.0-6.el8_4.1.i686, udisks2-debugsource-0:2.9.0-6.el8_4.1.i686, libudisks2-debuginfo-0:2.9.0-6.el8_4.1.i686, udisks2-debuginfo-0:2.9.0-6.el8_4.1.i686, udisks2-iscsi-debuginfo-0:2.9.0-6.el8_4.1.i686, udisks2-lsm-debuginfo-0:2.9.0-6.el8_4.1.i686, udisks2-lvm2-debuginfo-0:2.9.0-6.el8_4.1.i686, udisks2-zram-debuginfo-0:2.9.0-6.el8_4.1.i686, libudisks2-0:2.9.0-6.el8_4.1.x86_64, udisks2-0:2.9.0-6.el8_4.1.x86_64, udisks2-iscsi-0:2.9.0-6.el8_4.1.x86_64, udisks2-lsm-0:2.9.0-6.el8_4.1.x86_64, udisks2-lvm2-0:2.9.0-6.el8_4.1.x86_64, udisks2-debugsource-0:2.9.0-6.el8_4.1.x86_64, libudisks2-debuginfo-0:2.9.0-6.el8_4.1.x86_64, udisks2-debuginfo-0:2.9.0-6.el8_4.1.x86_64, udisks2-iscsi-debuginfo-0:2.9.0-6.el8_4.1.x86_64, udisks2-lsm-debuginfo-0:2.9.0-6.el8_4.1.x86_64, udisks2-lvm2-debuginfo-0:2.9.0-6.el8_4.1.x86_64, udisks2-zram-debuginfo-0:2.9.0-6.el8_4.1.x86_64, udisks2-0:2.9.0-6.el8_4.1.src
Full Details
CSAF document


RHSA-2025:16116
Severity: moderate
Released on: 17/09/2025
CVE: CVE-2025-6395, CVE-2025-32988, CVE-2025-32989, CVE-2025-32990,
Bugzilla: 2376755, 2359622, 2359621, 2359620, 2359620, 2359621, 2359622, 2376755
Affected Packages: gnutls-c++-0:3.8.3-6.el9_6.2.aarch64, gnutls-dane-0:3.8.3-6.el9_6.2.aarch64, gnutls-devel-0:3.8.3-6.el9_6.2.aarch64, gnutls-utils-0:3.8.3-6.el9_6.2.aarch64, gnutls-debugsource-0:3.8.3-6.el9_6.2.aarch64, gnutls-c++-debuginfo-0:3.8.3-6.el9_6.2.aarch64, gnutls-dane-debuginfo-0:3.8.3-6.el9_6.2.aarch64, gnutls-debuginfo-0:3.8.3-6.el9_6.2.aarch64, gnutls-utils-debuginfo-0:3.8.3-6.el9_6.2.aarch64, gnutls-0:3.8.3-6.el9_6.2.aarch64, gnutls-c++-0:3.8.3-6.el9_6.2.ppc64le, gnutls-dane-0:3.8.3-6.el9_6.2.ppc64le, gnutls-devel-0:3.8.3-6.el9_6.2.ppc64le, gnutls-utils-0:3.8.3-6.el9_6.2.ppc64le, gnutls-debugsource-0:3.8.3-6.el9_6.2.ppc64le, gnutls-c++-debuginfo-0:3.8.3-6.el9_6.2.ppc64le, gnutls-dane-debuginfo-0:3.8.3-6.el9_6.2.ppc64le, gnutls-debuginfo-0:3.8.3-6.el9_6.2.ppc64le, gnutls-utils-debuginfo-0:3.8.3-6.el9_6.2.ppc64le, gnutls-0:3.8.3-6.el9_6.2.ppc64le, gnutls-c++-0:3.8.3-6.el9_6.2.i686, gnutls-dane-0:3.8.3-6.el9_6.2.i686, gnutls-devel-0:3.8.3-6.el9_6.2.i686, gnutls-debugsource-0:3.8.3-6.el9_6.2.i686, gnutls-c++-debuginfo-0:3.8.3-6.el9_6.2.i686, gnutls-dane-debuginfo-0:3.8.3-6.el9_6.2.i686, gnutls-debuginfo-0:3.8.3-6.el9_6.2.i686, gnutls-utils-debuginfo-0:3.8.3-6.el9_6.2.i686, gnutls-0:3.8.3-6.el9_6.2.i686, gnutls-c++-0:3.8.3-6.el9_6.2.x86_64, gnutls-dane-0:3.8.3-6.el9_6.2.x86_64, gnutls-devel-0:3.8.3-6.el9_6.2.x86_64, gnutls-utils-0:3.8.3-6.el9_6.2.x86_64, gnutls-debugsource-0:3.8.3-6.el9_6.2.x86_64, gnutls-c++-debuginfo-0:3.8.3-6.el9_6.2.x86_64, gnutls-dane-debuginfo-0:3.8.3-6.el9_6.2.x86_64, gnutls-debuginfo-0:3.8.3-6.el9_6.2.x86_64, gnutls-utils-debuginfo-0:3.8.3-6.el9_6.2.x86_64, gnutls-0:3.8.3-6.el9_6.2.x86_64, gnutls-c++-0:3.8.3-6.el9_6.2.s390x, gnutls-dane-0:3.8.3-6.el9_6.2.s390x, gnutls-devel-0:3.8.3-6.el9_6.2.s390x, gnutls-utils-0:3.8.3-6.el9_6.2.s390x, gnutls-debugsource-0:3.8.3-6.el9_6.2.s390x, gnutls-c++-debuginfo-0:3.8.3-6.el9_6.2.s390x, gnutls-dane-debuginfo-0:3.8.3-6.el9_6.2.s390x, gnutls-debuginfo-0:3.8.3-6.el9_6.2.s390x, gnutls-utils-debuginfo-0:3.8.3-6.el9_6.2.s390x, gnutls-0:3.8.3-6.el9_6.2.s390x, gnutls-0:3.8.3-6.el9_6.2.src
Full Details
CSAF document


RHSA-2025:16118
Severity: moderate
Released on: 17/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: PyYAML-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.src::python39:3.9, mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.src::python39:3.9, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.src::python39:3.9, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.src::python39:3.9, python-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.src::python39:3.9, python39-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.src::python39:3.9, python3x-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.src::python39:3.9, python3x-setuptools-0:50.3.2-6.module+el8.6.0+23451+54007be4.1.src::python39:3.9, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.x86_64::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-debuginfo-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.x86_64::python39:3.9, python39-debugsource-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.x86_64::python39:3.9, python39-devel-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.x86_64::python39:3.9, python39-idle-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.x86_64::python39:3.9, python39-libs-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.x86_64::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-test-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.x86_64::python39:3.9, python39-tkinter-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.x86_64::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-numpy-doc-0:1.19.4-3.module+el8.5.0+12204+54860423.noarch::python39:3.9, python39-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch::python39:3.9, python39-pip-wheel-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch::python39:3.9, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-rpm-macros-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.noarch::python39:3.9, python39-setuptools-0:50.3.2-6.module+el8.6.0+23451+54007be4.1.noarch::python39:3.9, python39-setuptools-wheel-0:50.3.2-6.module+el8.6.0+23451+54007be4.1.noarch::python39:3.9, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.noarch::python39:3.9, python39-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch::python39:3.9, python39-wheel-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.aarch64::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-debuginfo-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.aarch64::python39:3.9, python39-debugsource-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.aarch64::python39:3.9, python39-devel-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.aarch64::python39:3.9, python39-idle-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.aarch64::python39:3.9, python39-libs-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.aarch64::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64::python39:3.9, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-test-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.aarch64::python39:3.9, python39-tkinter-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.aarch64::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.ppc64le::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-debuginfo-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.ppc64le::python39:3.9, python39-debugsource-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.ppc64le::python39:3.9, python39-devel-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.ppc64le::python39:3.9, python39-idle-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.ppc64le::python39:3.9, python39-libs-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.ppc64le::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-test-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.ppc64le::python39:3.9, python39-tkinter-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.ppc64le::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.s390x::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-debuginfo-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.s390x::python39:3.9, python39-debugsource-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.s390x::python39:3.9, python39-devel-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.s390x::python39:3.9, python39-idle-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.s390x::python39:3.9, python39-libs-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.s390x::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x::python39:3.9, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-test-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.s390x::python39:3.9, python39-tkinter-0:3.9.7-2.module+el8.6.0+23509+173bdf95.5.s390x::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x::python39:3.9
Full Details
CSAF document


RHSA-2025:16117
Severity: moderate
Released on: 17/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: python3-0:3.6.8-21.el7_9.2.src, python3-0:3.6.8-21.el7_9.2.ppc64, python3-libs-0:3.6.8-21.el7_9.2.ppc64, python3-debuginfo-0:3.6.8-21.el7_9.2.ppc64, python3-debug-0:3.6.8-21.el7_9.2.ppc64, python3-devel-0:3.6.8-21.el7_9.2.ppc64, python3-idle-0:3.6.8-21.el7_9.2.ppc64, python3-test-0:3.6.8-21.el7_9.2.ppc64, python3-tkinter-0:3.6.8-21.el7_9.2.ppc64, python3-libs-0:3.6.8-21.el7_9.2.ppc, python3-debuginfo-0:3.6.8-21.el7_9.2.ppc, python3-0:3.6.8-21.el7_9.2.ppc, python3-debug-0:3.6.8-21.el7_9.2.ppc, python3-devel-0:3.6.8-21.el7_9.2.ppc, python3-idle-0:3.6.8-21.el7_9.2.ppc, python3-test-0:3.6.8-21.el7_9.2.ppc, python3-tkinter-0:3.6.8-21.el7_9.2.ppc, python3-0:3.6.8-21.el7_9.2.ppc64le, python3-libs-0:3.6.8-21.el7_9.2.ppc64le, python3-debuginfo-0:3.6.8-21.el7_9.2.ppc64le, python3-debug-0:3.6.8-21.el7_9.2.ppc64le, python3-devel-0:3.6.8-21.el7_9.2.ppc64le, python3-idle-0:3.6.8-21.el7_9.2.ppc64le, python3-test-0:3.6.8-21.el7_9.2.ppc64le, python3-tkinter-0:3.6.8-21.el7_9.2.ppc64le, python3-0:3.6.8-21.el7_9.2.s390x, python3-libs-0:3.6.8-21.el7_9.2.s390x, python3-debuginfo-0:3.6.8-21.el7_9.2.s390x, python3-debug-0:3.6.8-21.el7_9.2.s390x, python3-devel-0:3.6.8-21.el7_9.2.s390x, python3-idle-0:3.6.8-21.el7_9.2.s390x, python3-test-0:3.6.8-21.el7_9.2.s390x, python3-tkinter-0:3.6.8-21.el7_9.2.s390x, python3-libs-0:3.6.8-21.el7_9.2.s390, python3-debuginfo-0:3.6.8-21.el7_9.2.s390, python3-0:3.6.8-21.el7_9.2.s390, python3-debug-0:3.6.8-21.el7_9.2.s390, python3-devel-0:3.6.8-21.el7_9.2.s390, python3-idle-0:3.6.8-21.el7_9.2.s390, python3-test-0:3.6.8-21.el7_9.2.s390, python3-tkinter-0:3.6.8-21.el7_9.2.s390, python3-0:3.6.8-21.el7_9.2.x86_64, python3-libs-0:3.6.8-21.el7_9.2.x86_64, python3-debuginfo-0:3.6.8-21.el7_9.2.x86_64, python3-debug-0:3.6.8-21.el7_9.2.x86_64, python3-devel-0:3.6.8-21.el7_9.2.x86_64, python3-idle-0:3.6.8-21.el7_9.2.x86_64, python3-test-0:3.6.8-21.el7_9.2.x86_64, python3-tkinter-0:3.6.8-21.el7_9.2.x86_64, python3-libs-0:3.6.8-21.el7_9.2.i686, python3-debuginfo-0:3.6.8-21.el7_9.2.i686, python3-0:3.6.8-21.el7_9.2.i686, python3-debug-0:3.6.8-21.el7_9.2.i686, python3-devel-0:3.6.8-21.el7_9.2.i686, python3-idle-0:3.6.8-21.el7_9.2.i686, python3-test-0:3.6.8-21.el7_9.2.i686, python3-tkinter-0:3.6.8-21.el7_9.2.i686
Full Details
CSAF document


RHSA-2025:16115
Severity: moderate
Released on: 17/09/2025
CVE: CVE-2025-6395, CVE-2025-32988, CVE-2025-32989, CVE-2025-32990,
Bugzilla: 2376755, 2359622, 2359621, 2359620, 2359620, 2359621, 2359622, 2376755
Affected Packages: gnutls-0:3.8.9-9.el10_0.14.src, gnutls-0:3.8.9-9.el10_0.14.aarch64, gnutls-debugsource-0:3.8.9-9.el10_0.14.aarch64, gnutls-c++-debuginfo-0:3.8.9-9.el10_0.14.aarch64, gnutls-dane-debuginfo-0:3.8.9-9.el10_0.14.aarch64, gnutls-debuginfo-0:3.8.9-9.el10_0.14.aarch64, gnutls-utils-debuginfo-0:3.8.9-9.el10_0.14.aarch64, gnutls-c++-0:3.8.9-9.el10_0.14.aarch64, gnutls-dane-0:3.8.9-9.el10_0.14.aarch64, gnutls-devel-0:3.8.9-9.el10_0.14.aarch64, gnutls-fips-0:3.8.9-9.el10_0.14.aarch64, gnutls-utils-0:3.8.9-9.el10_0.14.aarch64, gnutls-0:3.8.9-9.el10_0.14.ppc64le, gnutls-debugsource-0:3.8.9-9.el10_0.14.ppc64le, gnutls-c++-debuginfo-0:3.8.9-9.el10_0.14.ppc64le, gnutls-dane-debuginfo-0:3.8.9-9.el10_0.14.ppc64le, gnutls-debuginfo-0:3.8.9-9.el10_0.14.ppc64le, gnutls-utils-debuginfo-0:3.8.9-9.el10_0.14.ppc64le, gnutls-c++-0:3.8.9-9.el10_0.14.ppc64le, gnutls-dane-0:3.8.9-9.el10_0.14.ppc64le, gnutls-devel-0:3.8.9-9.el10_0.14.ppc64le, gnutls-fips-0:3.8.9-9.el10_0.14.ppc64le, gnutls-utils-0:3.8.9-9.el10_0.14.ppc64le, gnutls-0:3.8.9-9.el10_0.14.x86_64, gnutls-debugsource-0:3.8.9-9.el10_0.14.x86_64, gnutls-c++-debuginfo-0:3.8.9-9.el10_0.14.x86_64, gnutls-dane-debuginfo-0:3.8.9-9.el10_0.14.x86_64, gnutls-debuginfo-0:3.8.9-9.el10_0.14.x86_64, gnutls-utils-debuginfo-0:3.8.9-9.el10_0.14.x86_64, gnutls-c++-0:3.8.9-9.el10_0.14.x86_64, gnutls-dane-0:3.8.9-9.el10_0.14.x86_64, gnutls-devel-0:3.8.9-9.el10_0.14.x86_64, gnutls-fips-0:3.8.9-9.el10_0.14.x86_64, gnutls-utils-0:3.8.9-9.el10_0.14.x86_64, gnutls-0:3.8.9-9.el10_0.14.s390x, gnutls-debugsource-0:3.8.9-9.el10_0.14.s390x, gnutls-c++-debuginfo-0:3.8.9-9.el10_0.14.s390x, gnutls-dane-debuginfo-0:3.8.9-9.el10_0.14.s390x, gnutls-debuginfo-0:3.8.9-9.el10_0.14.s390x, gnutls-utils-debuginfo-0:3.8.9-9.el10_0.14.s390x, gnutls-c++-0:3.8.9-9.el10_0.14.s390x, gnutls-dane-0:3.8.9-9.el10_0.14.s390x, gnutls-devel-0:3.8.9-9.el10_0.14.s390x, gnutls-fips-0:3.8.9-9.el10_0.14.s390x, gnutls-utils-0:3.8.9-9.el10_0.14.s390x
Full Details
CSAF document


RHSA-2025:16108
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: firefox-0:140.3.0-1.el9_6.src, firefox-0:140.3.0-1.el9_6.aarch64, firefox-x11-0:140.3.0-1.el9_6.aarch64, firefox-debugsource-0:140.3.0-1.el9_6.aarch64, firefox-debuginfo-0:140.3.0-1.el9_6.aarch64, firefox-0:140.3.0-1.el9_6.ppc64le, firefox-x11-0:140.3.0-1.el9_6.ppc64le, firefox-debugsource-0:140.3.0-1.el9_6.ppc64le, firefox-debuginfo-0:140.3.0-1.el9_6.ppc64le, firefox-0:140.3.0-1.el9_6.x86_64, firefox-x11-0:140.3.0-1.el9_6.x86_64, firefox-debugsource-0:140.3.0-1.el9_6.x86_64, firefox-debuginfo-0:140.3.0-1.el9_6.x86_64, firefox-0:140.3.0-1.el9_6.s390x, firefox-x11-0:140.3.0-1.el9_6.s390x, firefox-debugsource-0:140.3.0-1.el9_6.s390x, firefox-debuginfo-0:140.3.0-1.el9_6.s390x
Full Details
CSAF document


RHSA-2025:16109
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537,
Bugzilla: 2395745, 2395755, 2395756, 2395754, 2395766, 2395764, 2395759, 2395745, 2395754, 2395755, 2395756, 2395759, 2395764, 2395766
Affected Packages: firefox-0:140.3.0-1.el10_0.src, firefox-0:140.3.0-1.el10_0.aarch64, firefox-debugsource-0:140.3.0-1.el10_0.aarch64, firefox-debuginfo-0:140.3.0-1.el10_0.aarch64, firefox-0:140.3.0-1.el10_0.ppc64le, firefox-debugsource-0:140.3.0-1.el10_0.ppc64le, firefox-debuginfo-0:140.3.0-1.el10_0.ppc64le, firefox-0:140.3.0-1.el10_0.x86_64, firefox-debugsource-0:140.3.0-1.el10_0.x86_64, firefox-debuginfo-0:140.3.0-1.el10_0.x86_64, firefox-0:140.3.0-1.el10_0.s390x, firefox-debugsource-0:140.3.0-1.el10_0.s390x, firefox-debuginfo-0:140.3.0-1.el10_0.s390x
Full Details
CSAF document


RHSA-2025:16086
Severity: moderate
Released on: 17/09/2025
CVE: CVE-2025-21574, CVE-2025-21575, CVE-2025-21577, CVE-2025-21579, CVE-2025-21580, CVE-2025-21581, CVE-2025-21584, CVE-2025-21585, CVE-2025-30681, CVE-2025-30682, CVE-2025-30683, CVE-2025-30684, CVE-2025-30685, CVE-2025-30687, CVE-2025-30688, CVE-2025-30689, CVE-2025-30693, CVE-2025-30695, CVE-2025-30696, CVE-2025-30699, CVE-2025-30703, CVE-2025-30704, CVE-2025-30705, CVE-2025-30715, CVE-2025-30721, CVE-2025-30722, CVE-2025-50077, CVE-2025-50078, CVE-2025-50079, CVE-2025-50080, CVE-2025-50081, CVE-2025-50082, CVE-2025-50083, CVE-2025-50084, CVE-2025-50085, CVE-2025-50086, CVE-2025-50087, CVE-2025-50088, CVE-2025-50091, CVE-2025-50092, CVE-2025-50093, CVE-2025-50094, CVE-2025-50096, CVE-2025-50097, CVE-2025-50098, CVE-2025-50099, CVE-2025-50100, CVE-2025-50101, CVE-2025-50102, CVE-2025-50104, CVE-2025-53023,
Bugzilla: 2359902, 2359934, 2359920, 2359938, 2359928, 2359944, 2359964, 2359903, 2359918, 2359895, 2359899, 2359972, 2359940, 2359924, 2359888, 2359945, 2359963, 2359947, 2359930, 2359892, 2359950, 2359943, 2359932, 2359900, 2359894, 2359885, 2380278, 2380280, 2380274, 2380312, 2380273, 2380306, 2380320, 2380321, 2380295, 2380298, 2380310, 2380313, 2380283, 2380264, 2380290, 2380326, 2380334, 2380308, 2380327, 2380291, 2380322, 2380284, 2380335, 2380309, 2380311, 2359885, 2359888, 2359892, 2359894, 2359895, 2359899, 2359900, 2359902, 2359903, 2359918, 2359920, 2359924, 2359928, 2359930, 2359932, 2359934, 2359938, 2359940, 2359943, 2359944, 2359945, 2359947, 2359950, 2359963, 2359964, 2359972, 2380264, 2380273, 2380274, 2380278, 2380280, 2380283, 2380284, 2380290, 2380291, 2380295, 2380298, 2380306, 2380308, 2380309, 2380310, 2380311, 2380312, 2380313, 2380320, 2380321, 2380322, 2380326, 2380327, 2380334, 2380335
Affected Packages: mysql-0:8.0.43-1.el9_6.src, mysql-0:8.0.43-1.el9_6.aarch64, mysql-common-0:8.0.43-1.el9_6.aarch64, mysql-errmsg-0:8.0.43-1.el9_6.aarch64, mysql-server-0:8.0.43-1.el9_6.aarch64, mysql-debugsource-0:8.0.43-1.el9_6.aarch64, mysql-debuginfo-0:8.0.43-1.el9_6.aarch64, mysql-devel-debuginfo-0:8.0.43-1.el9_6.aarch64, mysql-libs-debuginfo-0:8.0.43-1.el9_6.aarch64, mysql-server-debuginfo-0:8.0.43-1.el9_6.aarch64, mysql-test-debuginfo-0:8.0.43-1.el9_6.aarch64, mysql-devel-0:8.0.43-1.el9_6.aarch64, mysql-libs-0:8.0.43-1.el9_6.aarch64, mysql-test-0:8.0.43-1.el9_6.aarch64, mysql-0:8.0.43-1.el9_6.ppc64le, mysql-common-0:8.0.43-1.el9_6.ppc64le, mysql-errmsg-0:8.0.43-1.el9_6.ppc64le, mysql-server-0:8.0.43-1.el9_6.ppc64le, mysql-debugsource-0:8.0.43-1.el9_6.ppc64le, mysql-debuginfo-0:8.0.43-1.el9_6.ppc64le, mysql-devel-debuginfo-0:8.0.43-1.el9_6.ppc64le, mysql-libs-debuginfo-0:8.0.43-1.el9_6.ppc64le, mysql-server-debuginfo-0:8.0.43-1.el9_6.ppc64le, mysql-test-debuginfo-0:8.0.43-1.el9_6.ppc64le, mysql-devel-0:8.0.43-1.el9_6.ppc64le, mysql-libs-0:8.0.43-1.el9_6.ppc64le, mysql-test-0:8.0.43-1.el9_6.ppc64le, mysql-0:8.0.43-1.el9_6.x86_64, mysql-common-0:8.0.43-1.el9_6.x86_64, mysql-errmsg-0:8.0.43-1.el9_6.x86_64, mysql-server-0:8.0.43-1.el9_6.x86_64, mysql-debugsource-0:8.0.43-1.el9_6.x86_64, mysql-debuginfo-0:8.0.43-1.el9_6.x86_64, mysql-devel-debuginfo-0:8.0.43-1.el9_6.x86_64, mysql-libs-debuginfo-0:8.0.43-1.el9_6.x86_64, mysql-server-debuginfo-0:8.0.43-1.el9_6.x86_64, mysql-test-debuginfo-0:8.0.43-1.el9_6.x86_64, mysql-devel-0:8.0.43-1.el9_6.x86_64, mysql-libs-0:8.0.43-1.el9_6.x86_64, mysql-test-0:8.0.43-1.el9_6.x86_64, mysql-0:8.0.43-1.el9_6.s390x, mysql-common-0:8.0.43-1.el9_6.s390x, mysql-errmsg-0:8.0.43-1.el9_6.s390x, mysql-server-0:8.0.43-1.el9_6.s390x, mysql-debugsource-0:8.0.43-1.el9_6.s390x, mysql-debuginfo-0:8.0.43-1.el9_6.s390x, mysql-devel-debuginfo-0:8.0.43-1.el9_6.s390x, mysql-libs-debuginfo-0:8.0.43-1.el9_6.s390x, mysql-server-debuginfo-0:8.0.43-1.el9_6.s390x, mysql-test-debuginfo-0:8.0.43-1.el9_6.s390x, mysql-devel-0:8.0.43-1.el9_6.s390x, mysql-libs-0:8.0.43-1.el9_6.s390x, mysql-test-0:8.0.43-1.el9_6.s390x
Full Details
CSAF document


RHSA-2025:16099
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-8714,
Bugzilla: 2388553, 2388553
Affected Packages: postgresql-0:9.2.24-9.el7_9.4.src, postgresql-0:9.2.24-9.el7_9.4.ppc, postgresql-devel-0:9.2.24-9.el7_9.4.ppc, postgresql-libs-0:9.2.24-9.el7_9.4.ppc, postgresql-debuginfo-0:9.2.24-9.el7_9.4.ppc, postgresql-static-0:9.2.24-9.el7_9.4.ppc, postgresql-0:9.2.24-9.el7_9.4.ppc64, postgresql-contrib-0:9.2.24-9.el7_9.4.ppc64, postgresql-devel-0:9.2.24-9.el7_9.4.ppc64, postgresql-docs-0:9.2.24-9.el7_9.4.ppc64, postgresql-libs-0:9.2.24-9.el7_9.4.ppc64, postgresql-plperl-0:9.2.24-9.el7_9.4.ppc64, postgresql-plpython-0:9.2.24-9.el7_9.4.ppc64, postgresql-pltcl-0:9.2.24-9.el7_9.4.ppc64, postgresql-server-0:9.2.24-9.el7_9.4.ppc64, postgresql-test-0:9.2.24-9.el7_9.4.ppc64, postgresql-debuginfo-0:9.2.24-9.el7_9.4.ppc64, postgresql-static-0:9.2.24-9.el7_9.4.ppc64, postgresql-upgrade-0:9.2.24-9.el7_9.4.ppc64, postgresql-0:9.2.24-9.el7_9.4.s390, postgresql-devel-0:9.2.24-9.el7_9.4.s390, postgresql-libs-0:9.2.24-9.el7_9.4.s390, postgresql-debuginfo-0:9.2.24-9.el7_9.4.s390, postgresql-static-0:9.2.24-9.el7_9.4.s390, postgresql-0:9.2.24-9.el7_9.4.s390x, postgresql-contrib-0:9.2.24-9.el7_9.4.s390x, postgresql-devel-0:9.2.24-9.el7_9.4.s390x, postgresql-docs-0:9.2.24-9.el7_9.4.s390x, postgresql-libs-0:9.2.24-9.el7_9.4.s390x, postgresql-plperl-0:9.2.24-9.el7_9.4.s390x, postgresql-plpython-0:9.2.24-9.el7_9.4.s390x, postgresql-pltcl-0:9.2.24-9.el7_9.4.s390x, postgresql-server-0:9.2.24-9.el7_9.4.s390x, postgresql-test-0:9.2.24-9.el7_9.4.s390x, postgresql-debuginfo-0:9.2.24-9.el7_9.4.s390x, postgresql-static-0:9.2.24-9.el7_9.4.s390x, postgresql-upgrade-0:9.2.24-9.el7_9.4.s390x, postgresql-0:9.2.24-9.el7_9.4.x86_64, postgresql-contrib-0:9.2.24-9.el7_9.4.x86_64, postgresql-devel-0:9.2.24-9.el7_9.4.x86_64, postgresql-docs-0:9.2.24-9.el7_9.4.x86_64, postgresql-libs-0:9.2.24-9.el7_9.4.x86_64, postgresql-plperl-0:9.2.24-9.el7_9.4.x86_64, postgresql-plpython-0:9.2.24-9.el7_9.4.x86_64, postgresql-pltcl-0:9.2.24-9.el7_9.4.x86_64, postgresql-server-0:9.2.24-9.el7_9.4.x86_64, postgresql-test-0:9.2.24-9.el7_9.4.x86_64, postgresql-debuginfo-0:9.2.24-9.el7_9.4.x86_64, postgresql-static-0:9.2.24-9.el7_9.4.x86_64, postgresql-upgrade-0:9.2.24-9.el7_9.4.x86_64, postgresql-0:9.2.24-9.el7_9.4.i686, postgresql-devel-0:9.2.24-9.el7_9.4.i686, postgresql-libs-0:9.2.24-9.el7_9.4.i686, postgresql-debuginfo-0:9.2.24-9.el7_9.4.i686, postgresql-static-0:9.2.24-9.el7_9.4.i686, postgresql-0:9.2.24-9.el7_9.4.ppc64le, postgresql-contrib-0:9.2.24-9.el7_9.4.ppc64le, postgresql-devel-0:9.2.24-9.el7_9.4.ppc64le, postgresql-docs-0:9.2.24-9.el7_9.4.ppc64le, postgresql-libs-0:9.2.24-9.el7_9.4.ppc64le, postgresql-plperl-0:9.2.24-9.el7_9.4.ppc64le, postgresql-plpython-0:9.2.24-9.el7_9.4.ppc64le, postgresql-pltcl-0:9.2.24-9.el7_9.4.ppc64le, postgresql-server-0:9.2.24-9.el7_9.4.ppc64le, postgresql-test-0:9.2.24-9.el7_9.4.ppc64le, postgresql-debuginfo-0:9.2.24-9.el7_9.4.ppc64le, postgresql-static-0:9.2.24-9.el7_9.4.ppc64le, postgresql-upgrade-0:9.2.24-9.el7_9.4.ppc64le
Full Details
CSAF document


RHSA-2025:16106
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-8067,
Bugzilla: 2388623, 2388623
Affected Packages: libudisks2-0:2.9.0-13.el8_8.1.ppc64le, udisks2-0:2.9.0-13.el8_8.1.ppc64le, udisks2-iscsi-0:2.9.0-13.el8_8.1.ppc64le, udisks2-lsm-0:2.9.0-13.el8_8.1.ppc64le, udisks2-lvm2-0:2.9.0-13.el8_8.1.ppc64le, udisks2-debugsource-0:2.9.0-13.el8_8.1.ppc64le, libudisks2-debuginfo-0:2.9.0-13.el8_8.1.ppc64le, udisks2-debuginfo-0:2.9.0-13.el8_8.1.ppc64le, udisks2-iscsi-debuginfo-0:2.9.0-13.el8_8.1.ppc64le, udisks2-lsm-debuginfo-0:2.9.0-13.el8_8.1.ppc64le, udisks2-lvm2-debuginfo-0:2.9.0-13.el8_8.1.ppc64le, libudisks2-0:2.9.0-13.el8_8.1.i686, udisks2-debugsource-0:2.9.0-13.el8_8.1.i686, libudisks2-debuginfo-0:2.9.0-13.el8_8.1.i686, udisks2-debuginfo-0:2.9.0-13.el8_8.1.i686, udisks2-iscsi-debuginfo-0:2.9.0-13.el8_8.1.i686, udisks2-lsm-debuginfo-0:2.9.0-13.el8_8.1.i686, udisks2-lvm2-debuginfo-0:2.9.0-13.el8_8.1.i686, libudisks2-0:2.9.0-13.el8_8.1.x86_64, udisks2-0:2.9.0-13.el8_8.1.x86_64, udisks2-iscsi-0:2.9.0-13.el8_8.1.x86_64, udisks2-lsm-0:2.9.0-13.el8_8.1.x86_64, udisks2-lvm2-0:2.9.0-13.el8_8.1.x86_64, udisks2-debugsource-0:2.9.0-13.el8_8.1.x86_64, libudisks2-debuginfo-0:2.9.0-13.el8_8.1.x86_64, udisks2-debuginfo-0:2.9.0-13.el8_8.1.x86_64, udisks2-iscsi-debuginfo-0:2.9.0-13.el8_8.1.x86_64, udisks2-lsm-debuginfo-0:2.9.0-13.el8_8.1.x86_64, udisks2-lvm2-debuginfo-0:2.9.0-13.el8_8.1.x86_64, udisks2-0:2.9.0-13.el8_8.1.src
Full Details
CSAF document


RHSA-2025:16090
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-8067,
Bugzilla: 2388623, 2388623
Affected Packages: libudisks2-0:2.9.4-3.el9_0.2.aarch64, udisks2-0:2.9.4-3.el9_0.2.aarch64, udisks2-iscsi-0:2.9.4-3.el9_0.2.aarch64, udisks2-lsm-0:2.9.4-3.el9_0.2.aarch64, udisks2-lvm2-0:2.9.4-3.el9_0.2.aarch64, udisks2-debugsource-0:2.9.4-3.el9_0.2.aarch64, libudisks2-debuginfo-0:2.9.4-3.el9_0.2.aarch64, udisks2-debuginfo-0:2.9.4-3.el9_0.2.aarch64, udisks2-iscsi-debuginfo-0:2.9.4-3.el9_0.2.aarch64, udisks2-lsm-debuginfo-0:2.9.4-3.el9_0.2.aarch64, udisks2-lvm2-debuginfo-0:2.9.4-3.el9_0.2.aarch64, libudisks2-0:2.9.4-3.el9_0.2.ppc64le, udisks2-0:2.9.4-3.el9_0.2.ppc64le, udisks2-iscsi-0:2.9.4-3.el9_0.2.ppc64le, udisks2-lsm-0:2.9.4-3.el9_0.2.ppc64le, udisks2-lvm2-0:2.9.4-3.el9_0.2.ppc64le, udisks2-debugsource-0:2.9.4-3.el9_0.2.ppc64le, libudisks2-debuginfo-0:2.9.4-3.el9_0.2.ppc64le, udisks2-debuginfo-0:2.9.4-3.el9_0.2.ppc64le, udisks2-iscsi-debuginfo-0:2.9.4-3.el9_0.2.ppc64le, udisks2-lsm-debuginfo-0:2.9.4-3.el9_0.2.ppc64le, udisks2-lvm2-debuginfo-0:2.9.4-3.el9_0.2.ppc64le, libudisks2-0:2.9.4-3.el9_0.2.i686, udisks2-debugsource-0:2.9.4-3.el9_0.2.i686, libudisks2-debuginfo-0:2.9.4-3.el9_0.2.i686, udisks2-debuginfo-0:2.9.4-3.el9_0.2.i686, udisks2-iscsi-debuginfo-0:2.9.4-3.el9_0.2.i686, udisks2-lsm-debuginfo-0:2.9.4-3.el9_0.2.i686, udisks2-lvm2-debuginfo-0:2.9.4-3.el9_0.2.i686, libudisks2-0:2.9.4-3.el9_0.2.x86_64, udisks2-0:2.9.4-3.el9_0.2.x86_64, udisks2-iscsi-0:2.9.4-3.el9_0.2.x86_64, udisks2-lsm-0:2.9.4-3.el9_0.2.x86_64, udisks2-lvm2-0:2.9.4-3.el9_0.2.x86_64, udisks2-debugsource-0:2.9.4-3.el9_0.2.x86_64, libudisks2-debuginfo-0:2.9.4-3.el9_0.2.x86_64, udisks2-debuginfo-0:2.9.4-3.el9_0.2.x86_64, udisks2-iscsi-debuginfo-0:2.9.4-3.el9_0.2.x86_64, udisks2-lsm-debuginfo-0:2.9.4-3.el9_0.2.x86_64, udisks2-lvm2-debuginfo-0:2.9.4-3.el9_0.2.x86_64, libudisks2-0:2.9.4-3.el9_0.2.s390x, udisks2-0:2.9.4-3.el9_0.2.s390x, udisks2-iscsi-0:2.9.4-3.el9_0.2.s390x, udisks2-lsm-0:2.9.4-3.el9_0.2.s390x, udisks2-lvm2-0:2.9.4-3.el9_0.2.s390x, udisks2-debugsource-0:2.9.4-3.el9_0.2.s390x, libudisks2-debuginfo-0:2.9.4-3.el9_0.2.s390x, udisks2-debuginfo-0:2.9.4-3.el9_0.2.s390x, udisks2-iscsi-debuginfo-0:2.9.4-3.el9_0.2.s390x, udisks2-lsm-debuginfo-0:2.9.4-3.el9_0.2.s390x, udisks2-lvm2-debuginfo-0:2.9.4-3.el9_0.2.s390x, udisks2-0:2.9.4-3.el9_0.2.src
Full Details
CSAF document


RHSA-2025:16078
Severity: moderate
Released on: 17/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: PyYAML-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.src::python39:3.9, mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.src::python39:3.9, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-urllib3-0:1.25.10-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.src::python39:3.9, python39-0:3.9.2-2.module+el8.4.0+23492+77169564.5.src::python39:3.9, python3x-pip-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.src::python39:3.9, python3x-setuptools-0:50.3.2-3.module+el8.4.0+23445+8885b4ac.3.src::python39:3.9, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64::python39:3.9, numpy-debugsource-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-lxml-debugsource-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-0:3.9.2-2.module+el8.4.0+23492+77169564.5.x86_64::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-debuginfo-0:3.9.2-2.module+el8.4.0+23492+77169564.5.x86_64::python39:3.9, python39-debugsource-0:3.9.2-2.module+el8.4.0+23492+77169564.5.x86_64::python39:3.9, python39-devel-0:3.9.2-2.module+el8.4.0+23492+77169564.5.x86_64::python39:3.9, python39-idle-0:3.9.2-2.module+el8.4.0+23492+77169564.5.x86_64::python39:3.9, python39-libs-0:3.9.2-2.module+el8.4.0+23492+77169564.5.x86_64::python39:3.9, python39-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-lxml-debuginfo-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64::python39:3.9, python39-numpy-debuginfo-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64::python39:3.9, python39-numpy-f2py-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-test-0:3.9.2-2.module+el8.4.0+23492+77169564.5.x86_64::python39:3.9, python39-tkinter-0:3.9.2-2.module+el8.4.0+23492+77169564.5.x86_64::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-numpy-doc-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.noarch::python39:3.9, python39-pip-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.noarch::python39:3.9, python39-pip-wheel-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.noarch::python39:3.9, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-rpm-macros-0:3.9.2-2.module+el8.4.0+23492+77169564.5.noarch::python39:3.9, python39-setuptools-0:50.3.2-3.module+el8.4.0+23445+8885b4ac.3.noarch::python39:3.9, python39-setuptools-wheel-0:50.3.2-3.module+el8.4.0+23445+8885b4ac.3.noarch::python39:3.9, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-urllib3-0:1.25.10-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.noarch::python39:3.9, python39-wheel-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.noarch::python39:3.9
Full Details
CSAF document


RHSA-2025:16062
Severity: moderate
Released on: 17/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: PyYAML-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.src::python39:3.9, mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.src::python39:3.9, numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.src::python39:3.9, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.src::python39:3.9, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.src::python39:3.9, python-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.src::python39:3.9, python39-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.src::python39:3.9, python3x-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.src::python39:3.9, python3x-setuptools-0:50.3.2-7.module+el8.8.0+23471+79c1a070.src::python39:3.9, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-numpy-doc-0:1.19.4-3.module+el8.5.0+12204+54860423.noarch::python39:3.9, python39-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch::python39:3.9, python39-pip-wheel-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch::python39:3.9, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-rpm-macros-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.noarch::python39:3.9, python39-setuptools-0:50.3.2-7.module+el8.8.0+23471+79c1a070.noarch::python39:3.9, python39-setuptools-wheel-0:50.3.2-7.module+el8.8.0+23471+79c1a070.noarch::python39:3.9, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.noarch::python39:3.9, python39-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch::python39:3.9, python39-wheel-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.ppc64le::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-debuginfo-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.ppc64le::python39:3.9, python39-debugsource-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.ppc64le::python39:3.9, python39-devel-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.ppc64le::python39:3.9, python39-idle-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.ppc64le::python39:3.9, python39-libs-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.ppc64le::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.ppc64le::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-test-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.ppc64le::python39:3.9, python39-tkinter-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.ppc64le::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.x86_64::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-debuginfo-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.x86_64::python39:3.9, python39-debugsource-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.x86_64::python39:3.9, python39-devel-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.x86_64::python39:3.9, python39-idle-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.x86_64::python39:3.9, python39-libs-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.x86_64::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.x86_64::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-test-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.x86_64::python39:3.9, python39-tkinter-0:3.9.16-1.module+el8.8.0+23491+7a06a3e6.5.x86_64::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9
Full Details
CSAF document


RHSA-2025:15680
Severity: important
Released on: 17/09/2025
CVE: CVE-2024-45337,
Bugzilla: 2331720
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:73b5393b40fa952f7c976ae49e4caa704aa3e21d97707cb34d75b98416bc20c4_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:dab954617ab503c31b7e8314a83b4c3b482b113a871abf3fbaf87faca51fb9cd_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6988f2b6ef36ac7ae86eb53ce212e69ec291589770aa05d5c92e071f595988b0_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:838cb9b0de4febdc7bbfdb040bda26754405e8bbbab4e06ee6c61ad83fe4ee8b_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:511e52dfbb4fd0d4e7eebca8547ff0d2b56c395cbb0b91594a196d4d1208c0f1_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a276ccc97a7b8fd71df5d2919d34958474de46914830f9b3630754a3f7661d98_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:170ea7973d96a851e699d6b330c01ac2b7d576eda7e0758f8d797170358957a8_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c52dc9f2ecba030db3a991d5211d789128c6518fa70ad4aefa2bffd7e7b7737d_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4c68a6d71025b9c5282ccb85491a1ee37d5eaf098fcf4a843b7298985f8c3f39_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87d2b258f62ba2f04fc4a9482c88a5c6861ac8089223e4f2ce525c2ab28fc3ed_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:fffc5465df2d9de6ce9a6726af7cbd20f1aa5efe9652d2eeb77d30948d89c0c2_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b7a569eede0a029bc82be59b3300e1b8aa1a34220edecc7f91c5a66d52f150b2_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1baa2197c21059d6c097ea21e7fff7d0205c305afa2e1594d19eb16101b8fae6_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9532af05a723f35909b1779d7f6825d1bca84968ba9ecafa53b24544d8af9cb7_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:10d6d34cb71d56ffedcea35218b3d134b39ce0fbfea40a9aac31873eca963a3d_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:01f4afca407f8d28f3efef12fc4df2d815334b1e8cc0a3619f7b256584279f73_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8989b429e66f2ff2d1390a5ab57481333d747547cbbbbb23b95be65d3a21bc48_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f77fae7bea0596723b2dfcb7ab640426680d503268d170494976dfd415fa3b7d_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5d83b524b78406c3a0abddc6ddd54a317f79c3d12206ead1aa24ca98fe1c44c_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2eca1d6217bf37f2186136d1db00e7684cea139cfcaefb39d0e92c9805f6548e_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b0c4e9298eb194ef9e9531435587378153981cda53fa5f29ac7ba0407a6662b3_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7b1c93b4713d1d4de7cb57728ee29da09657e8561eee127d04609127e744c61e_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4d6f104514ebfede24fee22278865ef447b06fef2adc3fce48a1dbda1ff14cdb_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:77026dc8593dd2f4ece66e97487c4082a733a11115dbfe07842b83dfda8d775f_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1fb4a74849f9d2d6f470401264ecf8dcfed3433b2806d4ca6034b95a14fffbc4_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:72f5419e276fcf696918c7cec5c86f6cfb3a3cce99ad7ac9862b8e84b7bea8ba_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:353d95bfb26e9217a4ba4e3b2a3514fd9a31582815bbd0f2fb3b69bc9e0e76e1_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0b54c4e7208b2f812e54163b29117ef7a65f5f1a6eeed4e467bafaf61581b5c2_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:5035139cabc906d4dc83791a98956bfc3390c2beef0eb0e332eba1fb4e7a334f_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c9e8e239072d4bf978b93b2a87d86507d6dbbc489496e9f485686353ba832a34_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1249bf0f3cb7e17f519c66db0e3c655d7cbbdbe2136d9c5444294d28a43bef9_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:c239a55c905b4fa795e9c851889d8fd4fca2748dae17adc17868a3254bf35810_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5105e6f5d4bab7e56952d4bf09cbad44bc9894721c2f9b1ff37c490e4a327d68_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7f395fed6fa6cde3241bebf1038c2cf25607aaad4926dd468aab86202527a4fc_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:34afefa9caabaeee85206d0e2c55a4fe19d7246f8ffcffb254382c271dbda490_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4b78f4a8299a59b8d912d50e71e041b7d6b0e7d784ca051eeb57a8a9473cdd3c_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:64cb3b2194a3a12fb04144b2a47c2e6e7c773ccafef39804b6d72ac0458c0297_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0aac6e1f195a8ad6ffd9cb5f21e74faa5fce46bcc7dc61a505709ba100f495fb_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a9caa21fd725de997019e7b66e702cfb8e0a36b88c9a1b67212f9cdf45a300f_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:b30685dc21c391884fdf87f7598ecfbc086c291348872d458e9dbf2aef075780_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:eb0ee994949a414bb611b32aece0a24da91a75e428fd2b0e7b94b13fc8da9c42_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d8284cb28be3c62ece2268fb1826808126dde8416c806c7217a48695c06d5a62_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c913ee66bd97c3f933a95ba64e705d443a11f0c832c67f90930ce4b003f30284_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4b1e3db414959800792658188bb38b199f12d3130d901e4aa43b7505c6695969_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b0a10cbe6b46673e2f3873dc2dcfeceddfd1f368ba5da6d2f633c368f11de9e9_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de1d8f88179c53e2ebe14d82e3967eef5e51355864e621c3adbf7b8119617d2a_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:33004ed62cd9d071599867929b8988e5b407bc321b7e9f29a1f46e684404ea2f_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bb4a8bc89ebb9857c528839ff57fcc199b655fae40ef788dc473705a5e2bd1e6_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:dca721a756179f8bf33f4b956da8d225b18bc2d4a983935233360a1e00c7b87f_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:69ed8f2c95d52da11d9609f0bddd08681d70394f8eaa25ebdf63cf3399eaae82_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a896935ff08a0d41c2191429bc464392489210c2f9e4394d3223e64db645514b_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:a3feb53f9c492bbb708809022e828e32985b687b995e966219c50f1a42afe4e8_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:238cc1b301777b8aa3d91fa819adcc340bda9091b792fe13feec676d0dfd2f67_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:919a9add83fd3f3b75847c14c9d50aaf6f8cc9937120c4e06deec07d8f82364a_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5603fccd772c5f6c0b405b7d83a78e6b7c898dd68f7c01bbde3e983809e185e8_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:4e1bfead25554c6d6b9d6cbcdcf27e5e6945190407ae0253b9ef9104dbc860cb_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9180ecb5bfc4e0641420e3acc90ac8747a587abba02e12997e508134a7ad7c05_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3f6ce6f7e1ff2e4befa5d45958493a0c0910074286ce302197feebb8235fffc6_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:584d942f4a0570e1e0ac9f0048f316888d507005650e574c61a605f860f4d342_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:aba8ae13634b5e7c166f085f1303c4196462e2c57b7d36a6d614f4a51c6cefd7_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a3959b9d85ed95c1c3c0a3d52cd6ca9e7d2abb721c8ed6ff2c0255d78c617eca_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:87cdf86374058ad9b4ece64668a7f8c7040cc8d1be6b3108ac5c43280d3ab6f7_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:80e2da61d3976d08386dd66ffd403037c67fffdee4dba2bb4e6ee660897c6696_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dd57c235a8b9c47a63cd76f9d0dc056fc5f00ba14e1bcf3603e24dafa8862bd4_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f4ff2331ed250e0ba045ba91df5bd7c7e2fa596271c93ad21539ae3c453bf2db_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:ebd2a800c6006f8c8072212fcb5d33ee3f764ce8cd4db88c095c6144a5088cda_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:7b4d2d6cf9ab5282a9af46fd419aefff8155277b061fd24758735710c8e2a0d2_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dc4347ccacfc45c98f7eec1ebf47e306e1180ad5b7be9109928d452b6eea92c8_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d4126768655d1acd303cdbb08f584abcc42f7d99408ff0f0256322de0c7f410_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a209432b941f4a1b69e5c256e853215602dbb74569a4e5c6af2f8d2256ae4b7a_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dc56cb671085644db1de1e3f092d3cb3564abbebf366e54431e95f0c50372b4d_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:623fc46991f45624a2c00bce8408dbb44f0a6e0dd9efc4b108bcdc9fdc7cd1e0_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4253a5de9458cc41169d7d7f2d284c90f1793531f279acdbf461a4552de872da_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7ebfb696e44cb98750ba2b5f39ce75f63a7aaa499a123d7480be386a450091ff_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:be560c9d135ebbcee83a7b3c9d3e9dbc42f95a5308eccca2b39ecd345b8f2760_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cc31caa42ca0e190f8012073f68de5896611ff8fec49e9dd418f60039123685_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:69e6606df193bb933747916fc2f280cfcecd2807524898d77b9c83db4e1de9ab_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cc6a6270aa76957c1e1c19c3ed4c04156f4ef783966a2c07b09b5b1cb4a2d694_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:9bb6f7e57d315d8a9bcdf38ca5cd742634d41e72d1afce653fd79d02a3d3a51d_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d3afe4e47c3d6a6df4f920cc679e296a6ad06cfd15504aea379dca8e39a4a31f_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:29d1341291645d1df34c1ca5a32ed581316abea508b40831c37acfd344d1f527_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:cb097d0a4cf6a6894d2dd0a83d96711d771c11c04747730482d00491ef04c875_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d465ed239afa4065272734b4508a17643f06a39cb689974bf777b7ba9c5337eb_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:60fac901979f7e091e3b127e349a5b3650c78987785b4847ebe4040ea6adcd25_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:480056a80675e5341f5790eccc4330f5f6362f94894abe46adc104e80cc02f74_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:2dcffd363dbad72001150ce751642b421d0857587acac92d89a890ed9c0c2391_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:956ee8da80b7599ac70c77d19be3ed29965d196dc7ab36a41298ab1682639fb8_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e465ad0ca78af0129587a4628a738c157666ac8f6ccba209f2e32b1364d733a_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c9c0894232c9385131586142752c769cf5a324328b6858c6a5a4ca4e0be00cc7_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:bfe6d9f100afc9290128b2779bcff5e1cb6ff87a43824811bca8576a83730708_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a267d9c89c04e4ba832da2022e67d8949fb1fe94ad58bde513ac17ec3a88057f_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c39f008dea85a9dc3c24095112f872b14c703a43ea7f6129c7c52121f6db4c5_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9c0ca1500f75cfde9509693fdd3b1d0c556438ac07ea8c8920863ffa212e562b_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d2b5897e8b9d0f4749c047802fb05b515d4207e5e0fb335b842654eb882e2b8f_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7103e01e0f84f65c8e662a4a02bde09a8065f7ceb69e8cb69e7b0b5abd09a05a_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:79c58446658b6a10813b4cc188e564059ed0693b71dd675346c06d14b593fa04_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:57ac7e21af190f18a37ce97ee67a99ab0d617a3826f0fc85e7c454b68491cfb0_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9e4819851affebc6f50109b975c3d666f72f0467d7f3c3ff10547484201e049b_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d309f8ef66fb1ed7fb7894802628556c26badde9d5524e87efa01527e80e854_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb3e93b385454d414867510c73b01a9e20d74db9ae84a0ae763b1b5c9d893f5a_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e70cd7eafd3c464d6226de2bf0e4227c6455c25f1f84869b32ec72c75d84b73f_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ad33e0cc25aaec75f4d34c0e74cd0357a7c9f5191faf357bd0f06a3bcbecee0e_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7992bda13be7015230f475709518ad4e288fa4081131931dbdeec7d2a322c600_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:914497087aed95ac773832db0fbbbf3d957b633782efafba2d72b6f13de19f11_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:554a7eab436602816d0a6557dc679a7e7fbb0f9b6255b6edb5b3b6647121ca27_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b0a48e0f20b041857c28d9184f4e7005aecc5becb106c272716b09fb17e981bf_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e0830f211b63d8b1e3792687f51865a874a3c3e812a6b81f3bb2a54152c3561_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9e06a3b8e1a67900bad7a81a47fd7d9498f0312dd12b381dd1f495f3822f931_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b21a80bd7ca8b6c433ac6c73d899419f097cfbb319b7d3995ce12f09da9b95cb_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f714d9a73aff7f9d2e9e6540d6eece9e04577f9cfd78b1680f67eb94fa85958b_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6f9c215692fbfa3f964354d14ef93a1d1a0a4e0281b555997dfdf9bfe2065d07_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a25fea2d8d8cbc95a0eb0bdb07ce5b3f3ad71f632e6d17475d6876f0e2b10087_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1af15d3e4e594523f94f4e00a54356b0f91557dc463c8493a98589eacf5809fe_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:69a766027d5dfb5bb939d4821d1291d9232647d5725af6914f0ace988de65116_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92a0c2957167260e9e7043d9623b90ba7c91f1309618ef1997db2e7db49b1536_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:73ad6226c352eb221dd00a04870da2782b0082e7cc302d2a1f0c9e4a1f8f2f57_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:53b28c0df76aacb5d5f1c2eb198f59858344c4c6a2077f32d342eca35830203e_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:8878834175370f8d80041dad66b6e0677940d7172eaca32ab6b62bedea1f9ac8_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a4594a8060e52a9090e21be808264042602d921a7b0290d5f129c4e55921c67c_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2ba1e60f1bd923c502ecfe47013303a012abe5b498985697c0ba25d9e6f30d04_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b51949dec4eef94d454be0566327e4c8fbe62790597152101300a8bd91316a99_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dc573ea3f31057903182ee80eb0759e3f67d712b06007fbbd0aa026adf249aa4_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:565da91b2afb17fc725548f4c8fb3c11f3baac5cdf7a65d7329bc2306c6b6efd_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:74361bba53b1a3081b04a60aa987c44861179c6b7a7e7fbd27a3ec625d502893_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b4e3dcc98a5ff1b53b60f11566ee745a41fbae234fe059e937a71f4d99e2d290_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:810ed0e13643e69d0eb897211ee91c9c2fed52ff3d37c68fff0878a05dc94f2d_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:295845b60fef05b0d5962863b0c921a199b589037d250de668c19b4dbd25e37c_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:402804b506d7b49384908784195ace86fd8f9ef38df6c9bb877af52b3c310799_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5a79b2766e6081d52d31280be95863269415663979bb0f5d95bf60c207dcde41_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f9132a647e679a262a905a3012ca60dc82f6db8a4b607a8a7f26b707f8a3e2a6_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a9aad648133b2de8a99fa5d9a8a299d3ceeb1cb3535272e57d4ee5601d97ef43_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:df9b12e6b257f20fe734a8f304279e83ecf823aa07bc71f44635b47472c14af7_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a1037b3bdffecc47fa7149f2c9c950d4f11542de7a062800816b11f3f422ca5e_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0786dd4725983759b9d529df3973e98e831d56ee568cd3472cd2f37d894617e4_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:edf5d111d9ea776496db3602cb8a0aabc12b101a3782a29a260a089ac0630e08_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:771f2e28858f24abbfdac15c459de82cbd6db409f5f137e7ff59abf65c88b130_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:88b788cf6436b4eec3e4c2733d4cfd204dd756c02ab5e1a995e4e726191ed1c9_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d09f5cad2da681e24464f1d780ae28a7557197543607b653f11bb0db59669323_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:61ba960bb3839d12aa6bc1d8151c843acdaf12de6a39dfa1776e2f7d0d77077f_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:6b5325b836255a2ba9a3371065f7d868df70b083232b6315b24d88d5e64042b2_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:214e649e001924e5036d3a378e1cc96dfeb9e18c633b006c0306cd41ab82bdfc_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b639ac2cdea60230330fb1e8c5555fc5cadca1bd276abd22092c288e21c6e70a_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:07dc59c3ecab972130c26ba611997fed5ee9cda973c7d2e8b4958290c6c7cff7_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:57f3d330392d81a36c28e95bfe85ab85090234d44cbe4eeaa52861ac51fb8bf6_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b0011f8cb1a24a079bde6ed0436623903d46f6f9174d432c06ff4ec6a9e65555_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b1f3462006450bb09afe170232bc344acec0b968c00c7b7fbf264605e21bb069_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3b652713194e8c715cf9bd3303fff04341b1ad84cb60be9dd887e4e613c194f9_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:21f025e3b8000e8f1d4c57780883b6e2f0581650c2c9f1c0669bdc15bd953216_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98f20b12dd787eab4d33ce54cc767e03405492b062ff895a6438a312663dc807_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:cad9a80cbb8440200d381962a1f35e8411b0e187a8cb3bb957ee494539f3ac21_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a113de510417d04813aa7b986de844d12cc962d4155e41e8a3df95fbadda02cf_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:0a422ddb86d0dac280d959b6de8e0d9f66f97edce6f5bc5359c0cac5409534fd_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:606dc5c6092d8a65f94edb8ee8c46afd6e1534ff27f309fd0c163f95a5f8d827_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:80bdd3b4b02592ddc9fde9348b1a15b3822eec638f474695f8a081a3712ba4e0_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:065509e3bcb6665fa5d5618daba54084a68da7aa4832d283b3d7933798da4bd8_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:18a64af4636aa8a4ea8d6cba9ccd70c954f01c5d848fdd213d477b5346c218ca_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:d390ebcac1f4c7702b5afc4e146d68ca335528046fb44f0ee31bb237f55c1653_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:94691db7cff65d98371d0a64823f2a4fe60fc072cf32dc08906bb7b724c013d6_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:499244d61051621688fed3e46368da9db4f508973c28d5c8bb5cb8f35c3f29f9_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:af5ed6d0f7bc8d7ca5e2d5b20d9b0fdd53d8c7e9f1742fb36e6de63391bb9f31_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:411ba779020fdbe74167171ade4b6f7a4ad2c16d79be954595f375d2eed14d0f_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5c83d8ad59dbcbbdb6890b2d456c1e2c56a3a9d0a01d152c60bfbadeec884a07_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cadfd774f9446e260626bb881d6c57618cf2a40edc5acc57e428f48e656fe907_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:516ca2502fe8f2855e9ffb92e7ebb8138bcd925cfbc600bd238c1d68178261a6_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7eb99e3ba062c76bcbb2e6c66395f42ed67f6ed6b832f307c3e0d0f1d1e21df2_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f04175348a0e44b044e2b2385cd14840a9aeb58acaa38b7fae1471bb0774811e_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b14dc1a25f05da1dfed468461a5e6b1702e67d5882cb463752f0b03ae1dc4bd_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:668268528d393797775dbd4de0bd8356840f5e86774a17e5c2d4a65d80742b97_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:11e16233ffdb9eda46a003067ad2714ad97fef78e293578810a529a02459b880_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:1cc5c6b46db2a8c8ce9d955f945141b1ed39b371d46e747fff5ef9112f0f907a_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:17791dce42043ba9ebf846000989164bd8e9455e48e88a3643bee2558be53fce_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0ab38578e16826287d0c922905063fe1ef09374c8b1d1486ca33e8fa5ff835af_amd64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:95bdf485339de32ef4814d68dd7eb5b17bf4e001c6ac1c79970be2c1537d7369_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:60c1da04cd0708dd4ecb4a80fd8ccd86a93422173b50b1d307f06a0d690bfdae_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:705e61ea9593f81e305d1c5126d46b412ecb7c3a2327c2e6a161135273793f99_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:6a2ba223d3b9c87eb24cb40aaefc244ae87533e286ff8acb4786514f3be9dc7a_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ade1d5a9a276e5d842dd3d3d983f0b6598283020022a29b0ed2298518401d941_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7b982489e439c83fd9afb8ac66a8b65d148adc625fbe6f8de93d61fd3eca6f93_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63c0934383cadf9cf718e334bb7f6428a7067c55de968eb59cfe398bad6aab4f_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803aa27b02600a0c016cde2866aa92033d01e2ce41f8cd964c6f131365673cd9_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5685fa83d9f4d66d83cccbee577615469fa0badca4701d228d7b1182dac533be_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:d5c3f96caf49c824c1b260c5567b16cdf8c6d55129fb509c5ce02ffca8de92bd_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f464e6e3cb1cda0dd87971c9fc44577b03dbe1ea91ca2077c25463a2b6d6bcf3_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a594982176a39cdcfa60236362662e027071c4d72668ccf62e4b44b396a9e473_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:51c78317bf7fb83d8b833ae563316394fe80f1e26da6a4e761a122098158a2b0_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7f0984f1cf441cc86ec6a5cb54fd9529bd8eb5bb0f29e4cc6de71f93d865d44c_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d9fc583e28e3e4f4cced0aad6e40519628b8767afb98d6424f9fd90e6ccb6b2_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:2d72c1b62a3912e514cf16c1fd8c870b8cf25b30df7c7b86b6373a0608b57366_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f5db020babaf2521040718a94234cae19f6730d2d0297b2e67c2aca1e3386591_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0280cd999be8266da8d1880aae105d30299d3707369ac8007f435dc63501acc4_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:41dd7e5b535d857c9e0735f42c30318ff632bd1c6eb7e0f9f678ec4c90cf7f85_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:32ad3892d8cab796a11b3aaacfe1dc7aea538fcc42c9e4701c2953385e33ae76_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bc29261863ac5eef38b8a7f80804d1a287b2485341b9828096c244bcf0de943c_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:676e37a57e1a11d592659d269f26ba5defaf6b57c545960081d8220a7f74e414_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3a0526158a38bc0f996a94a8822eae043c73a07c00340835ed98648bb5ede371_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dae8c78ca66f836c5f0a3ebb52ba7636abfd3a56158e834976c59d36efd211d7_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fbbb65cf3c52b5d7c140ffd7f0148d7f3f19c95966c9509602cb7625c7954697_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f20d0c3c1fbecbe9fa600686b3114f4d34ee2008fe5d1b29ce527d03e436dc0f_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d8c681a0d145a6cb9be88fdc9ddf9abcc85d6e55832d79d9509d2394d9f22f0d_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bbb835edd5268815dcf8d04c97f52a8e7a183ba05b131b38770ad6f75077bad1_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:3fa907a706e8278320baba1b251f9c8955016c3b89befb84546d49489ef8429e_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:66d472dde4833f7ec17c7f2de66351227076e956507225b4bb24127e124e4c37_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7689c75f078c09bbd45544e1f87a5dc98396594a5248bf4926a9479b0d549cf2_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:9f93fc31523fd8ab192b10a9ce8ee2ad31d39c282d53f1b0cf362efd30d2d594_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7de9fdb95d69ca9ee7a94c7e6ad874287f400be4954a7330aa7dc1c83fb01fff_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:04f7443390dd97669633d26ce15053a2730d02c8524e1c9adcfce9c1eb62f470_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:69095fe7bb3ec07c3775df0d7a599c30ebd66a090fe0ab50a94a63838ae375d9_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6d184f5b59471dc875c738c1ce9d86ce50a111ac75f9d54c35673698d0609225_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:ac6f5d71d5c1b5710a5cae2a505c265d49827454205628d3a28dbaf1283314eb_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:76fe8af4570de03dd132a76d77a01a848afc8929551920f1747340916d1d7cc4_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ce62892b749cf63ebc776f6665680adbda883ba0315047f32b669dbc695a270a_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:622ce751df2051550e258bfb7e5ae496c4dcbb9715c6bb25e58084d5343f4d48_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8888665e09850fe366b24705b353c6e2871c7513a476104d942b485ea8d86c86_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9566c34d5003fd479df92c1c5cbfc943d23ae0f319ec7588c706cbfb262e546c_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:915612c0ed1dcd45e1351dd9112ad7f6de943410429ab52f99c6be1155ed1159_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:651f712971bc32ffdface59178c164f561e990395c51b39d1f281d0586a7e731_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:69acc95a628b054ee0da66bd5e8060e6fb98ca90588fffa8ce2ae306bf2484c6_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:4f3dd311d3981acb47e8050d6d9783d68a264e2d7d3b38f1f148aa1d4473c317_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b1ac957a8c12628c42852b69e562ec9d89b0ce5c6d15d6ad58f27ee6acb66d49_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c250abe748397a29d890c7d7370bc5c0b397ea3d76f2a435b2c4bc51123565ab_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4462019e340f6d4bb58ce36544b870965e4fca5e63401e954a84164de67f3510_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:ee678b736a5ba6f432d329f16cbef66eb64bd0e781db3d4c2de0da815eec86ad_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:27adcc8cba8a47e877056ecfbc1a0610c25d6d73fd6c9a92f9ef8cbb57828522_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3cf507c82fd6e2f7441b40e52443f44d7a64fbbe1525773edd26b777c391b270_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ff8365f9435acfe020137eb7d6b086d451091ede1655db5b2bd27c3f2b1fb1d3_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dea0f4137664ce1d779c76b3ebbc1f32e313b1035b6b37a91f2cda1e0a66baad_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:3e6baf781b97dd20fccb972db0080a20b34c2ab10efa37a6a23acfe70ea07de7_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5418c4a33338a71e530e265d3c8febd8b60e33922230732ff6a70633bd2c5f0b_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:65ac6f73e9e63cabb260d302c221e4a6d01b899c3da1d5ea28b9a58eed29929c_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:afdcc8fdce8ea118f2c3acf0aedf273fb9f3b5a1279c324afa7dd390b12b2c56_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:06c55b81fa83d2275e7712b59ac09d1d2ba5c29486fca53d1e4d4862dd944c6d_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:dca3ef90e2ed42b0f0a7563af99bac10c5319753641622841fc87644feecf3b4_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:14229ea6d7ea59e4d69512e0d46ceb55327a7deb520a7e7c2e90e47196d1a17a_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:3b07e11cbefe8bba22f86fbc5e18d9fb0809346ec694d06295fc89ad4f0d1d00_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:1f912089bd4267ad0a69896b7f3b4ae1ff5d27f9a12a3c00530816b1bbaa5af5_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:09f70f619f70724f3c29825b8ef2077c83c7f6b3336f3ad6a90528d8c37a64a4_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e0a47391f4a3b5fe5d7da4cf7925c1f52b0253b6dc2f200bcf6799b341381e2d_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:51fe9691befcc7601f1070c3fab6c588b94482d98235b1f9be4138ed0e088df3_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:cbd32a932b5168da85a4338168e1c07501837fded1af97568bb2d7cd6b3df1ac_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:242314f8daadccb0c5ec1b5db883a443957beb2e01fa9e36534f68ca174c71e0_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:f2998bd3dbb6d8e20b7409ea6fa9aee05aa43e93d9927f3890e07b36b04796b5_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6bef6d51fb0a727c1351f065a515f46e9b8c99c906906fe7228aae64fda3d291_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:02c0e18ff41f4e77b392f7c63c7f4f6f5fe6ded819cd3776068d3af2fd9e3309_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67cf51353158cff656150193a1aaa8a95e0f96d8a9efbe4b2470b41fccd012c9_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:086422e043212343bef4874b88092ba5945a65d70ebcd53f8f9e446229374114_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3b524b0010431bdb7175c2c9ef55744eb51cc5c1c0c1d5d3b2e47bfee0229e06_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8d19f0518a5d8fc0aaabc936cba776105159fc035b905888bee3799537341dbb_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:91a28eabca2edad877e9b52b75beff23a51dcc23826b7111c1b2146c29cc639d_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:015cce4d057c60f04a3bd4d3ac52200ed44f466fc3bfb81f5c2d95f73233d9d6_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:829ea6fda8bf70a8c971e1faad4bb152ff9d6a6e6fa5d91c36772282bebd3c12_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:373fc9f1df720009a98619dad523385ca3c202a8fd4f89f314e8340698c48d00_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:93409046842d73fa215ec6180035ca502f7870a3ef22747ccca62b8d4d12c0df_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5ec8fc98ece30f344b53f1a80470410a50dbddf580d18a724da31c63f17d7771_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ef3c7065d6e07cf412989ca17090f6f6e6b4a7e38be5bcdccdbb2dba6579fd16_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5cd946a35b623248c4e48e8e528ef4cfbedca849dd5a87aeaf2ae3a798a54364_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6f521b5e43b354dfce64d362402db478e3565e9d323eb26bbd562ebc8af56c4b_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a5061e31c81a7e3937906f7d8fee336141def1ce3bb039e02eefd13f9c19dde5_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:04c5d58583d28a62f07253ab046a4c50b7c07ce7da24c1ba20cfaad29b885cbf_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:93f2a9ca9300d518ed151d032be40d8290e19a95ca70bf786877b9d395004421_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:346a2f7b4adcd7bc1bea6f6596f87c63b2acd394710a743554cfa24695ca69eb_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7cbda1d6665650ac796bc40c93fb5ac507dd61a616aba3ac27cfc354139c5c33_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ba9f185ec7a048d1d2e4564d472f919e354a942a9fc8ca18b1755ed47f9cc2a5_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5561e1f132712fe7dec798f31b15b5626d39fbfa84e72bbb98c943ad83d5ada3_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:6569cc4e2978f71a226b20e08359d162899ac43f8e98792637e0f62b7d1e2725_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ad9559cdf4e65a3f9c9d74987598c2561c3ef3dc60730dc7967cece87b4bc03a_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2953049ab9fa647593567aae8d230aede34fc8fc25865cafa2b80a59a790acda_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:28bb438df8d7088c759e81016a0574b2d09d792191b03ec75ffbcc3b26070b37_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:58f99ac8393cfd8b2eea41cdad787418b809fa9c487c951b288a0eacd5670812_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1f8fb4f6c5c0d4f45dd9222d5272373bc12fb079972f06959e8eb3bdaa5dd9d1_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c15d4aa5c390730df20366b07d128a8c7862113b98d15a438594003cb2f0615_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0989c7529f26c6078a92b4444f3a6117061f29c9fbaef995674fb58599820925_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8068edbecfb3d3e6c030fbb20b5193cc9f257afaa1d31a820f88de60ab8acb5_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8a0101be5a23db957c32735a5497e1e4b2962188abf9e0cb6c33cb39173a5817_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1425e023ef5039834d510438d9e63c513388066ec2ad5511cf5771424d56cc06_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:923faf19852035203f0e068fd5cf6d74387e6e9b9aa1776ebda71c906ad02aec_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:31ea2cbdbe431a14c6304cee710bb9d1c3c0eabb69635d38952ac367219c7d8d_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa5d56a541a0f75715e26932cc3f0ed63a1d6bce0e0dd049868958b9eee50cea_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:691b538ff081235d2fd3c9656c25a6bde1c991a1c871b3788b54836be2a96db4_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3145893f39c2cd74f4d29ba260bd2ef552e521360575cb88c72ddf328501e187_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:2f25cad686bc44528eb63dbe59c440eb6726ead2bf652e3563dc8e07ea7d8c11_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad27ee18d8b5a6da2733516655ae4db7004c6816191bfcf3e37b2b1a28d4a8eb_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:56dc56eace051f066bbc3fd736e04269132ce35a37574e71ed3070de27e550f2_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b21f779f4f41f3120f256490e7e5c55cd7e7ba649173c60b9b20f096bfbc976d_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d201fc7805ec20bc7d59da379d96303b5fd8c951d2fc05e16fa1c5ea93949dd0_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bcf3f1f4bdb190e5f95b3f8990ffd65dfb61abb855e4c86b192af30cf135222a_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2180a05527042d693431aa90a0bea88ce290568adcc96774ad5991266146872d_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:857571fac1057b318fbf7c1ffcfc54f34f8df96c7d5645f70c57722f309d75ad_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:20a40af563ff5479fa7fc2b12cf21826aa4b005b9ee040bb75cd9211185cb192_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:db1acec591c2feb298652cb7f9d6e18cfd0b72c3f70c166977600860e46018c9_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:097483850bd6ebda62514ae5d86b181742b09c7420faa337ae01b8e605ee1f49_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e41674096836e8d8a9f9eebfd7464ffe56a748f843071b2772c7630a30e255fb_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:24e460bd023a7000926134d5f3141c6186d68a5e20c07649598308389073f93e_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5185a2c5df30bf0e32e7149f185defc42457a4e4cad0cb997df90be57614b07b_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b23053b9bdeae353a4e386109c1b4274a10658749dc3383d6e7d78ed72c3eec2_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5fb34e43da9672210a158e2307a1c924b313a54f2a7a0326c5431eb224ca6e0e_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:18ee7b10ca8f69feb3b58e55b2623399cf600aaf46bf5a9062ce4efb7abf93ea_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8581ec509f6d24a3cfbf895a367e690f3562e528f72fbebb4bd0a5f459a0b516_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e17353bd25c3f15381c81a220c2780c772e461485c3cc58f5bd2d8ded2487b9e_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:80750886046f682b4105d0c7772306a0415149efad1c9cabb756eb2785925044_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:13572e405121ff33d656388116feb8c28c49bb89a5fb432e51f466a73febe3ad_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f7f8bea1889a817c9c038bbfdbf821fad9b5f1fa7fd0af840b363c30d244c0a8_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f38f529b8c0cada6e4119e53ce45d5f3de331c1bf3538b89125dfbf61c341508_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b6b3f616dd231c6d9488ea0edeb177d63629b84bdaec0e322e44a001837506af_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4cdf2f41f7d507ab3811d890f9407f4dca492ac923b456634226d8f3bc2375a7_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2de513bdcd19a8166c35c6eeeec2165213fd5a0af31be2dc0d59b1e5616692c9_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7b4a4d50664f86f37d438e8dbb310bc932ad72feacae706b44f733ebe255dbb2_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:03d2b0c24508df5dab5fb9aaa082c0186f203d8505027a2966265b75fa8f3d12_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:72573bd345be9a04a481a1147142568031016213cc46583c0ebfa6945d0f3f0d_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:3a6a54d2a0ada54e073f31b43a5786d0d6e4e277606020a9226d0eacb2416b3e_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:eb2086c902d58929d196ed748eebec8c751dc768d9f53b17c87ba29215618bd8_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c149bd90123cfa963400e25052d9845560608bab064c818c545eae5e1e956632_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ef701d354efcc0e316f4e962c169935d14afc6bede3dadde885c06a9e38b3216_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:22056811df7ad8a6e4118361e3df00f7b39276bd8abd276e4ab13528ce162970_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:10c6c4de65deb292641c6b3570f80a264f250e2f3d8ac621e0d6d2ae472e004f_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:cfc397c7956f2dae19c3b0c9c45010180129042cc6dab6f773f8c85aa2d806ee_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7853cbfcfe22f197c97933455600338da811b9ee6b664d362b595ab7beef2fbe_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:2a3c40eda6037ca6d4324fe950f01c0de6e6d066650d5a45ebff2fc8e2693a36_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:18d792004df5075a48d55e4242895b0f4d018a5b394c6b08f6a06708248049b8_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:64f11294d9d4748f612d604005e16ed39daece97fc8611d83b0a04c03d4c3efd_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:351f7dd0fc695b8e5833a3f967ced1f5d9672efdf8e02564287a2c5fc794b7f2_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d486a0c01b2fc3d7e621128a71b769cd4dd7f76dcf818eff8f8614cbd458607a_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b6fc50a52e9fb38abfbdf10ebe59f8633ece3c2145a9f779fa6b576241bcca07_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5de07de0febf01762f7f5b6f005c4ac052a3b3efa02a33d2122a79a4d56a85c6_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c13842e187771bbade9bb1fc6a7d455d7b310709f6ee0ca1e5b0f679e45d2f00_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f51528288566bcc8ff0e639ae4c7655226a86618e57540427eafc9f88226e3f4_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:df29ba7f3139e6aa78101d6fce2142561998c69e3f32343c10d343e6f6f29440_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:138105c5507c4f0cdd5e78ac3b8dfc09ebf4bd6a136eae6029b6f7e2f4e1dce9_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:da2fbe03d3b8cc5e85ee961a313cc4d81fca61096587a015155d26145bde2c3e_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:da9f4301b1d4468e2ff2258e0c077cbfdbfb8413836b079b33af88887852fec1_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:360b350e57fca407eb9db1342c32785c0074d5d524ae9d9899789e1e34c3255a_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:13c70ca5540b20a5d890e8cae03e676b723fb02c1c5fa999b9db7b8458797a36_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c905da0bcc530043af323268bc5da5e4fe5e5f06813ae47fa46b1adc913cf6da_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f03115bed71f159d330df7d99d6d22a0670123cb3848d9df8d56186a5144ade2_arm64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:aa20f9c4b2e534b56931382733210e6e4fb84f010f976f1f048b5b9bd2bcac9c_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:83910e59bc6060b9fcd0101657732e591f33158801c9187ca7bdecf587c5bfe6_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:492be70d298301ee8249e62fd5b34ecab48714e61a71098f1d05819157774fb0_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2dbccc1e672c01483d3df24949e92a4bf1dfcec69206e533d8455ccb9948e2a3_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5f11f5a548dd89ed15989d95e535bab7b0c075849a607ceaf9c0a204ff95c932_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:35c75eaae83d85e0ae2f818d5d06691e80b1a95ed541d0896be5bd7dced354b6_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0cacbcd42a5aefa070bea430755a26ac4a163f9edfd856c65b6eac6effa9495c_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0eeb9a04e6797700dbedde1b27c0607982a004fc347212f08a963a83efcfb3cf_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:15e7dcfafb6a74ea39011822abdcf5011aa2cf58916ee62dcf8045e81d4eb4d2_arm64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c92041729c3041ff1928f6c3487cbdcc2b081178030ab22e99b43d1d147749eb_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:65e955645b96c45553f63cdc72d4df555107848fe4403619e993c772e3e39637_arm64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:4a201d02e50a15a9e76f9a499f2df684c292c4571fa35f50ad849b3d49068b3b_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6395c54573afebb56c604d64aafb57a03909f3e2dfa88d83abfad25fc6a54128_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a756038932d064a4226c352553e2eb8dd0fb808d133936e839e533a4c8312b88_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5211521e7c0150495e5bf3f6e7db76e43ad242bd35da481aa4c7d51f4a5ae5f0_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bb614dc9cbbe34b0ad9be6ecfc8f2f889b1552c4084d634ec65c19659189fedb_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8a6a6edb28e7d31b46a5da9388b69e165cdd6960ee3366972e0fe35c153e03ac_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:79a360820f48119eb258fbc5cedff868dcf8b324edfd124a7985d8ce980fae8d_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:638a5fff2d0a00e8c4274f0e6882e70ddec9047adfff8d0a6e458637b65ab5f7_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4f90c9e87d66fa0ab9efd271d0894fcb3212aa0ac54e5e31c6da74d1b6117c2a_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7b419575c5ae17c4753bf2274fd798a9dabe48841d7882a12f1f49e5077725e6_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:c192e5144074b65506f55d0f387ebed8476ee2b0453ab1fed74f4833e4399d54_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:4ddbd331e0c539ac319ed4f3b0f9d78f6487f930a866543d07bf8b96ef28ef83_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:d460a4d283a981b1eaf46db1bc934cfb94e53ddddae1bf3198dd5298417973ca_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6f9bdb86dc6e773cdbbfd970634302221ec2125ad0e0dd662d8b205eb3203925_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:78c90a8e0d6129478099b81ac74864c93f2f7b787539b434ce93379977ad99e4_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:eb3a7d71eb139cca17cc85a9640b122caa196a6dfdedcb0ebe22217be79b1fb0_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:958a2b7b2efc5655955788aa4f5d0252e2a28f958b3c2e2421483e01bbff2698_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c0fe2f1a5a47ff8c8963afbe986e1726488816ab8fab975662f73650fb7bc77a_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5b99ec7fc6b65b206aed051a1024c55f06dee59f89ccada9fc30d444b6475c2f_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b866e2b90b49ad794143637055a677992663d88a528e59bc0d3fd78913408b5d_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:55f724967578c6e0ad7abf394199589d453fd5f50025123e8e37913613571dd3_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d6090d2c749bc358a8a94063ed9e6d218a80fba5be928b0b852826c1d7f350ba_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:84a6fb0216e096eaf43b3bb32f72bead86799ff5cf831bfc98b5ec0d42e618a3_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8b0e48c865271a574318facadbcc96eb6cfab7cb3682d9130a2ca774afc020bd_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c1bfa02675f3a4d43d7922a81dc296238d16f60aa1e3c14a17669b4348645ed2_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:35471777a4c4f43bd6b713452310b16cedb8a7ea9bd2343ee93381ab386caca0_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:9d88ea40a5b3f5b78d8bb453994443aeed4551195f680d843d1c9f27186c0645_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:73b65211618c177618bdefdbe693275e124dbec81de02e575dedbfcef456c9f1_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3ca687f437727431fb3af6b835dafb89f246d37cb09ba176b8b29f8dacfaa60a_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:548e17f6a946f460be8a7bb71045ddfcd54a6103c85d215319c31b929c2f3e9a_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:114b889f742b5f631a837a05564f114b0491d0ca554fbd5fd2e875fe79e8e070_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:257df61798084dfa7a27940c7ad1845e6221621d04d219b93da9512f441e1b4e_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6f2d27cf22e3472f5587458a44b5b73986feccdb1df7eb29cdfd9168742f7ed2_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e5ed4d507c714beadf22191409e54e8109319c4bdf91bedbe0731115f1bddd5b_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:608ec47c1573bcca1daffff35b07fb1afaff266acb8e3f42964b2fd6357d2888_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f2d643587c50893067cfaaea72e8bc32b57fdb8fcf6b9a5c24b3d0a4692a7a2d_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:20d28474e6a891dbdd2757bfb55eafa35f799a4805c98c3ea9e673fa58dad64a_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:81716531b308e1af091f6cde4509d503d4c1e6be9ea19df4b1b756d500fec987_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8ba517d138e2af68d4898aac9bd9e553557a36ac39e1cbfba12106850c3de885_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f841d93014e4c852e5998ce1dc57bf90bccd1c7c6f23029f2c15c058aa9a6e02_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9c2eb7194a6e01b6aa07723df1e1caf5c3d9fc5a2d313629545a73794aa9656a_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e253b70ef0ea6744df8148b5126241ebd80f15474bba59dd05ca294d0e353d01_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:7399d9d32bab28a3cc9780cca232a5174371813a6803e4527c92605040261ac9_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:17c8241625c741773865c9501695b00294beed813200f0f818cacd2896ff3c75_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f156544dda23cf30655c9d1c78f0b1363b5310205555ea8c0930c888bb6077b7_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:abb41132e36cfe8d059348952c36cae52229963e3e17403b4a3cb7ffe9c4d691_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:11e15037c3f8972694ce4498f155007a9e626adfeef8c5385fd07f097ac8f3f4_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ed2334b24d3c0a469919f4232690cbc842ef0d5fd0415d85221dfdf6d0d694d6_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1c7b55288e16577881d8a24218b3b783857da048d603f09fc245c383ad3db270_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:6558e741d43fe035786f0d2131f29c4d3de88281de34aeae9e79839da1c511b1_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:077519d2a4b818fed68fa74a70c082623ac404201e51920670a4390657156ce9_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2374345ef8d24743b781fe5efbc6c2940b44d8c40a888be4b9d00c052ef3a5b3_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7786361f23be1ccfc19e68e4bfcf929314533eef29902d93d7cee2b6066a4d00_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:92377672b560dd5d8f714421f397d0240c9f8e292752b2ffb267dcf14570af89_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d93634234d7523f4949052ac66fc69cb60fac46930c8254f0dd3c8cdb49f6b8f_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:99088ab0c60d95a31279116eb6c6b3f66524c1db5c513db861d7b6f164cefef7_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d5516bb880d104d1909aaa8fcf23ef3903ce2f7c996d88bf95357c1f42d150d2_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:91e6c281450b55fdfee18b70b5d31dd603db3870b8c899a17c4be63b1eb712de_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a6416cbcb62dc36868e38ce3f217cf28ee3f0dab9e4a324cdcd325b4a6b92af6_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4f9dc62b5dd3c03e402df50966f626d20517bbf1a390036d13ff3ccbb6a7ce0e_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7733f403d8e9d23662e9d3cc5b4b368f1366532e20c240d142764faab31b4f53_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:3891201c10ce323beda1bb8f125fe56519e64151d9c51b546816b43b9c407046_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:992993b4a0f34f274122fdddecd6d0bb64c33433ff588382722272d528ffe31b_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a12594e1ed235cc55444e899c0cbb9e5d186219f7f7b7b40189a64324bd0a21_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:30fa1791dc768dc68392b4478c8c0f4f31306f913461ab3fdd3d146fc1ab25ee_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:14a992b23dc28b39420b8879b69b0ecb9cea4323f0d36be2ed11c2a5f9318712_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:67436795b6758c5c77df5c3afd0c3ed6eb5f2dde7d0ea9aff8779c26a14a380b_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:7edbd260b08a542a32866cabc2b643ebf865e11bb9e1aabf73e8cb550c85801f_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:dbe15cb3f97d885f02681e87db34655b4180ef4fb71812272c9b8c367c889ebf_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:1c790b4a5a183b575d4ee2ed93731351551caa28083098ddf6189a7ecda9723e_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9cab670831b1d3554d018684e40a534e55dcce47a6f8f00406b7ab72ef0e5bb7_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:1b550166dff42b922bf94d7f3744aa39e85b4dac743e0b9d6f7a440bde161dec_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fbf4e7b8a0b9bd85ccd71e16b31286d93dff141d1dd9575b3e2488ae43e53460_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38a97add138c6839a9fb570161cb05bf79c81bb227ca7a0fe79d9e31521d8b3c_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f10b33bdc861c41e719a4fce3f20f156d2856894d40a663e9e3d9088191e5149_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:57b58be9011dceb0ba7bc742e0ae3b00def39afb84f2c027dafad2358d41e0d4_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1c6ce9eeaf217de3575b8de60a7cf8cd9d5c1c01f267fb585045795a6afd3776_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:94e119d1eaad76b6527e98457718cdcf5c19c86b7ab65805f62e54435e3e1716_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:38953080d7bf5346bdd1651f8e31396af1ae5c54df946bb721008c68097abdd0_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4c5c4e76cd2eceb3039cacc3548ade51346a248fda2705e47e35fa65e5ad640_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d02759a980df22cd3785bd233794788102b5c1a8b7342f12e1d92eec7da73f93_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:99d7ecd21bf5a70ae823f841c439f7c18802e0580b1aa3f46da33e0718247c62_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:50b05e2d0006680b3625a27f8beacf8879972f3e4b6c33c60bbf06b23781c1e5_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dc5bf2f997d213fa82dab5b6d9d370ddec597ca26fb5a97817f1bfa4785d5c6b_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:11abdb9ed672f98240c7b2036b642b1ead14a8d7f3eb63d90f23fb5afae9db68_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ebb39235e38511310e3ae7eb24d0d73d1cdc19c2c4062120ec3ec5485dae7921_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f76d2728e50ad832f5dffb860c891935dae717d4a39883cb356144f000ad075_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7fad223cc67402de601b44761515d7fa50f7189fe63d8fc5042e429303eef4f4_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1bac36e54b4adf38c17ad881f49b2cba157b16aa4364f7902ba1039a0224ab45_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:704c85338f21c298cdde45477085e8c0bdcb59164e253363eb5dbe0875263f80_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:448d37864ec85777c15116beafcec29635c8dc8faf28a22eee72bc0424e642f0_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b6a291ee0fd911add8ce07fd3d51b12ad4f6d8a114c8a29e4438f6bab4609d9d_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8d75f3bf3b903758a7965e088c5c840474827db7132d11327c63c9c6f946058c_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:97459f83b968ed4880754866ae83b02143eba710edc7e1c5bf9646fbe995d2a7_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:caa1104b2d578e1b006c497b929afc1d1a0f7de5ce0129e884c702d1fbb03918_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d0d3881fd1326fa4e47664bff7a65d532fd2d9d445db6e4ad2d42fbb7884424d_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:814d6361cbd1bbd317e65d903c28b6ff69008ca9b403f09ada19bf2e3dc17d6d_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d013729ace03443eac8a3467df0a096666e9f69fedccef4044b6024239544ed9_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2334ffd8b322d78709514896eeac1c5240e942b571a71fe298d6b43ffd86d64e_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:34ce665cefed6091eb8842b118a8ede32d0ead8d39d09752b59ab87152ccf3f4_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:458a7a2fc4a9427ea5a17808f83ccb8ea86e998f34e85b4318899011c6ecb843_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:78ae116bb589f6100affe8fab4fbf1d598c79b1f8c435a9df2dd110fa8271e6a_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:30b9e7604557789f327be7902382b1f27e2d0411807daef2927213a5354f6e51_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:21140b1458890f3690501857e0186b4a425ded3aba8bfbb93cff9e7f398d8ce3_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5f2bd8f608e9c675467ce70606974fd8b21ce0dfed28f5ff29a81820620758ca_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:044de93bb8c45f37804cf97bcda0e1e2e066579fe2170ad2b094b5a2348bf1f2_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:51d1d4564b942ed03b76babd33ac0e2607d2dabd693ec96fe366f249c1ec26c4_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1f9161fe14a3ee96e98957d6e2a865968cb1ad8502eb34381fdb65dd4d87e039_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:59e65099169a4abd223fd77dff6c8587d5c81919c062b7827c7b95e7063802bc_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca39f30b1ca63dc40469ef560a40f64e5e34fd4c292d41376ffb9e05b513a944_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5101885018873ca6a10d390abaa3683e481cfe978ba1d4b314662b62b136f6b4_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f1c1e5f8d778aa5402f9e80cbb6c500a3d55333c9732936afd1c6491561bf67f_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3105cde9cfe6c19946c131d497bebc9585ae13065fb7616c242920bee36f0877_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0e2e942e2ce1302436d1d3d066a377d35edbdb8f2583e6a87357577e9e9146e0_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:86310a20dea76def168f686f6bdb1fb04456cf20f27c273061b9e9656eb03c77_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:8f5aafab8a17aa9cc2e83f62fdf999c9b1ef749d6c21e6e60036a41e7ae98ec7_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:17ee1f83bea6614db4c096c601988ede5c84cfe72a1fb203a60af95e37cf15a9_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3e884829e2f4529791caee667ed884e0ef974d670cf8a5af43b095f575a21230_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa7541b0d366a3dea6ebbc6dbec76acdb43ffe19227c7e9db15bae8a7742a5d4_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b58429bd851853090d4809272110f3a68083f34880ed526da7a5a7b570379b8d_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7459c967af688bfe319a68d60796ea110e2aa901411be63396d7b0708a2429b4_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b994274509ff15e94094762907c7fb43c046adaa48a0f21b9af0b3f2e19ed856_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb0f55fa0845642a7ddd89ff1b6e24f2f7e2d6019c49e47e79848d1f9df238c7_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:3b405b3b5f49e710b48a1fae1daa87692e40659758c2de6cdc9fe991dfeaaad8_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:edc8cb754273d2cf8cbce5f7d01397f462d4a4511ae62cf7487ae5df69d09dd2_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:0d9623168572ce7997ace2473d2b82071cf4675e441753edb9261c96f5f98a2a_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4a9a6b23884a67bc986fa8faaea63c4442a4364e9690c4ce0ebb8b8f68850721_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6b2bb0041baee187c95e12ffffad0bdc5cf2f3e684b2a4dd5e91b7ed111a5e3a_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bdb50efb0cbc783b20c01c39c8e6ace79cbf77a57dc654dc06c6e1ba713e91d8_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:63a830299f4ba06737505dc2224868f936fb377ed2fc2a6fab859d1fb34910a4_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:bd0e286f8af9b14ddfb05f4ef360d195fc1eb6670f75da07bcdd67fd64912666_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:525f84e6804c1921354f70fc1f48175427f248490c4f1174ef364b1487a33e27_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:42a53116c7395fac2c7b53fe25fb935d7b9fce465972890acae917fbbdc1fd90_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2dba7cc8289f8ff6e41b8bb08a34cacb1e3f065f883593dfae4d8d66ad6067_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fe047c360b40b9226affab0f8c710515ebe33dfcec942b9220cf9a1366a9ffed_s390x, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:b61fc972db01161fece03b3ab1e6e761ffb059fa73148ba50d92209b7c79cdb9_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6f3049a48b0341cafb41c8449a4504712416aec1749f8ced53a10b1016f285bf_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9f52221fc7a954324e27e6d4d7d1a5665b307de7b93ac561bf887f6916a842da_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f9e0b7918197778fa4717cfbbf496be4fe975b1d4db64cc826cdb79eb445c1c_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2133ae57cc0621148afc301b52b8e352c7364888fec87d5c210abc8adfa1e828_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:96ad5a9be649c656135a87f4692de1bcf07ae50ecd75f58dab03ba81fd5e753a_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:dca73be05f696a6114a465e9717711c72cdbcae8840efa188df4eefe9b112e4d_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fd08345eeca5b54c6ee8d462602b22b685476c6c38076c6d5605c8a0ec8c2f1e_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:3e666dd332358b1e86ffc7c432c5eadaacf3bf4b1d127ea063efd3ef14a41fda_s390x, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d9b10142c98aced49690c1f353e4b8e80aaf3b5f2bceab5c30ad67fac0ac0f0f_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:af1a076da9460b2c41fa8b7fa458a19da4d5e18779fb3713b40f3d6ea4fe3481_s390x, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:69e2d0b60464cc1a2ed35a21ecee81ee9149c043b1d1d3b48eeee7ff295433fb_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:cf28cf3cfcabfe8a19a69e0b0ccffcfddefdbab392415e1bb4b45f6eef36401e_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c87e1dbf79d1ff551c6091ebd2b7a80039d32be6fc8b93ffc5f10d864e62de76_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b85b279d661d5bf7aa8813fbc6c38d79cc7cf213e0bca6466757971a42bf450_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:02fdbb0325ab1b303fa8175f55d1d3955817ec297cb68e1f3f553056c7074aaa_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:952ece2ac52992b606c9c7c0996079850da014c2670ca5bdb48be59e0ac0deff_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:eea8ecdc5de84aecc7ca83090b13a4b95c08396bdf2f45d554cf229a7f556955_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac03c7dec805e318da64f357fd5797f91dfd692e634c296bc72a4dabb0172e7e_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:d9931c2d43c8161e270479b7daf7b5823313c2106c07dae3fe9fd38280b2e3b5_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:ea5242daf4c9c68a3f3431872ed5e93cc584af92aa845c83a27655f2df772d66_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:955264209ed17f707b046a7dc3decb6fa63410401933bbcdc6793fb8904fa6fc_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:af51d682e563a8922097fc359c05d4dddb6b2c49dee761ebd4f69a36c66661a9_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e5827353344d3e73a80d15ca83432dc320ef744cb426422ad998788e61adc8bf_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:50291ce3b0446b17fcbcd32d1f1e94d581df1d45e58a74def57701b1383b15eb_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3ad8a4a068c402ce1ca74bb29806d9535113ca29b433e116d073d10361d811a7_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae25d3b8afaec6afa8407f3a2966bd2c2157878248493b09e37d3fc724553494_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:260724c545ef4142056043e9fb35c43015da3ddc0565abd3e100d6f1d2df54a7_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d3a592de56e910b2ecda48d261d643e82a0d63256e8171bfa39a63469c105efc_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:92013ef0c67edbbb24a51a66e5300074564c46ccdb0d9d79da6cc4911200ea76_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4f4dc678cd8afb2b666360660a23ae79094dded27b9b635cb3cad0b0f4d691df_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dd2096da22f28c6a186ed46b1f02af327aa05a45b8d47301fc339556443644dc_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:807718aa9b9c8a4d600f31c63117cc466d4b5643c4437dab10d660b54d19d5fb_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30fcb327c1128b3da67443a8830bf32cb79984940825a305189fe40664def422_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b132917dd2c60ef8a973a6d41966ec4012453bf90b27ae61b70df6509414802a_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c621906d7b7b169919218b298a26993d1975b3ac5b84b053f9193ca3a057f0f7_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:70c7a831814ef2e0d7f55d49a97199e75c5c642f46973036cf2380a152954e75_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:8d30a1a391943c90625bc4f51ccc3e3dec36e75dfae1aa377115f6a4bfef2156_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1851b6c13c1bc300d2f46923b711c5793888f81c5fe7b7dc350443125d47e07c_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:be281958c25560d87a2bbfbc99493bdf722bd73d85de4e65356b874b269c422b_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:72a3a26cbe73c3a03fdbd811b6980f54dd0600a926c57fad61bc2dc63fa687ca_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:61718ebb2ab12e6baf0cb8a4eb3eb7711e9e54b3abe9bb5505a64c69b33bbe95_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cecac9027bada628dab85b8cbc618f51276d487be559bd8fac20dc0b7e74a3e1_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cb63e4bd52a820fd762f1fe52c00284ac4da72f4dfa62160ce7fce68adbf05a6_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:da904e0374db597ab8843ca4e0fd2e8dde5f5008cf98f11640501fa3a2fbad6b_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:8197668f09f79f95affaee6f2d90e9a7685af8bca03c9e74f7f138268fd669ca_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fed5e48fb5606890c61e391c9b0e7518af6ef2e85f55cd8aff4b8f06e663dc42_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d84413eeb740637db2f95c37adadcb58d341147e9dcc69fa01b267ff4c3f08ff_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8cdd79df05e0fa74bc8876d374d3dd7d8a96cd0b883d69c65bfde6e6af907bef_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0120bf324e80e8e8ab4c94ddab34115b582c6c021500d0c6cb15e74ef4d262ac_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bf60e5549e13ef3d764e9088e4f532ab857cd2b46bd111d3ed6c97bf684ee3c5_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:94b38d24302547c56d010a085dd78f7fc098def8dd3092e70234c6ee4fa14a76_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:583b112cfa3afec520a42014777466ab81b06328c75194824352a9939fc44e26_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6728a87d3d2a9c35d295875d310dd345e73acc4a10c227eec20bd1bbaba9a28e_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:4bb224096991fda30f4d8870b6b107a31cda4c898aadb25281e1311296b12145_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:8acf2bcf0926393b2107332be76e9e92c36a497b30cfdbe508a6b859fc9dcf36_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78f5075e7080a69fffd4abd0e62df27785c7a419ce909296a47fb4014c9b1305_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:3321e4c9837307d365535ff8448773c47a706f40ee73de398e55b3b53a991bab_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ef6c3f67afc760fb64860d8e44d5f988693401078f036c803f9d53719afc91e_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3c43da662749fef2d8d0758cf4bfebaeedf76c967c3325d49e6795435d6a8537_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:43ecb26dcaa2115636927953352bc9fbff656d4fea946463a22821c234fb8ab2_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e7bd3207a7a4047213b2018c8af83c97bf853cd162b7f3b9d6c64d8428312046_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d61e10b5e9cddab030e0aaab3f94cc44866ed8fcc97eea94a2f6a7bbbfa90a2c_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:f85a4c1bcc7b71e4f533443f674f3809ecc7c138eedd73268b02d44a32d77e70_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:5d0858dfda4405b472667a47c69e188c6570e525df82acc407b3ab6319f49539_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6ef6db044cc1d60b1ba779080369faa41904b397d97f8edb57ed97908d392bdd_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7776e6552ec1b4ed16c1a0ec102da7e32a2ffae6ebca4015441ff0d18a703212_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:57ac36128570623d5ba40057c0d466cb4dddd640fbd5fd9037eb0b564ef8d3db_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8def18ed2befd4ef03663f4e92b2409694ca3cabb292009c916f6376d3a71c50_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:6e9ef07c536c3b691a88f2d7fe5cf3d10d5619c771686a05557866ad1e25e433_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:c259d6bde78b955d667ac17c7df939d18555176118cc13a56d703c175c4579e8_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c14f60389fa82cec0ad072044514178fd8b7b8416a270c7c7cf33e9f46f9c23d_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:ce032083d05b34903b228565648b0f6fe295380ed796387ff57f3ad0f5aef02b_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fc408526c0ddc1522f4b852a9bb12310899214627543d825d61dcaf1e33469c6_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4d6b8f6fd0ada9e65339ae624a0531b732aaeb5260bc785c7d0995a61ed2e49_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c63064880bc82eb73d8cfc6871555d0cfb2d505818939d07f6fc6a8bed9e77c4_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a19162452e430a37ffb8b8caf5c9370451e5a0e7f7945ca1efabfcf7726b530c_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f47bad765d4b129628097345252636b5bb61bc68face3a84b72a5821a10d870a_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:2c198260c52e996ed9f63a994205475d98fb7f08618e98224ba5d83714012aa7_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ba9341004bbb2cea989dcda6c53445d82c2c6e85bce7830430d0bc3a6f89e55_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb23a7fe15b29c8c332fa0508b897b3fd4098157c1ccb150e4755f4f6381a8ad_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad69327f22191e30bd74cc4490e9c1e85f7ea1ed93d671fc8679ca928741e971_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c91f145f01fac746f9dd79d6ccbc486fd406321a693b46ceb3d29b65a998b4da_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b24d355319afcc4a7ec1b362c3a25ab140ce8c8d0f567636cdf3cc2da76ea6a2_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:29908ee97fa671d579064fc4c9dba0f556b89306710cc1fea04bb2ca551e4fa2_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec61ec4dd441e880906e9f2403a40c897a4da1d136cd80da0e6cdd7717dd53f1_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1d82d8115b795c0e8f7747e4184f621592a90f0b220ccb49c201c545ef7e6cd6_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:710751a7cb1d19619e3fca1b8276ff7bdaebd240e689c26f4453f327b78417dd_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:b097fcdba92bce19911cbe9e25410df283ee4c0488afe8af247ee01a066de3b0_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58297235522c1c2f89c221eeb63544ef9c33378aa424506a8f1905823204190c_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1196e981f4573846deec080f6e4ba4455871ec565b7f85975dc1f1477369b5_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e06ab0092b2876e5033b5330130138a689f5fda2a3c08b020c94c79c30748f5b_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:289138edf6f6c58341665127aa20536bee140c44d0c67ebdd3f502c738d0d974_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2bdd00bc1bd3d48c0b529960416d45da9a8850767afbe5a97b8db294729476dc_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5868a1b0915382b4f0b633e268924a01ac3a1974dbd2a8f8e926f258de194f6d_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a61e5b75fcbc32a5ece079453f9e2c6283f332b4f2d4946d0146e79a262b0e3b_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6a9c5ab8262d821a551e6874c493ad685b9a59dd07f2d58cfec99dfaa6f1193f_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51b794c32ff8e152d31c6278f7939b1520548359aedf89246131d0164510f3e0_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:418a4c944511008514be225442dfe3d8fed6404bcb1b3a65e5c34c6eac6001d2_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a13661c114882729e5bc59d56e9a8fda4de1826df39a067ea21a1ec4a843be9_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:92c2dd0218d0a2382d9a086af4a429c452343fe1d8da9cbada7963d972050b09_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e387522e6d61ef63d49869c11cb05d45e89be3d8364daff728c145c80fc4f11_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3fc62ab275209c047dbec43a42066d25bbad03d39fd0e5a8e09a490dc5522d9d_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a64be211bb2ee9507d98d1d1d45c7825b3188c49c25969236133aaa140988362_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c61890e718c1f57f5a8974227970fbc6f690573487c3202742e7e224a2c120_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9d9df38b12e69a891fe5373479240db2b1f9fbf325515ff8be95c268a4ba6d93_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83d7a41291cdd6733ef2f0201465e23571bd036f80932ca33ab02e2ffb8509c4_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:fe13b85c6f2d468c336193310f248852e6ca8219d56745f2258347ef39295cc2_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9edb8fbbf77ad5191e163f67c1f10d762df8fbae09069c5e01ae30ad7226ab06_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a11c925d72d8b9b47580ee2bc5a8297bc87c134b85c08b9f6b4f254ecb9dc3b7_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:27a3394ae812b8e15c2fd8a56f1b004fddfa7b0ab91cee99c3a61483535d40c5_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:ca97d4159c2cd22d958fbd48d3c9cdb9cb0eb57e5178e5b662961e38f7281cd7_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d5e619aabc4c875023105dd70731fd1555326372a59864d8590cf9a9f30d144a_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:19a51afb016abb62e5953f2995953d8433af383dc1fdca2192aa6357d4f620b4_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:447c755e8fca2a9c1e8ca089ceb6a39f41579c24090e86e0fab27ece74b1b911_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f264d2011ee413539c265cf3926f6de81cf5110a94ec0ac683859416954982e7_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f2266a42ad0ce53dbae93e4ea6ebe8b06cf2ac633d65f2d482c3a32d0fe9757_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:292853a62cf2fafb5c5ea45556ccc4b7fb26d25c67fae4e8064b61a38b61062b_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:945b9c23d451d693eac79059dd888f63dbd81e233885492e066f71c732bb15bf_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:146f743ac6967553af0446a6e2171e323eb8932ce077cfdad53b15334b1098e1_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:5019fca2f70c6458ee21983df5c2d23531d6fdacb0bb53634627e0d27e48fa2b_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fa92149453bf02fe26653df7799d82074ac1f887836510b099ba3014ffd42adf_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cb69b502f7ab79db0ad9c7a8ea6580d1b25516575e2fd0bc70c13c9ad18803c6_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:498a0ece2f69b480f7660436633ac17fc53fd6cc3e12eea187d799da3076f700_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a66b58e4d0628a85eb3b714193fd669a6a875f1058e9ad53412606fa51e34537_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cd3913ef3a3375349e23b73a40309d0ee354664623822111a2af2b5239072ca7_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:d465ef7821e7c78d2ead3ac39b1e9099efbe9231fed2469fb4c224af49d08b8c_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:495d5fd3a2b47198a01d93822095738e8298922a36f7121ffea7553220bff227_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:d33e7ed943a46ce235ae55b8fafd9364775bf35e42faa59c7c10e0cb3d94582a_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e016e3bdf3d73deade795ec693853a49d2d2a342de5db5a2f0d1c5926888892a_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:30a1b50136614720a49160d7ebba2b1493a9ec3523900eeef0fc35048a12160b_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d6730c5de39286a75ae2110457d95fc25aed4bc2e63e3600bfe98ede54967d5_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bd3a11e49b4a7ab2a8fc0bf63708a528e6cce0f84ac2edae61a11a5c723d21ae_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:15a665f49dbf386e54e9248ede97b79a61bbb696dd6051ec09ff723299768ace_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cffb353af660c4f0f876c19fe4bd8b86ad15a0facc1a6999e4bd6d3512989f14_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:e06bbe8a5c440b3efd2fa066edf7a92fcb9a36f85a4965f8f8ac5c8aa35f4234_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b73fc84eb268332462154d35726fa332b400c9e33e3f987a9689626961a3639f_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:129603f87c883fa937d6a9571b6da3491d145ac571b3a5e8870ae0814c505f1a_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f30daeb03b9f226870a69792acecf78f98a9e07de7418ba8f23fd7d6642d4680_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:c0a94cfc89d38e774a8e6c17499514a268e28bd82e42d84ce7e8e90bd4bdfe72_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4dbf5a92ff0cbcfb71c390461758343b3b460a020dfcd2b67f614816b722374e_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:2326aacb7ffa7ea782836313ad6ad9bad74c55b6ccff6fc32d6a08e8c3faa669_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9ae10ebcf5f7a7b220a5afc3efbff791963bb231280116486c5a5f7af9af686f_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:cb41263c307c23e385fb0b52260152be94ce1f1f682b98436a3e66bdb3b73aa0_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:74fca66e67e56eb88c5b169c39cb9ed29378cc5d866a06602269ebf4c6356b7f_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:34912c42041f22a8f7990b23d0d11ca5d322282a7207f386311b25c617c0d35b_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:1fc7577b25a1583bfd0275b130a5bb77ba554c4bf60c4ab767f2cfe4a352d51b_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5b5d93400a1261308ae6d7b439abc561450055a721f9f714b3a3258fff99afdc_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:83b883995b4a2bb52f9e06478af225cd98b0d1d0e2f49b61daa2a872eec65299_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ce86daf969084c53bb170efae106f7e0e58bc23d4e660968cb246001f30c0124_ppc64le, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:28806f7e9f5d96991a9964ac4a7bf20290f1073a75bd10730a82299519a9d967_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e49bd2507adbeb2d81f703b8888b85e5edf2f949b200de83c5d667136d6d4795_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2fc01c14eebc1a012d94a5784bb98bb6d662b624b49db0f0994c3bd32f6e57ad_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:098a3fe500680103f155ce3edd36e84d31c5076ad5a610005b47c4f75bc88389_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:450b4dd93022327e1fc6a8eaf2fb768f55e04781b6764fde601d653223e19b1f_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fb4780fdc477fa357658f748ace4ad2e218a38b3b1d69bed8e353571c9c0b47a_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:acfeb82bab34c400382868d66ae750e9bfb12ca8880920164e6078fac84129e1_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:27aef867141800fc1143904c670523bd20f9bf4d80daaf7c1212d6bc3fd79607_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a8aebfcf430bd5c4ed4b8bae6a06ca5b397364ce4919cd08a7971b0f4d3639a3_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efb5a029a61eca2f2b52894d8088d9c7e23a962fb1ed9c93aabb2a7f5e18a550_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c88854dbd06b32c4d83b99ecdaf66c04a850139e6f5cdf2899b3702dbe1e96c8_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:446b1a697b5ae1ecf9f9e1464bf6f03f6ae5e328ec8ac526e57f8ff7848ca8f7_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:26b5d8a864d9c0d2a8db68ff7b18d3b2b61cdc1b42f398d8f1a3b743da827d82_ppc64le, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c96d3dfe215162d92d9687e1c05f85ce63587e17261d8a13a92abb0fc3a3ca74_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:1c373a5bc039a393dfb21ec0b9d5fd1a503e02f3c8c9a9fa9c3aaadd88190da4_ppc64le, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:1ae21bd6b70bd10bf34a716ae9cac435a22f6f3aaa48c28ff3665dfe66da801a_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:87914293342aa6a56148c194e3225665f9e97ef98bad96be86f2e1814f78e218_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a51120273bd467cda28afa0bb8b07c48c52a0ba57c9034540cab914bd594a03b_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16ee52eeafd90f8495b76297322e27e5e6972e53de91c0258eab47478da58f7f_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8aea7029b8318c263831c9bbdac50481062257c9ee02fffacdbf8c9bed3b005f_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e1b3313076706f0dde1b1b719b3d9073612f64a5c73f137491681ec8a911c2fa_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0013ccb35c701409826d35b25cc2e6dfe2537b206ae34d423a576f868e1dd691_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2aa94f934ee85be2f199a2b45cfb4110833c2cf8f7822035673d1637e57aa197_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:bfdc758707e974f63e7ad8b924d0de91d98c371fba6ac4986bc9242b07b27209_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:e76eaf797ffacf77109ec618fb45fe2285d5ec7afb88e3e4d5167a4eb1f73dd4_ppc64le
Full Details
CSAF document


RHSA-2025:15681
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-53547,
Bugzilla: 2378905
Affected Packages: registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313_s390x, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015_s390x, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66_s390x, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213_s390x, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9_s390x, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:ef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d_s390x, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86_s390x, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6_s390x, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad_s390x, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d_s390x, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354_s390x, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83_s390x, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d_s390x, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2_s390x, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862_s390x, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4_s390x, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8_s390x, registry.redhat.io/openshift4/metallb-rhel9@sha256:ffc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9_s390x, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa_s390x, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9_s390x, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a_s390x, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:cac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9_ppc64le, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d_ppc64le, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273_ppc64le, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9_ppc64le, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a_ppc64le, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6_ppc64le, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66_ppc64le, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437_ppc64le, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:c01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097_ppc64le, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466_ppc64le, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283_ppc64le, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:eedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26_ppc64le, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555_ppc64le, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:f6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5_ppc64le, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c_ppc64le, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745_ppc64le, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f_ppc64le, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:de7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b_ppc64le, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:ca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca_ppc64le, registry.redhat.io/openshift4/metallb-rhel9@sha256:9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba_ppc64le, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090_ppc64le, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab_ppc64le, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le, registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820_ppc64le, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b_ppc64le, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10_ppc64le, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8_ppc64le, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:aa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a_arm64, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6_arm64, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf_arm64, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba_arm64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:bf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209_arm64, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31_arm64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5_arm64, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65_arm64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0_arm64, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7_arm64, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:d14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201_arm64, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880_arm64, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:abfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b_arm64, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36_arm64, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd_arm64, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3_arm64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719_arm64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:be067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:ce8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e_arm64, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:e4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758_arm64, registry.redhat.io/openshift4/metallb-rhel9@sha256:516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5_arm64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f_arm64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb_arm64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f_arm64, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64, registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8_arm64, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667_arm64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6_arm64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063_arm64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:dab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e_arm64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f_arm64, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b_arm64, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b_arm64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:afef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9_amd64, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:dd7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a_amd64, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f_amd64, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:fb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4_amd64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a_amd64, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e_amd64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c_amd64, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca_amd64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d_amd64, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a_amd64, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf_amd64, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:ebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03_amd64, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3_amd64, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:ed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a_amd64, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:c09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e_amd64, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:d5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779_amd64, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b_amd64, registry.redhat.io/openshift4/metallb-rhel9@sha256:35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8_amd64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736_amd64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0_amd64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f_amd64, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64, registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf_amd64, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b_amd64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307_amd64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d_amd64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b_amd64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9_amd64, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64_amd64, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f_amd64
Full Details
CSAF document


RHSA-2025:16046
Severity: moderate
Released on: 17/09/2025
CVE: CVE-2025-21574, CVE-2025-21575, CVE-2025-21577, CVE-2025-21579, CVE-2025-21580, CVE-2025-21581, CVE-2025-21584, CVE-2025-21585, CVE-2025-21588, CVE-2025-30681, CVE-2025-30682, CVE-2025-30683, CVE-2025-30684, CVE-2025-30685, CVE-2025-30687, CVE-2025-30688, CVE-2025-30689, CVE-2025-30693, CVE-2025-30695, CVE-2025-30696, CVE-2025-30699, CVE-2025-30703, CVE-2025-30704, CVE-2025-30705, CVE-2025-30715, CVE-2025-30721, CVE-2025-30722, CVE-2025-50077, CVE-2025-50078, CVE-2025-50079, CVE-2025-50080, CVE-2025-50081, CVE-2025-50082, CVE-2025-50083, CVE-2025-50084, CVE-2025-50085, CVE-2025-50086, CVE-2025-50087, CVE-2025-50088, CVE-2025-50091, CVE-2025-50092, CVE-2025-50093, CVE-2025-50094, CVE-2025-50096, CVE-2025-50097, CVE-2025-50098, CVE-2025-50099, CVE-2025-50100, CVE-2025-50101, CVE-2025-50102, CVE-2025-50104,
Bugzilla: 2359902, 2359934, 2359920, 2359938, 2359928, 2359944, 2359964, 2359903, 2359911, 2359918, 2359895, 2359899, 2359972, 2359940, 2359924, 2359888, 2359945, 2359963, 2359947, 2359930, 2359892, 2359950, 2359943, 2359932, 2359900, 2359894, 2359885, 2380278, 2380280, 2380274, 2380312, 2380273, 2380306, 2380320, 2380321, 2380295, 2380298, 2380310, 2380313, 2380283, 2380264, 2380290, 2380326, 2380334, 2380308, 2380327, 2380291, 2380322, 2380284, 2380335, 2380309, 2359885, 2359888, 2359892, 2359894, 2359895, 2359899, 2359900, 2359902, 2359903, 2359911, 2359918, 2359920, 2359924, 2359928, 2359930, 2359932, 2359934, 2359938, 2359940, 2359943, 2359944, 2359945, 2359947, 2359950, 2359963, 2359964, 2359972, 2380264, 2380273, 2380274, 2380278, 2380280, 2380283, 2380284, 2380290, 2380291, 2380295, 2380298, 2380306, 2380308, 2380309, 2380310, 2380312, 2380313, 2380320, 2380321, 2380322, 2380326, 2380327, 2380334, 2380335
Affected Packages: mecab-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.src::mysql:8.4, mecab-ipadic-0:2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23.src::mysql:8.4, mysql-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.src::mysql:8.4, rapidjson-0:1.1.0-19.module+el9.6.0+22713+cbf15e23.src::mysql:8.4, mysql-common-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.noarch::mysql:8.4, mysql-errmsg-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.noarch::mysql:8.4, mysql-test-data-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.noarch::mysql:8.4, rapidjson-doc-0:1.1.0-19.module+el9.6.0+22713+cbf15e23.noarch::mysql:8.4, mecab-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.aarch64::mysql:8.4, mecab-debuginfo-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.aarch64::mysql:8.4, mecab-debugsource-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.aarch64::mysql:8.4, mecab-devel-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.aarch64::mysql:8.4, mecab-ipadic-0:2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23.aarch64::mysql:8.4, mecab-ipadic-EUCJP-0:2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23.aarch64::mysql:8.4, mysql-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.aarch64::mysql:8.4, mysql-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.aarch64::mysql:8.4, mysql-debugsource-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.aarch64::mysql:8.4, mysql-devel-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.aarch64::mysql:8.4, mysql-devel-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.aarch64::mysql:8.4, mysql-libs-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.aarch64::mysql:8.4, mysql-libs-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.aarch64::mysql:8.4, mysql-server-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.aarch64::mysql:8.4, mysql-server-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.aarch64::mysql:8.4, mysql-test-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.aarch64::mysql:8.4, mysql-test-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.aarch64::mysql:8.4, rapidjson-devel-0:1.1.0-19.module+el9.6.0+22713+cbf15e23.aarch64::mysql:8.4, mecab-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.ppc64le::mysql:8.4, mecab-debuginfo-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.ppc64le::mysql:8.4, mecab-debugsource-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.ppc64le::mysql:8.4, mecab-devel-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.ppc64le::mysql:8.4, mecab-ipadic-0:2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23.ppc64le::mysql:8.4, mecab-ipadic-EUCJP-0:2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23.ppc64le::mysql:8.4, mysql-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.ppc64le::mysql:8.4, mysql-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.ppc64le::mysql:8.4, mysql-debugsource-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.ppc64le::mysql:8.4, mysql-devel-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.ppc64le::mysql:8.4, mysql-devel-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.ppc64le::mysql:8.4, mysql-libs-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.ppc64le::mysql:8.4, mysql-libs-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.ppc64le::mysql:8.4, mysql-server-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.ppc64le::mysql:8.4, mysql-server-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.ppc64le::mysql:8.4, mysql-test-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.ppc64le::mysql:8.4, mysql-test-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.ppc64le::mysql:8.4, rapidjson-devel-0:1.1.0-19.module+el9.6.0+22713+cbf15e23.ppc64le::mysql:8.4, mecab-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.s390x::mysql:8.4, mecab-debuginfo-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.s390x::mysql:8.4, mecab-debugsource-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.s390x::mysql:8.4, mecab-devel-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.s390x::mysql:8.4, mecab-ipadic-0:2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23.s390x::mysql:8.4, mecab-ipadic-EUCJP-0:2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23.s390x::mysql:8.4, mysql-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.s390x::mysql:8.4, mysql-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.s390x::mysql:8.4, mysql-debugsource-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.s390x::mysql:8.4, mysql-devel-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.s390x::mysql:8.4, mysql-devel-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.s390x::mysql:8.4, mysql-libs-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.s390x::mysql:8.4, mysql-libs-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.s390x::mysql:8.4, mysql-server-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.s390x::mysql:8.4, mysql-server-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.s390x::mysql:8.4, mysql-test-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.s390x::mysql:8.4, mysql-test-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.s390x::mysql:8.4, rapidjson-devel-0:1.1.0-19.module+el9.6.0+22713+cbf15e23.s390x::mysql:8.4, mecab-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.x86_64::mysql:8.4, mecab-debuginfo-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.x86_64::mysql:8.4, mecab-debugsource-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.x86_64::mysql:8.4, mecab-devel-0:0.996-3.module+el9.6.0+22713+cbf15e23.4.x86_64::mysql:8.4, mecab-ipadic-0:2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23.x86_64::mysql:8.4, mecab-ipadic-EUCJP-0:2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23.x86_64::mysql:8.4, mysql-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.x86_64::mysql:8.4, mysql-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.x86_64::mysql:8.4, mysql-debugsource-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.x86_64::mysql:8.4, mysql-devel-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.x86_64::mysql:8.4, mysql-devel-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.x86_64::mysql:8.4, mysql-libs-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.x86_64::mysql:8.4, mysql-libs-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.x86_64::mysql:8.4, mysql-server-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.x86_64::mysql:8.4, mysql-server-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.x86_64::mysql:8.4, mysql-test-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.x86_64::mysql:8.4, mysql-test-debuginfo-0:8.4.6-1.module+el9.6.0+23497+d0c5dcca.x86_64::mysql:8.4, rapidjson-devel-0:1.1.0-19.module+el9.6.0+22713+cbf15e23.x86_64::mysql:8.4
Full Details
CSAF document


RHBA-2025:15714
Severity: moderate
Released on: 17/09/2025
CVE: CVE-2025-5187,
Bugzilla: 2375801
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4e569a0a89e56a35f7d246f3ecd2a23b6cb9ab2f12c6b8c40a61b709aab3b3fb_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7ad7c7f55a4275865903041d614f3fd967ff84f0c9c065e561493f01e2ed7f06_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:d533a43023d362686ad83189478fde88a409c11ce75e80575d1a22a727db555d_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fcd3b26ebfaba4d15951241bd8538f3204865be38a7bca0e3857c049d5574957_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:520c680458ec672c0a1c39f4124819dcf1a213b01165fa6ef95e18019fd8732f_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dfb125d11cb811134851f61508d8059d0adac3c6d590fa7c2bada4dbdad4a0ea_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:46ea829001df81b7bbd0b15123d19c86d4196728a24a68d3461cba6b81fd5d82_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:9502bcbc693c04bc07a5a48caadaf1db1dd688f2af033e680457d3dcaeb3af80_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfc0cb75bcd955dfd744b4ad939c8f31a657d5f3c12ba91e4b8103032891396a_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:21e2e1497d97232b5bab132a5b9c69806abd35b1b6e4144e80dc1a69e8dd8b61_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:762e52733ee79abbcfcb5ba022adeed81e721a9a22e22df96774125fd84135bb_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0be6bb6e904e00eef654187a91d076e754e271ee4ed37376059e6df14808bd79_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a9c9a84562ec1bb99a23404d58bc471197684150c41d21a9f73f2719f0ed6dcc_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:90e10cbc14cd14a93335bfb5828f39d376c3028808b3cd9be1d99212294e5424_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c789a567f43d8c26be85e78769017a7c8ee2ddf2a861f50b8f3d9cdef066b4e8_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ddf10104213897ba1fcadf2c66156c1aaa065cf58b027935a6aecb25b1a4c4f7_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:b84effe3edad35a85c588d56b732c2035aa254b2f1738b33e8bce57305f37dd4_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fec70700a877f04261c7b436a07c005f350a2d3f98266e5c776c2497827ff4a8_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8aa72131600ed5e2b394e0f3522cc3e1914ce3bac8f5ea27e8f06d88faf8145_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:8921cb84f367cc323dea7012948310d78d05c4c40c96d78a9baac014fe6903dd_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:7c93e80da2c9ba7b1b3fe5fe7da0ebe23a9fa48fb2540652254a4bc53555fb72_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:beb0eceb6c4e500c2fdec6d6e134c27a43412e18a689200a7dd8fdd2b11de34b_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:551607ee7db3f2c2c4dfe871b878d1b2fbdede38509970ff3360e8c17765301a_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:a7affde9de724bf12977a94092d6fbde9d4402d09435593aafbdc9a8ef6bed55_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:01673573a2233bbde40cff5ba1b69757393f0438698b9d80642f17305e2956ef_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:daf9c36c34f10270ee946b5053f33560f27d711ae018172c962d7656132c5a32_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:a5651deff75744b1ac61dcfaf58cb14ee0f86fd1e2d0098726bdb68c0f2d2dde_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7a1a0fda0a4111d46ed0e6cfe219d2aaa41173d2bd3622e141cc1e4aae802322_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:446634cedffaec912aabc2b6ebfd1750ec69f5667097e769bddeaa720621e1d2_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:29b802dfb0110648620b9368c05a29e1b2d7b545eba9a265ac5efecbc4b16dc6_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b6ac03533c68dae0a537429eab83375e9e1386fb0519b7f143239eb5edae4773_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:0ca2daf68e903f332cbb55b412ae004cea9b0c358e9bdccdb210315c16f38d05_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:64dbc4eb9a5b61683162c39d3bb68f0a5aa7b39c2e4d08941535ee7873455240_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a2cdb3d1b6d37734330e97dfd0f2fd2a5782e94a292166e37c3cdf6347329e1_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a5b21b07135bd59ba6b5bb3725d4859376a6407e14b04879962c4a4098f2eb7_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:14bf68257b9fb084390ae9a3daf12d0a840aabceb0835f988ff595ccbf0dfd5a_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:8ce112b022467feae67a7a9aa39ac67601e213a50dd4f2220d06be55d754dd34_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:0470599a9a0cb7e570b2e9169d59a9358d6304072260cee85312df8197a46283_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:defa9836b4b042382846f8c426c2f128b7f8164dbf003e85a398d5839b066c18_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a06629baf60ef8f7ddc9727aa2221e912b94990cdaf8f9874c0414da1a42acc1_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:0db366e96aa98a41522eef90280a687e3c5eaf660d89cab6299afccd00ccc809_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:6a2e85b7d2417b121503e9d2648771e68038a8a39e095524c768184aec8adf99_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:32c341c90bc3bce981e83b143183bf7ee635d735fcdfdb8f6663bff629634049_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:324dfa799606f5fc71845fb37a701d81452a7ac08c0fc9a85649a480e4fa65a0_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:5c864b26214f766cec89f6b1c8fc478da589721a6be95bb1a47ff862dfc55cf9_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:40530ec9af7292762480d59b0ef883f4bdc3121697c67da97574a136da2f7848_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:da766a33f54e973e42ab010b155d02d8a50d683aacecb0cd84195c584c12a89b_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e65fba7f5a9d888b92a3baee28d48319e5c51e1c99b5dc5f5471cb7bffacb1dd_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:9565856231dcfc847f76c351203dd0b3058c852d3b3df9df14e0d108bd6067bc_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf6a9e0d72842ba4d75805068cec11e7258ceacca387c153da7c15e9df883f9f_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e6eb3f2231bad702102cba7b0d70010b40cc03a2ebe3399612a9915cc1e7aec1_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:ff8ed7a9181dea7b15a02ac2e08b666eb942f7a466ad99ef1603e4a83962d993_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ed41e709c229010ac299ad39d27abd6a889c94524c7c48bb4b2eb7fcb45e5140_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:971c7881e3349e72a3b5a9ddb14ac68b4d26474b664574dd36bc71a00989a357_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a93686b39effc60d65777de16343550aa32e9dd4db0b2e7a4a754b1d2ffde210_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5f926ab7f668a1c2ab96002a10416d48fec768d6146fb2cb243e8adf2ed43aba_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:055d0c9b8e69cdab626954100b686a776048b81d7f014991f57c188a6132204b_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4fa554ac3540a6d2fb4afdd85cb4784703a557ec3d2a96d22c114eb5976f194e_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dcb5602e61ebba76d99331ef071262de7fdd1047b4883acf6a6f53d722bfa11c_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:427d3a3f4ffc9ee02ae6e59eca156975121ceab81496197cbcc3bfbb83476093_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1547e9e79b1a63fc594687f88ba87f65b0d8cec9ef93c7df50f4a234f63ce33_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:506a711a325eb0f454232dbb1e538af4797f04ec3071f0fa407c8d712a9211c2_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:165a6a5b285dfd44d7590b0236976983e185bfbda7b768ed28b935e07bbf0341_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e67a4ad03fc7f8aa93369ee16c28b86016f680c37f2ce5d2b37ad8fd4dd3aa4c_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:93381fc7110f51019cb963c1bda9e191d4a1b6205e4835f9cbd5c002e906a77f_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ff2fce3ff36bee5334a9b8f7c85a85b06749909bc068861f54db14ea6144fee0_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b8a4ca09fee0b9c747fb266d9c9e30c6df882a3dd3280c928bdd014bfe0b5d44_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:81b120a6dc9bacfb0d2d2822c1e5a3aef3901e50cb4df68d6a4d727fbbc23844_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b4726a04cff370257998a7cc9207cf0cc4e6a4dc60644e081a41ccd5a0dc1954_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c62c962f2e0087b28cd6e3468120b151cf06febd7fd4dc059f40937d023f1661_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd577cf6f20139451082f414f357ae153198d67b0cf8d9e49ca3c94097e294ec_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7949be8cce471d4e31ca14f7cfa32c63b975fed6e4bcf384330c6e89c237c3bb_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a42c0ea89b7539b1c156502265f7a404cfcf5b016658bc5222dbb8ae10ca7a1b_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:fe95dddcbb6ad985f1abf71bedc9105fbaee775b7bf0bf3530f6f7f465ea2b85_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:baacd8597aff346f78ba94011b60955c608f51bed276b0742ccee9cd41db6a9b_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a6f4e6cd52a958b86f6aac02d97f1b05e4af68c5ae4315a5879320a314828003_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce97ea05de2f950133ae08adcb37a30469e72108aad2ba29b80c8951583d8f8b_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:3f422957b7ec2c4dec0ff3d996568b3976dc1e7d26ac6932cdb9814addbbbd83_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:03e8926f4ce00bcb75915c8488e4453625da888ba1f2ab41b1008c9d034c0d2e_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0f25389398bd1f0c88027f00cc7f30f09f72c5c8aaa2f52f1f9e9140dc69ea6f_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a4e814b39e7447e721307a282f380de99df0d54f2e4886cecfd20ee2805c7474_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:ff27a4d60c9f5ca694213c4be75e6f618f6717888d789db4937c8e0995be3b30_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:1b35eb8deae349ed41ef292d9e8d4e954a2ae79b8a648f377094a7bc39b47e59_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:dea372f273b9d0e3248d4ec7c239cc916e246e96a4d403f581c77a9ac970c28e_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:218c3a38733b77a31af5aee85048c6b99c028658824899628992961ffa3f258c_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae9412abcbfb6ea297c2caa5a061485e9c3f893004a5fa79599e94bdfa19e8cb_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:58447ef0694466c67fb95a175f5f7d4c2f866a1819a1f60872714bb201302cae_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b16345d88483bdbc0f206bfadeda44c599f2f99be5ca2d8d26bd17498aefa09_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:89ed508e14fe486927d94d4d90a8ac1095d5188e5fd995a472dd36733d12fb82_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:6a0e4b376850f122b96e292a82fc0274c13bee53677cffc2a74c0f36f23f5502_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a2d8cfbc92a8030ebb1816db29a27330c9143e5944ddd93bac6e86eb14436489_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c5410ff2a3128f3b975eca27bb49a22a71d2f8a54c822f61a60ca12cdd6e8d43_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c4e35142949bf3299361a03307988eb387f075202235c0dd2ba791a255b2a7bd_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:77f72e84b49008577795a8a04de6db0f13e446bff73d3f8af80a5c6a3eafbcb4_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4fbf24ac95601cc94e3bdb7bc05eeb6eda8175d03c655384c3acf61e2110169a_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d22d102a41f921439cbaa35fdfc0fb02ac9f0327814307bb5affe1ae0d650117_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:44abb4cc2476b5d7e57a6014e9b03d1821ddd1ab4f0f1ec7bc490260702c3946_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0e3cd67c9b1d8db854fb462dc4dbca8aa831a3e8c866a651000e1d764fa7375d_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d71ffe3d7d72dfb95bdf74f49dac68eaa9ac2f3194cc3dce7a247cb414874abd_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6d0aedb1ee2aab64978922a0728eb5c86b47e87f8ef1a9f3a84cf17fe4adc53d_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c42319f16ad8a0ee806b72f2fce0bb006cef32bf7f846f1a73d769ee7363ec2e_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f006a610611fc6bc33411ac69bc3e829b4ba01850e4fd9db9419c93d70122831_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:99b477c11a483a0132e2ebd3ad841ecb7c8c40418c5d4148a639f211af8a3051_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:741c78b15b9ba9546e0e7c604340c1dad1300984abf5bb5dcfeef4e26f68d72c_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1e4071388f80bc934bfa4a9d88a017f471ec5994bc00d123c749f8492cc9422e_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:81fefe9b78bdd695b345bc422e81bd785e1fd0799ab95247239a996680adcf51_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3b95206d3d2e0fd6597e1942a2413a4f22f4fc330d8f364b3984357fb9dac53_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b9c5e92578611b73960d270c323c920981a88555b1fe2d2a3757f63b37c2bd7b_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:31389d14348bbca6cd44f3aa01e677dd5a50fb77a30cc5b386fc5d92ce3331d7_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:39d8d6e9905c9392e7982039fc0d20937c5121cd43922b9fae91976dbbe349a8_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f28ad70b30a0d4f0a3376c2b8c96f226d5db71c87d886725be55732805832c24_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:f0ca48f5b7fea52c4694acdf1344468eaee8856e31765108056a0d48f9c6b3a3_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6fd4da763ae227ef820cb7d1f29672daea1fa393135fe8bd15f290f65544b57a_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:74c2591df740a749c17d46b2b16ad4d2269113ae6d3addfccb2e87abd79e1d03_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:7c16eee7d59491d224693ad415252a917a02172f5dc7c43bc4362cb874fcd69c_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:19fbe391bb4a05fbd6607d921e4db1309e5f3f16f3e68a6fe47df7dee07c5df1_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:c72058f679a236d776af6bdb4f6c24f44abb3546981566506c50880db12b72b3_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:de236731891f7dfa8ed0e2a23e9097c8470fa352c133cfe01238893f298d2ddd_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:eb4cfb6d95bfa9fb0a18d53dd5420a31dcc01da4faf9431610fd075fac1fcc46_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1cf498293be5e29736568b7d0266ea825fa84c7be11a96c7020cc896996014ae_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4e2dc512358da664c3670f772d973593d65125083c207a9e8c14d3773bfc8ad9_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:aff97fc1670b0f61751afd1b9041c6c8f64bba14312aac745914ca2b550e3d2c_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ca536457e3e788158a094ae3be7c70c43b43ea21d7d95307d7ecb12c929b2e66_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8866bf6e166d50581d87eec72896f44e9e331df91e5d2f84eefd1004ea17a332_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cc5fd07da5f2058fa0ff4be6de6b7612ff50c311b5e5f66fd9332f74cf238811_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ded2a0e704a4ebe79ca38751a1963f7e9c270d5249b518484ed67182506f833f_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:318d3f61dccd32168f26bed8ea5d55fbab5c44ea9be0f2b0118300f8c3339688_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:ba74e3bd6bcde3283d826f1e13ed261116288e117d95f87fca9e93f26d96dded_amd64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:b5191f4b74be8b0a3696c5a4002631d48cb0913a63236653fc21a5b204639b58_amd64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:07878efa1db534354c57d53aaee36fdee6ffa8b4b70640b2283936ff03d699bf_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:7df303dececf934d5ed1bf1e9e1fea83c45eb8b702a012611a517aef4615dd69_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:4420e31e8d36cf96566a19dc91642d9f7de3c8ddaa9105a616cbe0d12fb73854_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f3428a81dcfad17a952b15b4cd9a2cae8616cfb12bfd76a3c505881a60443c48_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:04fdc2103033d8e7fe6caa325c8c3fc1891ca97b93af1f36ce798b5e054ce311_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:95f92da9cc94e3e5ec9404e328327d0b5170a283f2aabd8234fe0cb5627f9c35_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7b221c502e1e278603797782e8dc9bfa8f01dd48ca147eb87a5012b55c94b886_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:156dfe09bfd4b8b7d62604fed8668bd0f866b2c14546e0b7f16c751a22b2985f_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e74f314329efd4753ad80ebccb4be620940891444680334c0f358a35e529070d_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afbd59174260a5286a1109a6f3970150c5f393551888970eeaba240429a2eaf2_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ba21f8bd08bb290d28a63f69e47ea2b4e5143c71521e1a77e1d27ba5344529a2_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:f04ac369cb8a01b0cc4ef32fd6f6a516466a602de56a5ca137ae3f1e4c5b220d_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b030f214da1f743cff0a6daae1cdeebc28a37db6b56830f11b5978033b2ddb4_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6dd49618c048f528797a5d3a554eeb816aee6e4f00d2dca93e8895c1c616e1fe_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:bff21756f860dacd2de55b2ddc670bfbc1d1d3d4a0064cc9a59c632f827a4e6b_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:8b18e341649537726bc41fbaf85bc742055f31bcffebae7fcf9f94796e2c2549_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5519e3856caeeebb87481a07675b8f084abed4cfb8c19d85c172ee1a8e1b079_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:702522f272dcd02ef1c2f5f1e5d79cdf1553c95f5a6845df6f3d7bbc41b39afb_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b050afee734d334a9691ac0cba8833381b5ce8403604fa366bd1981d9a638b48_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:37bf246bec4a758f1a751c879d35d9f8a7a2ab9b0cce4f8b863cad5253e065cc_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:d7fb17d8908d946c0f66c69b75f2d8551f82e8ea2e1a05deee31bdd78b457e41_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:067ae56b09551380e165a4b33c5784522bc18b1724a80c5dbde997aacacf6d50_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:86f3590918e4e5c699e7d51b19e0323dbae77ff77fba9797209188b2a84521c5_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1919d99ef9c78ec8a80972877a90cc29d561a4c36f1204d81ecf19e0e20fe301_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:41183f12d61e659cfa1f34115156423c77e983c7d48f8f5c1b25dc4c244f895a_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:3cc381e14ab1c69bb7b8aad5107fe359d18a833c8fba10b0538ff1d82f136952_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7509aa04cbe5e895e8831509b7e1660218d2bf3f6fe10c366839c827640acbf5_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:9de3087dac445d77bd3dade32ef73b61e1b639cb3c4eae930998d03525dd6b3c_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:eda9397d28c8ad22b2eb42c4e68d9e2b345c06e7fb3823ab9aabbef61da2aa01_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:931d1fcd9d49ea1102b77d4fc9495ff51b445afaa5deddc8d2a8f0a08bfb04be_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:386abe5754cbd3d3fe185c12866508e2e32b8d493538272c8a00258c858fd193_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fcffa04adf10cbfe5b4b46c7548824e444f853e0038924fdb396430e1fdd9d24_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b9ddc5bc0269721362d319c766e4c8ad5a26a75d6c16653489d3a43d27794d5_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c65b6597fc0cc59838b4fe6a273eb5a14cff80d1c3b6164c41009fd5f109db9d_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:20a7168b9b01880606f8835ef8502d596d5a50fcc9a79dfd160bb90794c675a1_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:1dcf10f115b34e462d8c8d15921016b4815cc488bb639849ea0db07c162eedf8_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4d0dca582af5804bdd9726e3688f244571c3bcf031d04f2e2b8291192edbe049_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:246d27dec1cbf7c6d0f37aab82ee2a4818b1240b43084a9e1d348c7c21c7a643_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7d4f5fb2ab159fd80a98eb61d0905fb87073728a1ef165a60760cbeccae3bed7_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cb0b1e58ef95453e05aee0e825a589f78905ab8274143d0c54f32452b873de1f_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5111af7912427d548f3c74010ae13c02b2edc6af4074548add32eb07d7021b0c_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:22dcb1bbbde59f9d10a83423f39bbc54841cdbbd2eca48efc3a8c880b5ec0ef9_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:4f69eba2cbdce7d01fb44d1ddc5f289f8d2d0d16d1716e5a2a55ded250c60d9e_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2ad23da069e0ba34affa6f0ea9577289b1460b534130a5e0a594fb1a47b87168_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:2ad23da069e0ba34affa6f0ea9577289b1460b534130a5e0a594fb1a47b87168_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:10a05ae66c09fb676183edab9f5e6e593af33e82b527cea623c47776f79851aa_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:10a05ae66c09fb676183edab9f5e6e593af33e82b527cea623c47776f79851aa_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:7a4ecd4447c07a18513e971809e60c11e7c7932f2dca9d21fc81419a21b1c424_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:4232179ecb49859dc5c2864492d940d4ff3364c5b9bac1190c8f4305409d66b2_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ec06d2ea571f182170ab35d042cc271868f907f13f40380a177d756a0d82913e_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:b91d46204b0a1db60731165c89d8a36cb9400b50ab663f5c6850854545239c1b_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:299a01230a02ed493ccc60db1a44b26f925f344b9421c59b8330b5af3cce97fe_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:9ad308fb1322caec227c2382d9ed9bccb99a859dd5415cd826e53e980869edd8_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:cb664683b48500a262a14926d5647166838cbe31d56502a1e956ba7d03885fa2_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fe83900efc1fa82ce7df52656788897651492f22d8f05515e69a97de51950961_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:81486f009321929526db51b95ea00edf7ed9d593aa7ea0561763add775c873ce_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b22bcb98a3aa3451cc3419760a91da8f92a93616e6694c2e125787489a47415_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:32e9c66c09f568b5aa707cf0b68f3e7069a006e2fdd1b03ae541e803baad88b3_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d593093720afc995a262518b67ebd811a2129112b425d575481f8e635c6a41e1_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:3d49af13876ecc8aff4fc54d6e8f9ae59da311ea6d9846f6c4f36b1ad9f69415_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:b5aa4109c9aa3b7c30bab9b8e686b35c43b9498098c1737d36a3db0bb5994358_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:30d22350a8bb0aec5b5094a6ba310ad4d0c7424efe8c51bfd218d42cdf45af8c_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5f942ecc3fcdce8bb0fab49baa65968bc362e4ce62a80f3078d0520e723f90fd_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ea37493cbcb2e9c0815f3d28dbcf83de03533e545a10d51f2a983f25ae09633a_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c507049e1e4ba701d606f572343a26594f27f3e9534ed5fb8da07ef5a53bf9ea_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f610b249f82495e1b9a4f797c2d52717db4dcfd5187e7e0ff8372d173fb63a06_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:35290acf0be4b41c18389b7ab2c220aa4878403fe94f63428849fa33dafaff7e_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c519e6b22f725a0b81cb46fd4ddc86914468c2af38c10f664645e29a0eea6fa2_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a931bbd4028b8d4064583139262bb4676a02e29f63914d660a8f026f685b399_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1e1850c3c8e69ead6a3cd3a04d93246c6e277aef57f6c919156589a9862fa30c_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:5128b5343144a0c8624a57951e603e27a49247507d751e1d36150765d5001c62_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7cd6347ac8ea5d8ebf4dfb62ea7128f2253edb45c47936c1e6e89ca1e217d353_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:c5c6aa0820baf7a82a1290c0d776dca0a6e2d1ee285ebb8e011051ea071bbbdd_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d789325b82fe8545c0ee4bbaf28e75287ce358c4ae6638866648bae63ab256eb_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:8130cb0c47349d7abd81f9dd9379e44de7b289f71b28902fc14055c0d0d4e069_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:b75f32e5ac6858b28044c2d6136857d0193aa35075d728fdca010fc163b21abc_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:2cdc81576b371a51f01b8029e64c330cbd2677af2c6d74ea9748c4e2f33d4ed8_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4b9c989f5e9290c8cc23e467bd373dc9550f80536047a74bd00d8de0a3e34c61_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:906b8586af3fa66b79e2b6c86b188ce77880b40d4be25141953b85dfb88d18bf_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:95c582cbd2ebdb3cc884fd6ec3e237c0301b968c075ee18abe53ef5e01601947_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c92646730dda530f90e75e90d983bcc72246e153b43e9e4dfbb247f966edc89f_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:4dfcf6a2db28f5771a94d7e69e45246bd1475b9292f18b885f499fed4723c29b_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7f1f6f0f9c4286f2dfb19d09976ee10dbdd8a903181ccec4a93c33ccbea7ea6c_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:48bed8fc1346f0a22405d6d44349b22aa4baea449102f9cfe763cadb6f1f6ac2_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:fa898e68743be97a02d92dd4c7809e9a48bc7f71a406d3738d78cb55c9591cee_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:8d4b71fdbb51afa5efd1f51e742ad32296b27a0c56fddc92ee94fcc89c62f28d_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b1812a83d1f4eec6709ecfd0a0d4f9d43f9016b15c3c29a05803d304c31402c5_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:b3f2df5971cd320b2e85cda180890e07abeee7ec04981bf95591b4fbff5b3726_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:2e0f11ec51bc5b09b8e038f296f047c0b217abf14d892c16687881e1f0560100_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53f0f5572161750a53332fa4357712ce25f42007a77d497e4d9d4c91fd0cdf2b_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4dfcd79d4e77950f87f3e0cd97b19a3864e56a534ff80fcea207b748f6a16d22_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d5f719b73f4b2d6e2af8a66aea23322566551de7481ac893ef052fe0f8435d93_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a32438138f59921a5124dec8f5fb2bc15dc21d69c8179d43e49fb54a6cd1a79_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e12f8c30343a95a41e7d1a0776c418380bc37c3ebb735827754950fb7e6d6b4c_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:aceb6a31ca546f6b194ef2dfc370ff526c34005a1c84b19e4d981155a5655c3f_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:8c6e74640e19d87f523533fb2795867ece47d61daf65a86f01b9922f1c5ebdd9_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1623377871dca1bf332fc65cd5fc69f0914fad330fa276526594e00a0d167c5d_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4896acd7055402c8d270fe7ff6fc30804978f6488052d9331fb94a9e0da3a58d_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8083b9e7d808c62986a592d94c5e8b5cf2a729a07d5b0835b6bd8e9503307337_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:f6cd5ca988dcfc8e15f33762ae154588ff6bcfc21a8f6bebee0c518fbc64888f_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:eea64406867a56b83e0a7cd6953c64c93e096f3075c7d43ce4369a2cf15167ac_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:55e9bcdd3a59def3bf4b5b8e50033aba090f5461693ea242cec403b1abbe7e45_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e69a8eb94adb628175838774f0a8613b8babaf0a7e52bb8d5afbece84251b9b0_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d3104dadbc2d4b3e8028bb48c77dbb10eebbb1af46615b579c7332d0b215353_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:07eb65679e13110dbfe9abb333042b2181486fd71b3653fe91ba7e6ceb4fd14f_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:438bfb1a47daac93c7bd8337a33f6ef9a8626dca6f51b4151df1920d623977a5_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:0c89f8ecb76b55c4cbcd10e3ce1b8d5be78eb0791f3b2f724da1866431246a9f_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:039f507bbc6c42588ac61fce3c1e76ba44d2f8f9eee877fdd832f9bbff589274_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39ed176c518825066731d371966b105e538b016c2858a0b5b227c866576374ce_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e1f48f030c7854b085ee57b184e6719b4f8cb8ae77d74227cf61b946aaa8a6d1_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:843d145890e1f69ceadf72aa2762f15049f7c0b5699b0a36b40e36b6cbec5b56_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e619d7ae44f510c3c96e5b2d49cf509f50047913c8df2da15a79d0f0878e7a46_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:3ec9527b0cb32c7cfc5349d4d3fb44db3e6000fb9bf2f0f835167930c7a3cf2f_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:a063db685ff1bfda2b52051ecb0661ff4c22510b79106069fd45c1877100da80_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b14049ea6e3a8ba9a320eb22e8a74d118edc52e89ba33d019393f84b6220dd05_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cf671637d8747c0c5c53c3342e30ea721e683e5cad51a627ad76a0687b6a286_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a34145f99c43f6eaa33d90ca5ded31709e70532e2bf2af699837c98041309f17_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:11367fb9de6a653f44fabd7e7bc3272445db897461b432a588476835d684b778_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f1875debec652874fb57b6ca22f03f13b11c5c0532e51e40ed7177d3f89c4a07_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:73154059d075cbfae079ed1151dbab30c8bd6083e10713723f82271b959684e2_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:805cc28533da72d1bf7188e1efe8eef2630fc54aa21a5501c083b6779feaf681_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2c62994f582ab809f5b8ff1482312baf7e27fe7b988f8148b4d4ea20db56a1b9_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:5b538054f3673cfbcd8ded4c6970b693d874bb4be2c2b3d466497d88201ab437_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:343856ae44fe670f85a1bfec14517ea469af249cee55e95355e445c9c479b090_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a0c1232a27149c0f18e187e6482d69b0b31faff3821d79818f84318a1ed8782c_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bcdce6dbe20f17427733e363c4f3fe62abf64196345b5329475006d29035ed19_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a77b7ff6b203eda04a178c99729870105fe2dacecaf9e00cb762c0f48b64517a_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:361f79f3ab31707ce9f3a1225fab0dcf510a55818adb48fb6b69ee7a77896c5a_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e174d2339e235bebf26891b17fd42873d25b31183e7d605ca58e96390f53750_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e714e5cdaa5017c26e0a8fc03e0e9c7b16ebcf812cea1c0667769fde331c9bd4_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:27554dcb9c188d187d01fccaa0f63a4e9e6fe6dff1557b4e94d5825c03954ffc_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:7b371d45446e3615d9a2558c845d3c657b8e6b548ea59e19a3cceb81f1af0b16_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2c38eba3419967204bd58ca4041db6c2b9d6f7bddecc2c120711090e1fae1279_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:28862a4a243e9e5148ba254665b23e3d2a1db4c3cd3bac3206e8a6384902e2f8_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:390fea2fc4ff6821714ccf89e3c4511a315e17a09751bfa69abe10e3b472dae9_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:55e00d67591208ab112f89d8d4f43372aea0320ffb31ee03b1751eeff874e2ae_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dd92b05388cba30380e6d2f457fbd55387552fa6a4c9891a72c864a9c60169b4_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:56c1fbc46a1e49cdf89596459186a6e58c93b3558f1a833d0e9a603ffb1d0870_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:88269996c47d54c8bca2aed16f1c8de2e41e741874d81fa218afbb7aab50f864_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0913d6044df7276b4bd859668a8941ff04a1feca2fcccd10de9daf43e2602ec9_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:55e95e35319245f47626fd2bcbbb0a971dd0da308d0d82064a9569edd1195e60_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ce4bd807246294f52c77f9568895435a713d6d403b14c904e7ef1c2a88f6a9fe_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a12039420c4b197f56ed9123b3b8035bf337b2d79550384545d8f0d80e92c7a9_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7a61e824fab930968f4ed7074443c8f3f6649889148db52f3f6b2d1c24ff842e_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d59fadba983bab6bf639e50c40f7da1f150c1c7c83ed39090d5c5d3adaa6f8ef_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:634dfd7bf1188accc0c34649d21bcdb4e205770f1b1c2488bdd6f97c7f20966a_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:3ffc8dff160e12ae2cf78f7098794e646ece1e7f906d9db8f2a20c076fe22eed_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d070263a8bdc3e77eaec4fb36e9c2e037a0ae6473355a3633aa71de1688a5a56_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d930d32715eaf845f9f0be73156cede4a369edad338d40706c9f65006007ec89_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:31cf18fb428f96cbb21d24228861866f2ed5556aacad69e75e50fb7d9f5b898b_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9739a7291bf15e9b666efcf7f3232744bc5244ac5b7dd1f339923b4892334db1_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:29d54c1e27f50b79207fa251b755bc93b16536039d2f1ea0ef1ce50efc621856_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:53a5713f03ec4cfa676b29915541f54c7305ca2e91c6e6e52ae9fa94b51b165c_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:059b61febba2c2468805fe37955663eddffd73d08993f539212ecf9414f6cc4a_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:90f9846cdeb283227fd0080fce3c54d7549c7d3c1a2ab3cf1aa6fc8d30248644_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64fb4a23505fb7b96ac747b6f8c98069ef32dbca8c6164e519925a5710e5bccc_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:94f1b1230b8c1e43a2f473d0f4fbfda7775e20025380d9fd02c2bf093b1db614_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b28d3f24155ae5c8d32cae36cce221bc8edea22fdb6f5c61ea806c4c14f3b83_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b00b29f3a7c0412556818969268c51c55e1c69551369bfd5fecd501e6daf6d2a_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:5856a4c8b9d757ab6fb4f7f0ff6bf008b166504b80293a14e3386309e448af43_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:e01fd011632cffedf002dd3d7915cbe714ba584640712046f6f31a4dcd8a818f_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:efb620eb887767b9aeb2b759a1e1745903524ef892483ba0a105c23ad3d4a32e_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:67fe9f030e4a84f746a25f138711967fad2cfb28467c2f997321d0d74b667619_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b7972e3b679a0055f347d61007cb6b62a46d7edfa7720e32e514ec4c2eb9519_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:065822f659c6fb6c142d939d964c93db3ba0dfe6a7806d36d9a1e85bb228fcd5_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:43cdf58dee4cd4ab727b907f7cb3b13db238827a2670feadab5f9503f6de0a27_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:9044afcedf7a3f6c66ddc47a23ab93893e066f81b04c2f2e2a009103cae0e4d5_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:335b79928ed74c96ec8ad5cf7b340f238151d3e3c991b82cd001e6e5b80a449b_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4664a4468240c383b5aca3ebe94e4d8e84a66ec44ddfae3facd6a05b0dd8127c_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:39f715f20a7da3d58e20b1d8de46829df6b43bd86b5e9b0cb304e26ac0853a3c_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a8ca3f3abf01095808d897580b240b21452f1ba14286f0f42ac1f22d8ccdcba5_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:3e0ff60e32a7acca9679273e57fba649456fb2c777659da77cc7f922774647ab_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:da2aab630252d1f912ae8237bd5093de5b3e5b61f020b913a02f6c6fe5c38410_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a89212bf25de357072379381903c65a50c38b6fc338f38471f25f25a6efb452a_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:33b2991e88f39ca40c0d0252c6748501e1b7df3a2fdb41fbee67288b591e7a10_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e17df968634319bfe9a97ef94dd4b5a23d1c7a893c37d8b21745ea90382d293e_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:37b0517e5a4ff75f9721ec67fccb9b7c5234ffe0dcfeb10993f35d79f97b488e_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f241c336970cb5e677333ce32e68444a123cdba3283bb0c611b3e4306e9b6561_arm64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:0165d42e845be2725af10593171458f29cbaa9491f6de529fb565ee6f28719b2_arm64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:8a3813457801a8e7a0a9b05b4abedcf3b9935b2c83f4b0cb108c644d20fb109c_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:06d38fb9c83b8e81049274cfbd5df556babceaf13a139ab123167c78278f0259_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:70a4c894c6f5bd364931d421ccf33e14211f1eae7ba672734d8abbc595232c25_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:a8ff720115f9212debeecd40db92b0bf387e5f9dee4c017ef0ddb93a5ff26c1a_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:4998d75afd69ee63b1e469154979b6b4436598870a3b69939bffe18dd5386082_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4092d66781551d60df815bf2e938ef71b44f20f3b00584ff1e0837af81165e8a_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:28b7fed143b434796a0cd4fa017d3c510850aadd703b602323f2cbd8954c8f8f_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:34188dd662b0e895078807c34f1d6e85dae2153bcab0ae5e84335c218dfb14fa_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:30757e6fe5c02c3ef258f99cd942daa99a2af5f96e4eb892469b201dc5a99b1b_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:a66009221e6f7eb3097a36f4200567a60b24ae0c90abd384cbdae09da37195d6_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:0cee12d0e890a6d5d8c48780e3a99d52ee97240c49b18df3d7376080d8bf477d_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:513d0659e934e35dbd1402e089db0ed9448bb29f4f25172d9fc5fa85ab5b6a71_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3985afa113bfe31355b9a4dca76d41b7b94ed385090f55c1cfd7682ccf13b515_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e96f5ae249b492b5349020e65b9faffe7597585cc995410938475494ca96eeb5_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f96215eecb252601053ae5e81fd5be67e5bca7a866c60c2312487bc5c147f738_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b1451090c5718441e75aed442c5c3dce4f89e50133a90cc021aa08bcb90232b7_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:755802e9277a421f1491d59d75b36fa078290dbc956ab2ddf8a56f9d4a709a56_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4f8ba5bd92e81deaabbae849b8a388c6b19605fa1e9ee3305cc6e69a3f9a2c53_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0f764c45a80c89b8513c158e852c8232dff66c6dbc3833d6140835b261513716_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:f9c716279f7244bdff5d2408f36a52b17b65ca0ac03a32b9afae12a08771fc0d_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2bf265ca70b2847887411a55d04d60a13e2607188e9fa4c51c32abf5637cda3a_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d12313bbe2e3f71c5f74c6b3eafd4c6613f12307d8dd509d3dc4ee6d37340638_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:776cd5b81a89ce564e1b7f83056c9e7d97035d2e9e7c148820ebd216aff28741_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:2080f8d74f6d986beca3ab0cdfc55f4c2a5c2c17fa517bf0435b71f1a8f54b6a_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:8d1ff5fcbdb0a4700e9fd714e3f3939d3d3d5db761e4c48ede6f58276311e281_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:273adf1d17844c8b16e024f00a75dc2c8c15c098cf03a10e014c0154be58401c_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:3feb6763e2953a0c1b28f0587deb7ff4ad0777ee3ae7061cbf866c32e491a28e_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:60f1ddb3ccb04b875f2f52f81ede30e2cd0789c68700f07e397d286abe589ecb_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05b458dbe460cdd93f2ebaa73bb1ad562c554cd0a6a66dbf324e238f8056a274_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d48b7b2e9c95ee355dae22c212539aac409f15c71983dab2d8207fe20e06e9d_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a3d72e1c9cf60ecaef55378ee99c63b19a9046e3b2ed8619a2766f80fda656b0_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:ff1f5616501f1b6edaac949d86549db1522cca2acc4a72bd1064f4bb6a2678a5_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fa33f1b0731ce7d2fc79cdb850bb51ff60c1500a28e8a28cbe212891d1526700_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:1ae06642d19a852e51505c115b39833064db0ccdaadc7212f3eddf08e78bebb3_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:00b4354786ecd6523554d2d205f8bcca102fba22df2cbd5c11db537e63c7116d_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e148bece3e038fea83a6d35c660422e4cb5e1ba228c927012b7c67631be416ce_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:89f2a6d95fd65a9b4a0006515dea85641c0c5696ee1948763477aab3d9618a95_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cb52b81af63bb16500acfc033ea69486717b76b34b2ca1cd3660e3e1d1290d40_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c321b51564c6014b62e628211cc016cbbf2ce87caf6454350a9237529de96f54_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:5b33a99bd376c2b757ba9c0823e243d6cca007ce7cb5e6e7250961330340f459_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:3b7ef7a1ed2241a614e4fb6ad5d6d0d006dbf34508dcfb0b4f25f33cc9093a73_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:53794913b8d33115d94822eeba7519940afe31b807bd09feb67a76d3e5995a02_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e80bebac35b4d5be727ddf2bded2b67285989e267fa89e646c07bb6483b09306_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9f648498313f257b4dce3fdd44355a5f5a61ae8ff7f9725da8b232831add18d4_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:cc1e1479c55c6e8339b54342bc14745828acbb941934fee68227618c03f7af04_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:ae93cd96c35064801db0a3a6e36d65dfb7ad96a60df68b3fcf9149856bb91382_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:80cf1e47478cd403f9e45995e10d4a3af4cb28bb529fb8538ce2305ccf57c05f_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:fe13d01859972f40310b3c09959125bda662d71672591f56616253e7da2f7b12_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2ac6b3559a9912fa9c5505484b63135c14cc17b9bff5c27ec19bb74ddafca275_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:6faf4c774545a3e155cabaf61fcc0f7da3ecba7a6f9504c72078d6462f8e1089_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:26dd6a587f5e8777aea86709d957a7eabcbc385045358f0a8961808aeb748ff8_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47f72ed73550c13b8d8657b54097c0c1f67c2cf2afa41a5205406fb8fefad6e0_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1604c70bc26c6029fe01a7160821af06a9a1d580261f7d7429595483ad6c0d8f_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:1fba0dab1a26707bd33d2868fcd47f6a05ebabee8854073085772f5d0d2d7fcf_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b97427dd1604d6e2b3f40bbcec34b54784b1e1cf7b130aad4d3ffcdb14bdd7ba_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:92670506480a8896d5c46b664b3e24e6d14305b1698c8972c1720e7065eabfc9_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ff4ec0f2104aa04e745e35ff647e063159da03ce550fcd750f0bd6e47227cd13_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3f18898abe21412ee71c37253cbbfad83f2a935b8c92bdfafa3d5127d6e12fee_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5689367ffa3932070d37e3b70bae351278382c153ccb398e9c664c62fd921499_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:8e4c1f07b587c363e48ca4f225ca9b65c78a14a4545d5a4b01433d380b35749f_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7c4056b88915f4153899eba9c54703bacf1276974d8d900d1ab2e785b8df5cb8_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ead50497c1a21f83f39223a7b0a1a2791be90d2c4e16f1ae33359cb27c00f7ec_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:5cfb1b92d556489caac57b7d018a86fceb2fc956d8f21a9bb0eeacbfd72b20af_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6e6bb30eae1ea1c8c56d8a0daabb0123a2e15a9dd3fdf6db9ff71a8c050c227e_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:23f16eac5d2f35378fd8e3b1229af0a14c1631cf9d5f8edfe70f8f89843f8df7_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:2bcb60729538a2003ee5adb24f5375280bd6332f5550efe05f88bef27eb9eeaf_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:b03aaf4b580dd11e5e6d9e7c8d8e279bb261d6245b2afa858cac968b3a7df3cd_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fc764cd175a008eade169e7b184c56dc40a7f6565c1274a6d331dbdb2b1dd5ee_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cf33fbaa3c2133f0199acb34eaa5352b54d1eb8b94957a12677cddc210cbf313_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:fd1fbd34ec2075af8a353eb4a253b0f577a01f519a723a72201076e529644e9d_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f5e651baaed7bfe98c3eb56e0a24bbed0cf2d2c09556eafecadf6d6028e5c9cc_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:826e7dbe07ec47277ba78c7b7933a171d3ba464be3d3488caca7c63ea638d49c_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a4312976aacb4525383c7dea21e271f4b697cdefb7d4ad4286c11390d553ef8c_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b234531b2a3b909c71bcfbf3932de5f67dc9efd5611b77b99074cd67b317a350_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:0b512792f0679ae67bbfb2d3aee872901297f924a4e58d86ea278bebc7ad60d6_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6be617be7c8191434fbcedf03e5f8c20092aa79741100b7eaae1745cddfdaf7a_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:e1ccfe3fa64ab7dceaf3f84e2e0cbaeea5367e7ce36026db2d9038ed5c06cf86_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:fb77f754ff38ff1ce3434630a3f775f28b6cd338f19a06eda329dafe5473416b_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:82c4f3adb04fa5c6bc58199ced5a0e3dab2352507a61267ba571cd950bb2983f_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:3bc0e206030c3b47bba32f4d426f17d6c9fdc020d5497c79dede235e5232fe87_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e0089cab246b33375382cc14cd24111347e64e696e3d04dc7754b4c9be44a1dd_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:b3377e6e6cf59f29c31091ed0e322277b27328c1def5ea1a60dc924531a43539_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:48935eaa655378e359388e97a3f37b273ddd5cdeba44d9bc0578bd5634bf9d59_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:d194398b71bd588f16974ec1bd43b57df73b85847aae797c33e334cbe98a3670_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:e9e2dc1f8c5c953545cd9ecbb6122363a09f255f46ebc1f91cd5388b0ae7ced2_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f598a93500d254ff468b17153aadbbfa1ea50eb6f0c1340f744989f0eb121dd4_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:60ac183934186008e77c6557a1b2ee47d09c9c8a4f695a83e6dadeb7ad83bcb8_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:8267d4babaed0db1ed25c501c75cd9d7596423535e5d5f03f94aecf4fbdbf60a_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:d5fc70cb0982bc81ff944af13a744efc741df6f6fe2edd2356f8c1e9a2d581a3_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:115f45b4cb6a48a788e23e77af0841d2b6425bbc867bffbd669ac08c4e99b599_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1bcbf85b80a76cc24e3469cecc5293c71f6ea4052dec9fdb06fead753851a899_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:79151b23c7fea30a7444f0986fb2d9bf3c5982462bc3fb810672dd605751deba_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:488c8bf869c3d6fa3b794933447f75e48e485e95fecda873c15ef7fb33aaf17e_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:46a6224fc883237456c372cfe44633da39bfad5641c515dbb5dde99e28f98283_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b5fb4f67bfeb5d2d5f4ba7a42a99103e79ab9ef591df202f5b9a9811745003bc_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4ecdf76014f02c716808c53f87b77f5003192eef94e8d9ca590ac1388cd16385_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7e59cf7a3a588cbcba031a5c9470e1edad0cc457c849f8fce4ca6205b396e746_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:5619fcbe1528220a017e7473f7f0b5e61dd6950000017b5be61739ddafd61917_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a8e57f247b0520c5f4e800bdb90e651ef8d40e8284088e2b4ee58f2044f83aa1_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec655049ad025af747e5965e67daf5f99445af55bccde4c87239b70b5fa73300_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9ff55cc3465e4375b301c0cc0b2ad34d2b587502a2030b31d7a9aa2fd28e32d_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:98035b4297159ecb7431de8f4cb02c0b2b0f28564960a414e39642addde352c7_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ebd3ff3e2f864f38772f67185d57eb00fbe13083b459f06892a0c2cd0995f5b_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ac04eb85932ea5190d83bbe16cb107498f01035f3386889552076f81ae09b945_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:0673caf6a4f381d4594235e6c89f7ca646498ee25bcb6712b2456a078b305438_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:04ec3d763a59b022260b7229fcaa1cd1b5419c90cf7f0ac769ccd496c2e71a19_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:e7cb36d59a2ae97ebd81028c267768c53f200425399b1277e382b5684b841c10_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3672deaed15e13cdcb41ba7cf2f6083e6fcffa965a5af592070ddbd21580b337_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:62e4bf11c51fed8e48bd5c89b0e0e17caac059d832754fa9cb8dba61115fab72_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:192f81d57b61c58abc603d480621d5071b295008251bdec6d17d123973983596_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c25bb723254d51affb3d5f3a0431de576d62c8a58bc76ca87ddd72f54d5b8c5_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e5ef41afab8740086af7e6e46dd64f2981b2980ed0e421894584b507121795d0_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d122de1fcc17a52e180effa2ff6fe7a1de243a783bbbfecacf019a5224de9a88_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:84567c59e8f9201c7dd391427d5cdedae7800544b294b01c59488113362c8f4f_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:20afacc293179e6a8f0a033a8a8b0a171daf90e42d4042ce768aef83eebd270e_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c81e14c3e8b27510dce60d474ec80a866f6544c3c890510f7911b97fd8ae8f3b_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:b43bf1217e89f2c2a8a3fcabcdc207e95b58253bd0359256cb7186536393bfdb_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:39036e4502859741606a6b053d750eb3b64be22e1490e12e30615e0b8ad9acf0_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fd65d2ed2bb2b94815da323016618d1eca703f8fe72d10a2bb7518a71a2b0d0f_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f42868229ce982d13a44b1fc9024927b9664f3aed5a59602112569101d18387_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:890f38c0bed7c2cf245578ac87013bc78c9861b8c49c22267b2504640dcf84f2_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b9859f09f28d3746ec340a9334158d64e6a3a7bfb4b964ec2ce7859b111eeaf0_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:13772827ada43fce0eb197e794a1bb6a3bbb992925180e1def4937eeaa1fc59c_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a0de1d9bcce76be62dd5dd6861a88be0b8784e5b00cf720a95a4de5ac68f8d78_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:72131efd9c8a7b01f84f5dbe683213e8f851487a7eb3e5d41e3ec9408d544e40_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:694c48904a5a62596a2962b1110931d131fd562ad5a4efe6a9d1edf05631e18b_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:485b3abccee0c8a3e193484551f587d07900411008b9e4df7daf3e23fbd99adf_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e1e4dab780bde61a6c980bdf7aa5caa5fba53e89c4d5094d36d9ea7fd3173c3a_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:789ae3cb345018704511b3654f4767bb23ccb129ab7f34f7484d7c68647ff205_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c906aa82a378c5bd1292767c58b37ca48005512bec4772f95a1c8eadf43b19f8_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:180b1e1b0db25f79eca7b110c84a875a080f8c2a874be1385fb6a1b7ca6d9075_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:03605decfacc884638a5b56c9af5e9990df650e3dff721b9a32ce26a2a8e012b_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:0fc5b790fac034175e253d8d0a90b720de6d91e5e4e8fe0a9aff0c030392e4dd_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc1f18f6d21bec0fedc30120f076e2223a5c6846cd95f5e86a405cee86fd4df1_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b86307074edf7fac25cbd10f3aea9f5b874167b7cff79d8c9d47e81e91903993_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d186fecd155a05407db5fb30a1ff7c501f59e88e8e133464a990946ef38fe810_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ef0637de2b8f61f79b909ce18069b4868d50cc182d1cdd3a7a2aea91a80883ba_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1e13b25bf68a44f0614814cdcc8c06dab39a88492e0562d678c5ca1a9011d264_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1209c6459ca3a6ba07dba97651e9c753be7caa8bb8ca71f50544fd127cb73ac8_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eaca3868964091078144a0695e971737577e2dfde28fdc19f381a0908de88290_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:486a2f685dba23a312234b97055b12718d39f050302c43c5303b66acb0a6144f_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:dfd59308934e22e8333788f754912ba567b6709c1f101457cbc19f7a2390d949_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1b08ccafe2686b031f25296c27c9bb78522909e70b358a1dcef0cf09f9305fad_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1549ed2079441732b81fdce9b60d112e669238a46afe09fcb777977e82cdaa71_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8ad6fa08a4b69b8b8073985a0e1c976a35b4bb66e22855a94ea1a064a9647aeb_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2e4fb6b866a5589b8970f1908025ebf69817caf9929560b8541e0db5798b276f_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1f8f077ac889c44c56dd2987c36c23f1c6e0a0bb8f44d1725c52d4825f2e4e91_s390x, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:83852f63398052a9ba7937ad7c4161107c61d6da96c53856adc87b0141a27c05_s390x, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d8aab974ddd1b513984c9349103062a55f209e8b630c2952fac2f8f82406adf4_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:62623931343dc900097039262a0d975534523b96c64fd3284706074fd9a8c14b_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:c9a81033936ed52a3d40a8bcbc22eb496866d07a787cb43a5a7bc1e3f40139d0_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f1ce06dc504bedaffd324bbd73a6fe7ba61304a43bd2735b435712843cf29803_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aa2715853f2606416fa4c601e8010223a60ad68e70450fddb998a941e2a6910e_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4737a6510357d5843a7aec52eba5581289e4c1d47af35e9693b1b9296952f3fe_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93a2dba1369bdb7b5fc8703b192cde68ca11840b39d13f4570f9379debcb6012_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:af149ba229117481ce66446aab0ad2adfd6e763634ba88d5b2d63dd3f8314c91_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:49e935618cb9d8dd57e75992dd8bd89759dbf4bc9e5e40023379d3cfb1b2dd9b_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6896a6aeb3a2df9c3d1ea9830dace7631f4a5960d80bc850345f7ab5a0324472_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7056a7c12ee827a2687e114a5908bff0ede36346243c0a94523734dec6dfc598_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:618dd8349c8f34c7a35176e01ae853784968465c3a86c2691d389ced219e518f_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:59627adfc5a6d194f4381df935eeb10678f59a4692cb1b6742bb75a57aeff3a6_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e3d91796304989b983ccecb33b1a7b514619b78c5e52e129dcf9c213a71417b1_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c05d9e45fa706f7317c190fc33ce67a7775afe909ef2f525be977ea4b1ccbcf8_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:196a826bb29b00dbd49a2f59ff5ad534f1e9f6a4a1966317daabb6f8545910a7_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6f2acda0b61529188e1cbb7523cce56ffeb0c66d807d0a502f035b63fb144918_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:180f1ec16a689766a10d6aae14b2e2429792b1b7e46896f8702b55ba1865ddc4_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c9d2843f4e8cd48b94239ff945f7f5199def1d8dabd4074a53424519d1fe32ea_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:98376c0fd0e82f89a9ec2e03637ee9f43c3a2caab94f8d6a2a489eff7e94fd38_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5468279d0505314f8a17e3cacb3a5c78086cc86b99962fba3215660be9ecd3cd_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ca961cff887b0b80b746afcb6b0143bf7865f5e1c3d8033f54fa77a82d2ff9b8_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7b9d553ccb068b2d98c556fc8e61bfee7096794252609f673112ae5d8d7830af_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b3f4aa86608386a49c1e195acc2917303771f46d495c457f2dc50689721cac2f_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:5a983c7555b874577c9154940d8789681fa1038c2d69f8f3f56a1082abdcf47f_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a9a5048cef808962c6aa759e5a3a91b1efb431b6e53cfb31219433514a6f617a_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4c813fcfb45923dc94f46e88e3086d2a97d71004952711dc101f87fe979eeca4_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:73365305623726e7c7a0bc0c8c0da865b04ede6514e8fb1bad702db56d47b7e7_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:417696b37e493d033d0fdb2daf893ccd0c6e7ae4332ab4f8927669c95eb5d9e9_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6be5caca2791fa2e13d41b1adb1d590998e2bded044f42797241bdf4ee1c7cbf_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c04907a2d8d6e5b82feb7ec956bd61a3f3dd421e0b1877b428762eb53ba58d66_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:234bf890c9b7007b37289564cfe90765a1d6c7dd4e1180517f32f72b49aa646d_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6d7d5a6816f24f5f6552d26276761fd79102a78edaa2f09bf1ed2eb9292fc3e3_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:6a779d3820fba7afc76c343d7557faaccc0dca0d5b6b9f0aa74c99f45e63d15e_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b75bcdf51f0806ee56862c2f5d90fac7883a63c03c435f68dbe01de7cefa6422_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:ff56c5644e50b6c01f907aa593ac084c9cc91d48a28e3670319a7c8dda13288d_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:75683ef75ad994ac4197070dead6319b0fa71f4ffed1bd0a89612569c955f581_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:e2a26f1d8ca47bc60173a3f9c05fcdaa544e00e5ae997c24115c67ea50292a07_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d817c3acadb3fb82c036ff04247afa86e83fb3d29f51ae1625e7e833b773c4b0_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6df2c0babf9f1baab5ebeabe8ab4f0415a39081c553fba86906db2fd82f1fdf6_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:19495162e2435bf1646508a5d7c80eff605cd8c42f0451b6cd995ac64d2ea375_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd117a14aae172fe78c3931dcac71db85a29979c40e231c0f47f81b621f8139_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:9fa130a69c08a16d8bdd49ac69bd1933fd782cb865a5b5aee25e09e62953404d_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c62e422d47172eb74e2d588ad3bbe9dccd87b302efbe26c7756322913c3ce69b_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:36068312e43761983b584cfdb1465895947b86bfcc06dcbd8b769f04936a25e8_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:380044c34a84acc4146fc325bd7d1312fbb55687ac49fc76e2476b4a9e8c7702_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4bc46c440a88a96c584cfec19b4e66e0dccaf9c6d0f960b3fa1e9935a372de9d_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fc3d62e8663a3338be5d5a7a0692d99cd9dcd79f275ddab5a0520aa42ac717b4_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:55c8f959779df9a0cbaeb63ebd212375e56a85ea0771f4a8a837e9e3e0c2cc10_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:470b3d08c9b63d7b1d6c03ce631405d26c3c47570ee4bc2b2320c10aa1e0cffc_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:591e3495a3d17f2069d76a0e10f7dee58d903c1036c27589ec586e79b7d3a66c_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:defaf4d2f793a5335da5363ce449b41527d45aae087721e152117346263d6239_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:409e19d91a5170c312f5f109cc7b6370dbd7ddfc46bd990a480884c1ac44c54e_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:7ad03b75fc814c7528dc0a2384a88df46653772e0dbfeda5e53461fbb8142cf6_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6f0d5a4680fac79a254b67c0661e2b482eb35cc2b4c92f0ee27226a96ef5580c_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:120a4fe21645f7356ef4c3f3cffd4fa6dabc8b65847f263a53676581719710af_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:42c30198ec89b041aaf3a10e95d239f3f173d8fb908dea437c4bd3cc5f278637_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:26dc9f77fa8a1019df381a2e2a5c0b5a4164d8451e812f2e82e5c4a3d822ef16_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:cc604adf5df591a712dec6fd4d5bb981ba47f26b27aef6a9ecd5805ba870b406_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:83a1286b1e92d75479cb2d0126305cd02de6154a1a7d03766b7bd07075b09508_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:7e98c10d049d8fcfc0b6a12c9527e4ee8d71c43bd6cff6a8ac2c8c203f286d1b_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1274aeddc7889e8574f33e8066123dbfcfaa6dc0e9b22e6a10fbb9aedc2735cd_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1309291638b04b7ce9eb2c05eda995822d004ce46943479db6335f2951b7af1a_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:729740e5173c7b5b3062d6c695ae2b5f9f8e6b529b36b61d25e912ae4b8b5ca7_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9e3a43e80b9ef0a57b51e0598d28ca63564385ab558a17050cf8765fca7e1b59_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b213a0d329ee102130c6d48de9089fe778e45a8cc2b9a36dbe9cb6099c3d623a_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:52d0fe38faf9d7fb6864cb694eef468f3a96fc252fadaa3ff03b1b2926f82477_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:769226af3de40025597e2534a464237932fbd26052b9d6fea33b587f1a486387_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7e29b559c13b81c82ccbbe9d1287ffcbf1e2b5b82242907868a25d99445ee1b3_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:18843097b55422e1f9525928f5b8107e130c4267b9f9da1ac522168523443448_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:36e0eefcaf5a6ab54615101f8ec6a1723aecb255a7ed1b08eb31aba269909358_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bb24a8a83fc596a40978dd4fc8b6d36ca8624c69fb2cdbc199bdd0b38902423a_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:91e67dd52912426788c0ef7fb3f365c48181aa1c8f65419f6b74cd4ea695d2e7_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bf15eb8789519869b370569cc5f386fd8ccae2f7b18bd59140eebaafbe4c3047_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:5ef2b63088eb9a07de3f42d9d95ba6167e9a4c1a4ec39c050f8406c87eca4b3d_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:200fb26c589513511e8e51664aaaf4c2528e26df0df8059535e77b348f781360_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ec643bbd4750227eb4caadf1658aa74ac00693d67a21008b54e1dd5dad97d83e_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ddf739ce2b1ed29847cf0cb72ccf4bfbeb907821d93785e2d2ba877f16e8951d_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9ad4b05938f794865066836ef1ed1df6463f48894e242f4d5c1f460af3bd78c0_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:4c12392eafcbe449feb9570456dcf403b17f1daa3797730dcd46015119ebe7bb_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d931a5609f744c461de3fa8b8d52deaa290a89283e7e666e33f699602417c021_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:03364fc9960b7c50498a4ce867201463ddc8e9b4dbb0a4dc6452a34e3436f091_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:1689ea46e9f975aeb8499cdfcad6a267556840ba5f813ada66f3c71127a8ff51_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0f4f06dac65b328ea28b22cb2ccab78be391a2643b36491e23ffe442dfc23e57_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:44e34a9f00c89a1a5008a35b7f1bc626c365a5d94c446bcf5b22396d21b52ca2_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:50dfb583c0aeb19807c6e88224cf39233238b5cf7d1a674e03d3c01eccd4ab59_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:eb760dadeea509d1ee78bef681c41873e17fec316979dad3b4160ed3b0cff7f2_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:eee41e7330cf3d13fb368df8c86d8ba3f2bfe2d234592b889c7647e4d504df37_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:392717378bfe7b8c0e8bd9c3b454f7f3bdf4b6b18db7294f52413a6822754d1c_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82c60fb6729c3a497c840055fe9dce8f75338a210fdbf7afb93cf71ca5d1f294_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:8791a8f6394b72ffd59f748334c59e5e1cfde321307dbf90e17df62d5071b295_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:b92a1a650ad8956e2f4454b3d5a3f3a96bdedf4bfad151fc3f08b1add114b4ca_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:c9f3e6a8aba7f0bb28cb359a9033fafaba3497bf08e0d669d4d39586b6f55781_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5e660594ad9df4c0bf30438e12b1906d49896fba77205344b128d2bd30eaa7fe_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01eaf42d1fd45a2935a05f832f929314b91251c7c7c0051a4d0c92f1922c79d8_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:26f9cb1d650a17362737c5bec8351c8f11c10c14b1e2604bb869a024b21b1af3_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:f927b1f35f937efa0aa88299d996b58ddf6c07f661ad1cbeda265c197b1ed47a_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:2d6750c29e1bd8f03dbc2b50e141046dc482a6fbfb593ef90ad9e0d8a9df3e82_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:19d1c00a4c87878453b07b644a22eec9894ef70b11f88d9d2c99bf719556413c_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:04e58c5f21604f90113eb722b3032a76f93b788192486aaba463e08d4e1ab946_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4f1e6dfd0023f12e6e27eb8aa071342d3a4d3aae95a8850474d431f0ae3e6f9_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:eaddb3411ab2745cd5b9def90c290ccef71091d514d88f78ec538ecf7c8002bc_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e9df6487055df16df8334fb3b7bae74a123be7aef18afc01aa264e212cf6e415_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2e957f8d2f6468af9a0168f0f2dda18c99087994d9b9de8d8f330f99cdde16a_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:d26d2dceabf410935cc4f543f690417379a159234ab73e3a15c61a3241dbe6eb_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:69ffcd11a9ec95321128983613855e4a4b47a1fb01e65d45b558c6d62d8e5ac1_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:500d9d5f4ebcd9bb739716f82f03e13019201f4efb8111404d4f5b4a490c31d6_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a0c20196ca95aec0cd889dee25669184a6aa8acf7fbc311e7ba52f08b1b7efba_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:59913a295ae67701c3f91b3344db6aec4f9148c17ee68c3b3115f14c2818ca2d_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f45b7b97e4b6e956fd0d0026a7e853136b6e041f634642d4ea841f0155f93587_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4958cd8c2a6036c5c1aa7e40737ad761675a92c3869e8a19aa15e25818667ebb_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f8af0018e6a963f50b394c462c8334e42db8620fc2c87f060f2739f58631148f_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0752fdb6a4c1899a8a226d8edf297465b85f14d8dff4383f2a9b248651a5ff97_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:4c2836ed08a6fa6b957e9adf64f44407edb6dc2d029849a367e8c99fb3feb7e3_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a2a8ee4de048e5c29f9b4a23ce33283b8fd3371687fe62a8c0e3b47b6b769d4e_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:98f98e2a83e9553835844371314827a31379f1972b0dbd4a4287b77584ee9e6d_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:a5a0ab225346b284f14dd40c604ef4bce92d404dd20e4e407b2edce893e2decb_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b04cd50c3a5c383ae8583a394410ff80438a179264e61ed4180d1b2b609f48ad_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:33b9050edbed290e0785d38164a62c89de03d34592244d5e0b7986711f58d44b_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:50f6197b901e62bee09d454592f53ae3fa37c5dd681b792d4dde1988a29e9e9b_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ddc4cdbd4fe04786530890737412d21ebf1b65e9243dcf0ee14eb8ce5fb88177_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c172efe23f32e037a7231cf8afaa1625654782148a317db877c1da77317d3ebd_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:125345ed5506928260e2accc1952240c6eb28a6330aa5009c55c11d54ff8595f_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77588e18bf9eb1f28d6eb7d329e562fc3e5e9e37a2e969e2df655d5fd6149387_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a0e8982a2fa8c71dbeb8cc4735265b7e72636cf215552a1764f353b1da15e32b_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7914e642748b21f6e712012e644f89df51b0abf7e6b02b06c146d2b41e17f173_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e22216254eec9f5323547550ed2e6214677af96c4dd1e441867f96b8d84435ec_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:139715c649eedf71707c206bedff7d555869a7792715619883e8ab2fb31b38ab_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:57f6b0e151be0e2ffc4c0be5223a81c95d78e14a979cce388ec72d2bb78f55b3_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0dd93a080eefb9826bcfdb6102c66e5b17eddba07f88f69049eb1104b24acd61_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5ec7506c6ad2c49ce74929d924ba9826175996b6b1528d004c7ec7c623c13042_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a3cf76539ad4de534bd5a6e4826a00cf30461e43448aa5406080ec7022e54cf0_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:02f6b1746bcd0652e2bb5b4bcf2036dff0a478be9ad496cb9027c1ec1b35d4d5_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:75a203487e910f8473a8ed954de45e7ed3d8b62c100e2e1a3e37f11898f1d861_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:62e18114f17c61c55a921969e5680ee855c018c65945225a2776e06a44d84bda_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:eab7e019574cfa0163f0e58291ca57baa4a7b0c7bc69edb0bfcad8e85bb4bd46_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:450099c599b152836e3db04ed73339ca64aa188425ed9f7bd8b0d76daef44b58_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cb379088f61c8a9477b5dc9127e815fd0ad73d7ec68665001c793d0eeaf19eae_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:53eb2bc45e2cca8dcce49a6b1eb8530daa3dba28b8baa7f7c0b7234e66af1f97_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:74ac94074404676e8317f5ab465f39ba340b7db7f7fa66432e42dd433ee6c28a_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:2345b446980062f0edcd8b47d2e9d49394d84a21cd5837883ee77a322a198097_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ab9e9cd4a5733d598899c362932802040eb49c6dca110cb5fcec396e7481af0_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6c904009750046e5f88e67c934c217f21ba6fcee52dae79524ef226f7a232228_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4f2d53e6111e9cc33327d984801bcc69b565a0f65f220c3e9451b9470911358d_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:30a77bed477ea1ea83292088bb448e621878fa0bf310ecb6a736cc01cf6bfe29_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:97c161fecb4729204bcd11465804bc84372c05f63898c85c16204b6fb7054927_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:122098bb692bc64e195a0c69f14ac484fd677f8f6eb6b95ee18ed7a6fac9575f_ppc64le, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:282e35db1210241af0631465d3acd00bbdb83b8a0fc1f56b5e1c58e1025b38d2_ppc64le, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f98aaef047668f6290580b67f2d9aa94e256c7f86ec356a4bb31d1e6294df0cd_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d235d931fa36ac5db848d621b04b008d4a537ce0e92d6282fa892f334db70342_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6d473619334595ddca7a6b24096fe086943afd0bb2801b3d55bf68a064d493af_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:31384271ab2c23eb991f772d1821adf0a6d601ef8642ea594bf2a41095d02bd5_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:90342c3d6fc4faa480717bb99f588090ee1455443ac32ea9d1fcf4fafa364d5a_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3c144225ab42e3d63eda619b508b4372c23cc39ea0438fbd2813f9e589572b78_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5aa19feb306a91440d9b1cab35da703320aac6db9ae5b96553164501f84b25ae_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9212cf8082348b0fb8573e7efaec36e2fa51da79cea74352d6559cb197b0fabf_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:34f346dbf72d59c3c4396fd4b59a73e201c81c54ab965f410b9b19db19a29c30_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:369261a93116b02de763880e3821901630976082717e739cff8d5a1a1b0e806c_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4caf8664b06604557d36e2ecca6719c8229a140a388e196376dbab2074651091_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:405ba8db532df16dbdf983f409ce105db1198715219420086760372f41a5e7b4_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:e09ef0f3f155d1a8656b4531b602772b462445a247b066f05e21c3b5cb94cb57_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:af0d6be2f620c637b919894d20d577225b3007c9f40ddb29fcba021da8c81738_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c8eb1b4b7297b1310fda726a61845309538f94c6b3584c09799984044d6601de_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b91649f53869fffe1c7cb2b9b81f92dbbdb3c0fa164b02d3e27e4f0c91ec7997_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a7203dedc492393a5672bf5368d1df2a45793a24a20f67b5aab21e5f274540d7_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:357a040be6d42031a4647a4a7e47fbf0deda4708518b7f9829f54f426c327592_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b845c989f18a6123050bd32a69243d39c5bbe43da0062f163db4712d0382a68f_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:f195d3b484446b981f56d8f99d313fe0e35cc16aaa9327b4192ce7f1c3928dd1_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:cedf43509d0faa2543506a7e4027339c79a0eb7cbb9ade5920116fb867b3a4af_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:72dca141a332e830e5d3e8c1fbd21294b5321f494c4881b36c9f6cc418e4cc7d_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a85eff3f5889167f4b2bd68dd3b059132fb986c842243a8856974961e925f269_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:fc0065ee7a17bb31392c1db7ce85581e408c96b59ed54320d464a87f85f5b5c5_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f8d8e8fe238a5c8045e49c8fb049da205f9bd1d74661aec9234ff99056663138_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:18a190ad99c0cd5d8f6ee44d226c6fc495bacbd73f9de81ed49f6339f68e2408_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:54157a1ec268d8f04c820fd2d99c0aa64f0e291df1f811d8351a8b9fcc73b8e5_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f4c5bbe2b28347f8c1aea7a73b9577ed9fbc8296c8ab8dcaae694139ebe01_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0d5737a7f3432e27e94900ffd73d4eaff975effc60edba5236ed3178277cb43f_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:8979a601a8f62064bbbf8291aa862184405e893025f969d92458c0af8379d98d_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:fe57ae512ef47c20b7889add8a6b7a0d2ccf09d2a0b27ce365bd0d7d4ee32db4_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6c1c15155fe9a72e60e55808416b6d0b24d70eb0969b5675b5e68047d075a5bf_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bc29dc6ff5458e802d0ee2be6959fe9c9093fb369c7faab90616952235b2a588_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b2e15e0ce3efebf33e5c56370925df75762357c490430b631ce854ff238f3a78_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5476bf5718d8c38a07c101fa98af10fe8e18ed448dc1fc01218d22977d07681c_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:2ce54ac1fa643812f0964464d32a2b93de665e1e45a7225cd04e0e6bd1e8f047_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:449f3a7c318f1d64daa2fe6f540c81ba50760961bb4d17f851f370f15da393f5_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e9cf8fc30296adf873a4bc4f6530ff87fa8d97e0659b1cab2383dc588a27121c_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:faf4eb1343d880fee23e29ba5219bafd177393f95a0299ea22d14b3ec854b011_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d47cfd927cf5a7380cb6bd3513321ab8cc2ee73e8e19faa24014fbaf9c513635_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:f660b376279bb9e983a126f8cbd700a18cdb41f3cf64b3b8bec3fe341e8f98f9_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:55b6561c06d136cdb7f2a8cf9e56c9a6bf0fbe352c62e9724b2aca8051aa9f55_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:22ac2edbe02d5ac2bbb0825892b1eca91adb6c9677811b31886e86346aa76d43_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4baf4ee571a0793c372889e5b8a79b4ae2960e5307dba4dd1039739ae6067b3_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3a17bf11c7180e3af9cfce35d8ffc7207f501783cdb45d80a063c87f8ebd6267_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:8361af359b848f18024f13733f07bdfdad09077485d8d9a1241ac57a6b9b827a_ppc64le
Full Details
CSAF document


RHSA-2025:16045
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-38052, CVE-2025-38352,
Bugzilla: 2373380, 2382581, 2373380, 2382581
Affected Packages: kpatch-patch-4_18_0-372_118_1-0:1-9.el8_6.src, kpatch-patch-4_18_0-372_131_1-0:1-8.el8_6.src, kpatch-patch-4_18_0-372_137_1-0:1-5.el8_6.src, kpatch-patch-4_18_0-372_145_1-0:1-3.el8_6.src, kpatch-patch-4_18_0-372_158_1-0:1-1.el8_6.src, kpatch-patch-4_18_0-372_118_1-0:1-9.el8_6.ppc64le, kpatch-patch-4_18_0-372_118_1-debugsource-0:1-9.el8_6.ppc64le, kpatch-patch-4_18_0-372_118_1-debuginfo-0:1-9.el8_6.ppc64le, kpatch-patch-4_18_0-372_131_1-0:1-8.el8_6.ppc64le, kpatch-patch-4_18_0-372_131_1-debugsource-0:1-8.el8_6.ppc64le, kpatch-patch-4_18_0-372_131_1-debuginfo-0:1-8.el8_6.ppc64le, kpatch-patch-4_18_0-372_137_1-0:1-5.el8_6.ppc64le, kpatch-patch-4_18_0-372_137_1-debugsource-0:1-5.el8_6.ppc64le, kpatch-patch-4_18_0-372_137_1-debuginfo-0:1-5.el8_6.ppc64le, kpatch-patch-4_18_0-372_145_1-0:1-3.el8_6.ppc64le, kpatch-patch-4_18_0-372_145_1-debugsource-0:1-3.el8_6.ppc64le, kpatch-patch-4_18_0-372_145_1-debuginfo-0:1-3.el8_6.ppc64le, kpatch-patch-4_18_0-372_158_1-0:1-1.el8_6.ppc64le, kpatch-patch-4_18_0-372_158_1-debugsource-0:1-1.el8_6.ppc64le, kpatch-patch-4_18_0-372_158_1-debuginfo-0:1-1.el8_6.ppc64le, kpatch-patch-4_18_0-372_118_1-0:1-9.el8_6.x86_64, kpatch-patch-4_18_0-372_118_1-debugsource-0:1-9.el8_6.x86_64, kpatch-patch-4_18_0-372_118_1-debuginfo-0:1-9.el8_6.x86_64, kpatch-patch-4_18_0-372_131_1-0:1-8.el8_6.x86_64, kpatch-patch-4_18_0-372_131_1-debugsource-0:1-8.el8_6.x86_64, kpatch-patch-4_18_0-372_131_1-debuginfo-0:1-8.el8_6.x86_64, kpatch-patch-4_18_0-372_137_1-0:1-5.el8_6.x86_64, kpatch-patch-4_18_0-372_137_1-debugsource-0:1-5.el8_6.x86_64, kpatch-patch-4_18_0-372_137_1-debuginfo-0:1-5.el8_6.x86_64, kpatch-patch-4_18_0-372_145_1-0:1-3.el8_6.x86_64, kpatch-patch-4_18_0-372_145_1-debugsource-0:1-3.el8_6.x86_64, kpatch-patch-4_18_0-372_145_1-debuginfo-0:1-3.el8_6.x86_64, kpatch-patch-4_18_0-372_158_1-0:1-1.el8_6.x86_64, kpatch-patch-4_18_0-372_158_1-debugsource-0:1-1.el8_6.x86_64, kpatch-patch-4_18_0-372_158_1-debuginfo-0:1-1.el8_6.x86_64
Full Details
CSAF document


RHSA-2025:16044
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-54588, CVE-2025-55162,
Bugzilla: 2391073, 2391074
Affected Packages: registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:d4ce6357b07ea13906b157c38766a5ac100bfe5dec5dab7730bfe8289445e1f6_amd64, registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:2adb684a6ff7cbda70a0933a2d4416df760e9e648b1ad45b94f7fd192b163cf7_amd64, registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:273fcf57f3f77f2682d98f8de21911cdc245085de15110e9a7e6f93d4ef3285b_amd64, registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:23626cb0fc415fa6823a2e49dde2842c8db7605319e0364ba67baec7a618057b_amd64, registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:b18077a6bd959dbddaa2294f21fdb21aa91d43aedbf9a2727442bc91c27d5b89_amd64, registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:54dc68f4cadf7da1f654879aae9a4472d37ed44461b5a27a430d1c717efc3dc2_amd64, registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:55702fb66404a0f0cd2b93097a7e77f0ce19188779f827db85cde010bef08028_amd64, registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:a7828b54bf5e39f5856575975570186fc894cf4414c1fefcad74f9504e2eda2b_arm64, registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:927802b6cfefc8354022dad9d4d33d59682f299b31b4f5eab07c071351186c56_arm64, registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:a86e0e9a5d24102275e542c02f0671216ea9379c71f1b4df46d192c093e034a5_arm64, registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:c58802faeb26cc70c1a2f8514cb4c5bf4e8137921d8f616c718a5d28e0022f40_arm64, registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:9ae2a62ade185b68bc0243bc06ab59ffa77c1798da3dd434c61191caf5c8353b_arm64, registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:bf4e5e1f4c737cb36ee522e9248bde6dc211307797c32e1555deb473128b93e6_arm64, registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d420be1a71a1620f6fb77ba8e137cb97537b38528f8cac3ab7f27bbddcdcbff3_ppc64le, registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:837362d8081c1dcf5d0715bb02c39177e16aaeb8d6278f5a981cc6351068d420_ppc64le, registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:6020100eeada161ab2cacf652f8eaf22b4dce3af1f40a7d80f7089ac58e6cc48_ppc64le, registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:02014307d736869c860396060d18e32b85e008445d28366308281f2f02d32ae5_ppc64le, registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:652e6fa688a5b7754aadc4361f4de413de2b294e2f06c58091021bb6fe662501_ppc64le, registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:c31bf0b4d59912035335212663ac9f53977d2e48975e504073f61364e7c317e7_ppc64le, registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:61e4379e08dbd9dcd40d7c98204950565fe24b82dec8d589c991efcb9249b86e_s390x, registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:7412ea236728118c8b953aaad10fe2ba78cba5470e8001075fed14fa5e5239a0_s390x, registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:48a3f1e2258f276a7d8ff738e0bcfb10df23b1cb3492d22059f7eaa80e5ac7c4_s390x, registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:96fbec67f59a60ab6bcaec9694f6e042f97f64e4582177a45708299c5b780454_s390x, registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:1bf0f156d25d964e4aca4a512807c80712aa7d609c0e1d51890b9db007940173_s390x, registry.redhat.io/openshift-service-mesh-tech-preview/istio-ztunnel-rhel9@sha256:e3895e9644cdce4b76829077fa580fc359ab9aeac8956620ea2590232c94a532_s390x
Full Details
CSAF document


RHSA-2025:16040
Severity: important
Released on: 17/09/2025
CVE: CVE-2025-54588, CVE-2025-55162,
Bugzilla: 2391073, 2391074
Affected Packages: registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:8e223a537f487bc3cef10769adc6fb619085dafe3ea797cfd52c20e3066f694f_amd64, registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:ee1d58907961191b7fcba557dcbb18a7a967bde45575a79c9cef216d1331734d_amd64, registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:01cd71a8c9bcb1691493e6997a1a501df3bdf32eca5e7fdae594de058b732983_amd64, registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:1ec528fa2769f18455ca38c2b93d9ae681069e0921101be246526831b66b161f_amd64, registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:33d11f645ea3ea208e8e8ecbad3a873361d79e5136559a5b5b07ca605d61c5d6_amd64, registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:bfb6528653e71c39a0c8b1ed5b47f470cdca34f19ea0fe97870ddf6e27b6e862_amd64, registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:1eec256a5d59268605828821b19dce44263d42c169adacfad2137dd410edccbb_amd64, registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5b04637a11e755363e34f696e2c7fbc27ea770ed2c6828321e301b68f5d183a9_arm64, registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:402cc62d6d06bb9f2577f7f091696914a3db03e6a2e2817a9de30654872d1c01_arm64, registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:0ec1331194ca8632426ae63c7465a84220cdeaa9e9700ae85a291827acf3db8a_arm64, registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:473fc0e26326ea2797e6b5aa142de0713c1c1748c258e1b51995f065e1f181fa_arm64, registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b1b03a3a39c6aac6279973e22755560138d584f1a87f0bc2333815d5e173f541_arm64, registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:36892a2e1f4cfdcb82121957ffa3441fe37528c4949f1458ed22f2a2af8627c0_arm64, registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:d9369a3ae7bed299ac7cd14326c9eb1fdd64ebf1d950ae5b232ce63ae2fdf52e_ppc64le, registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:478a446862338fda3a4dce3edb99723bb91198b97a6806dae510d8f2ef8f4a37_ppc64le, registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ec7200c063616574ffd44fa443971f68cada6b27fad16b7baab8abb6329d0803_ppc64le, registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:969b56a1ff7b0bc76422c1f63fd1ef29e2f772c426324ad7c4d4f388a70c0531_ppc64le, registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:3759798960cd4981dba8fe934d51a439c836a0e0242fc81456304b5b13067d29_ppc64le, registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:810aee0fe85b4ff76d1d46a5397edd88bf9ff1a3852a7ace7cce34966739c00d_ppc64le, registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:df31246040c48c9c400d3ca3b581c60c84a54c456cbb03566afc73d480872f0b_s390x, registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:09212183f8d387781b566b15851199d57c0853cacf0e44a22294c5c9e0bec357_s390x, registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:9e756f078b3dfa923dc7e8e2cbaf4b43a82ab10f2d76cdcf8f67c12281279c31_s390x, registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:1dbcce7195f5023eef9263501240876648890a65ecd1777da728cf55fe304e64_s390x, registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:28e483cc6ded42fde9989fc16cb9a8c92750a8775b1af753e6ae7dc8ed3d379e_s390x, registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:bceaa5e8fe724be4c6d86a9f0026dc63a3758129d53acfcfe57c75a2d2a0c76a_s390x
Full Details
CSAF document


RHSA-2025:16031
Severity: moderate
Released on: 17/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: python3.11-0:3.11.2-2.el8_8.5.src, python3.11-0:3.11.2-2.el8_8.5.ppc64le, python3.11-devel-0:3.11.2-2.el8_8.5.ppc64le, python3.11-libs-0:3.11.2-2.el8_8.5.ppc64le, python3.11-tkinter-0:3.11.2-2.el8_8.5.ppc64le, python3.11-debugsource-0:3.11.2-2.el8_8.5.ppc64le, python3.11-debuginfo-0:3.11.2-2.el8_8.5.ppc64le, python3.11-0:3.11.2-2.el8_8.5.x86_64, python3.11-devel-0:3.11.2-2.el8_8.5.x86_64, python3.11-libs-0:3.11.2-2.el8_8.5.x86_64, python3.11-tkinter-0:3.11.2-2.el8_8.5.x86_64, python3.11-debugsource-0:3.11.2-2.el8_8.5.x86_64, python3.11-debuginfo-0:3.11.2-2.el8_8.5.x86_64, python3.11-devel-0:3.11.2-2.el8_8.5.i686, python3.11-libs-0:3.11.2-2.el8_8.5.i686, python3.11-debugsource-0:3.11.2-2.el8_8.5.i686, python3.11-debuginfo-0:3.11.2-2.el8_8.5.i686, python3.11-rpm-macros-0:3.11.2-2.el8_8.5.noarch
Full Details
CSAF document


RHSA-2025:16021
Severity: important
Released on: 16/09/2025
CVE: CVE-2025-8067,
Bugzilla: 2388623, 2388623
Affected Packages: libudisks2-0:2.9.4-7.el9_2.2.aarch64, udisks2-0:2.9.4-7.el9_2.2.aarch64, udisks2-iscsi-0:2.9.4-7.el9_2.2.aarch64, udisks2-lsm-0:2.9.4-7.el9_2.2.aarch64, udisks2-lvm2-0:2.9.4-7.el9_2.2.aarch64, udisks2-debugsource-0:2.9.4-7.el9_2.2.aarch64, libudisks2-debuginfo-0:2.9.4-7.el9_2.2.aarch64, udisks2-debuginfo-0:2.9.4-7.el9_2.2.aarch64, udisks2-iscsi-debuginfo-0:2.9.4-7.el9_2.2.aarch64, udisks2-lsm-debuginfo-0:2.9.4-7.el9_2.2.aarch64, udisks2-lvm2-debuginfo-0:2.9.4-7.el9_2.2.aarch64, libudisks2-0:2.9.4-7.el9_2.2.ppc64le, udisks2-0:2.9.4-7.el9_2.2.ppc64le, udisks2-iscsi-0:2.9.4-7.el9_2.2.ppc64le, udisks2-lsm-0:2.9.4-7.el9_2.2.ppc64le, udisks2-lvm2-0:2.9.4-7.el9_2.2.ppc64le, udisks2-debugsource-0:2.9.4-7.el9_2.2.ppc64le, libudisks2-debuginfo-0:2.9.4-7.el9_2.2.ppc64le, udisks2-debuginfo-0:2.9.4-7.el9_2.2.ppc64le, udisks2-iscsi-debuginfo-0:2.9.4-7.el9_2.2.ppc64le, udisks2-lsm-debuginfo-0:2.9.4-7.el9_2.2.ppc64le, udisks2-lvm2-debuginfo-0:2.9.4-7.el9_2.2.ppc64le, libudisks2-0:2.9.4-7.el9_2.2.i686, udisks2-debugsource-0:2.9.4-7.el9_2.2.i686, libudisks2-debuginfo-0:2.9.4-7.el9_2.2.i686, udisks2-debuginfo-0:2.9.4-7.el9_2.2.i686, udisks2-iscsi-debuginfo-0:2.9.4-7.el9_2.2.i686, udisks2-lsm-debuginfo-0:2.9.4-7.el9_2.2.i686, udisks2-lvm2-debuginfo-0:2.9.4-7.el9_2.2.i686, libudisks2-0:2.9.4-7.el9_2.2.x86_64, udisks2-0:2.9.4-7.el9_2.2.x86_64, udisks2-iscsi-0:2.9.4-7.el9_2.2.x86_64, udisks2-lsm-0:2.9.4-7.el9_2.2.x86_64, udisks2-lvm2-0:2.9.4-7.el9_2.2.x86_64, udisks2-debugsource-0:2.9.4-7.el9_2.2.x86_64, libudisks2-debuginfo-0:2.9.4-7.el9_2.2.x86_64, udisks2-debuginfo-0:2.9.4-7.el9_2.2.x86_64, udisks2-iscsi-debuginfo-0:2.9.4-7.el9_2.2.x86_64, udisks2-lsm-debuginfo-0:2.9.4-7.el9_2.2.x86_64, udisks2-lvm2-debuginfo-0:2.9.4-7.el9_2.2.x86_64, libudisks2-0:2.9.4-7.el9_2.2.s390x, udisks2-0:2.9.4-7.el9_2.2.s390x, udisks2-iscsi-0:2.9.4-7.el9_2.2.s390x, udisks2-lsm-0:2.9.4-7.el9_2.2.s390x, udisks2-lvm2-0:2.9.4-7.el9_2.2.s390x, udisks2-debugsource-0:2.9.4-7.el9_2.2.s390x, libudisks2-debuginfo-0:2.9.4-7.el9_2.2.s390x, udisks2-debuginfo-0:2.9.4-7.el9_2.2.s390x, udisks2-iscsi-debuginfo-0:2.9.4-7.el9_2.2.s390x, udisks2-lsm-debuginfo-0:2.9.4-7.el9_2.2.s390x, udisks2-lvm2-debuginfo-0:2.9.4-7.el9_2.2.s390x, udisks2-0:2.9.4-7.el9_2.2.src
Full Details
CSAF document


RHSA-2025:16020
Severity: important
Released on: 16/09/2025
CVE: CVE-2025-9287, CVE-2025-9288,
Bugzilla: 2389932, 2389980
Affected Packages: registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:34534577a381685582d880b753a44b243fdd09697c878d5fbee790f55dba3d7a_amd64, registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:affdf0b2d703d865f850e8191e7022d31b7d7f1b0196845e4fb3c0fd5ac7044d_amd64, registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:f743970668c72ff357ebfc910ddd5110c95a39754862d74d31e108c5993c5ace_amd64
Full Details
CSAF document


RHSA-2025:16016
Severity: moderate
Released on: 16/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: python3.11-0:3.11.7-1.el9_4.9.src, python3.11-0:3.11.7-1.el9_4.9.aarch64, python3.11-devel-0:3.11.7-1.el9_4.9.aarch64, python3.11-libs-0:3.11.7-1.el9_4.9.aarch64, python3.11-tkinter-0:3.11.7-1.el9_4.9.aarch64, python3.11-debugsource-0:3.11.7-1.el9_4.9.aarch64, python3.11-debuginfo-0:3.11.7-1.el9_4.9.aarch64, python3.11-debug-0:3.11.7-1.el9_4.9.aarch64, python3.11-idle-0:3.11.7-1.el9_4.9.aarch64, python3.11-test-0:3.11.7-1.el9_4.9.aarch64, python3.11-0:3.11.7-1.el9_4.9.ppc64le, python3.11-devel-0:3.11.7-1.el9_4.9.ppc64le, python3.11-libs-0:3.11.7-1.el9_4.9.ppc64le, python3.11-tkinter-0:3.11.7-1.el9_4.9.ppc64le, python3.11-debugsource-0:3.11.7-1.el9_4.9.ppc64le, python3.11-debuginfo-0:3.11.7-1.el9_4.9.ppc64le, python3.11-debug-0:3.11.7-1.el9_4.9.ppc64le, python3.11-idle-0:3.11.7-1.el9_4.9.ppc64le, python3.11-test-0:3.11.7-1.el9_4.9.ppc64le, python3.11-0:3.11.7-1.el9_4.9.x86_64, python3.11-devel-0:3.11.7-1.el9_4.9.x86_64, python3.11-libs-0:3.11.7-1.el9_4.9.x86_64, python3.11-tkinter-0:3.11.7-1.el9_4.9.x86_64, python3.11-debugsource-0:3.11.7-1.el9_4.9.x86_64, python3.11-debuginfo-0:3.11.7-1.el9_4.9.x86_64, python3.11-debug-0:3.11.7-1.el9_4.9.x86_64, python3.11-idle-0:3.11.7-1.el9_4.9.x86_64, python3.11-test-0:3.11.7-1.el9_4.9.x86_64, python3.11-devel-0:3.11.7-1.el9_4.9.i686, python3.11-libs-0:3.11.7-1.el9_4.9.i686, python3.11-debugsource-0:3.11.7-1.el9_4.9.i686, python3.11-debuginfo-0:3.11.7-1.el9_4.9.i686, python3.11-0:3.11.7-1.el9_4.9.i686, python3.11-debug-0:3.11.7-1.el9_4.9.i686, python3.11-idle-0:3.11.7-1.el9_4.9.i686, python3.11-test-0:3.11.7-1.el9_4.9.i686, python3.11-tkinter-0:3.11.7-1.el9_4.9.i686, python3.11-0:3.11.7-1.el9_4.9.s390x, python3.11-devel-0:3.11.7-1.el9_4.9.s390x, python3.11-libs-0:3.11.7-1.el9_4.9.s390x, python3.11-tkinter-0:3.11.7-1.el9_4.9.s390x, python3.11-debugsource-0:3.11.7-1.el9_4.9.s390x, python3.11-debuginfo-0:3.11.7-1.el9_4.9.s390x, python3.11-debug-0:3.11.7-1.el9_4.9.s390x, python3.11-idle-0:3.11.7-1.el9_4.9.s390x, python3.11-test-0:3.11.7-1.el9_4.9.s390x
Full Details
CSAF document


RHSA-2025:16012
Severity: moderate
Released on: 16/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: python3.11-0:3.11.2-2.el9_2.7.src, python3.11-0:3.11.2-2.el9_2.7.aarch64, python3.11-devel-0:3.11.2-2.el9_2.7.aarch64, python3.11-libs-0:3.11.2-2.el9_2.7.aarch64, python3.11-tkinter-0:3.11.2-2.el9_2.7.aarch64, python3.11-debugsource-0:3.11.2-2.el9_2.7.aarch64, python3.11-debuginfo-0:3.11.2-2.el9_2.7.aarch64, python3.11-0:3.11.2-2.el9_2.7.ppc64le, python3.11-devel-0:3.11.2-2.el9_2.7.ppc64le, python3.11-libs-0:3.11.2-2.el9_2.7.ppc64le, python3.11-tkinter-0:3.11.2-2.el9_2.7.ppc64le, python3.11-debugsource-0:3.11.2-2.el9_2.7.ppc64le, python3.11-debuginfo-0:3.11.2-2.el9_2.7.ppc64le, python3.11-0:3.11.2-2.el9_2.7.x86_64, python3.11-devel-0:3.11.2-2.el9_2.7.x86_64, python3.11-libs-0:3.11.2-2.el9_2.7.x86_64, python3.11-tkinter-0:3.11.2-2.el9_2.7.x86_64, python3.11-debugsource-0:3.11.2-2.el9_2.7.x86_64, python3.11-debuginfo-0:3.11.2-2.el9_2.7.x86_64, python3.11-devel-0:3.11.2-2.el9_2.7.i686, python3.11-libs-0:3.11.2-2.el9_2.7.i686, python3.11-debugsource-0:3.11.2-2.el9_2.7.i686, python3.11-debuginfo-0:3.11.2-2.el9_2.7.i686, python3.11-0:3.11.2-2.el9_2.7.s390x, python3.11-devel-0:3.11.2-2.el9_2.7.s390x, python3.11-libs-0:3.11.2-2.el9_2.7.s390x, python3.11-tkinter-0:3.11.2-2.el9_2.7.s390x, python3.11-debugsource-0:3.11.2-2.el9_2.7.s390x, python3.11-debuginfo-0:3.11.2-2.el9_2.7.s390x
Full Details
CSAF document


RHSA-2025:16008
Severity: important
Released on: 16/09/2025
CVE: CVE-2025-38052, CVE-2025-38352,
Bugzilla: 2373380, 2382581, 2373380, 2382581
Affected Packages: kpatch-patch-4_18_0-477_67_1-0:1-9.el8_8.src, kpatch-patch-4_18_0-477_81_1-0:1-7.el8_8.src, kpatch-patch-4_18_0-477_89_1-0:1-5.el8_8.src, kpatch-patch-4_18_0-477_97_1-0:1-3.el8_8.src, kpatch-patch-4_18_0-477_107_1-0:1-1.el8_8.src, kpatch-patch-4_18_0-477_67_1-0:1-9.el8_8.ppc64le, kpatch-patch-4_18_0-477_67_1-debugsource-0:1-9.el8_8.ppc64le, kpatch-patch-4_18_0-477_67_1-debuginfo-0:1-9.el8_8.ppc64le, kpatch-patch-4_18_0-477_81_1-0:1-7.el8_8.ppc64le, kpatch-patch-4_18_0-477_81_1-debugsource-0:1-7.el8_8.ppc64le, kpatch-patch-4_18_0-477_81_1-debuginfo-0:1-7.el8_8.ppc64le, kpatch-patch-4_18_0-477_89_1-0:1-5.el8_8.ppc64le, kpatch-patch-4_18_0-477_89_1-debugsource-0:1-5.el8_8.ppc64le, kpatch-patch-4_18_0-477_89_1-debuginfo-0:1-5.el8_8.ppc64le, kpatch-patch-4_18_0-477_97_1-0:1-3.el8_8.ppc64le, kpatch-patch-4_18_0-477_97_1-debugsource-0:1-3.el8_8.ppc64le, kpatch-patch-4_18_0-477_97_1-debuginfo-0:1-3.el8_8.ppc64le, kpatch-patch-4_18_0-477_107_1-0:1-1.el8_8.ppc64le, kpatch-patch-4_18_0-477_107_1-debugsource-0:1-1.el8_8.ppc64le, kpatch-patch-4_18_0-477_107_1-debuginfo-0:1-1.el8_8.ppc64le, kpatch-patch-4_18_0-477_67_1-0:1-9.el8_8.x86_64, kpatch-patch-4_18_0-477_67_1-debugsource-0:1-9.el8_8.x86_64, kpatch-patch-4_18_0-477_67_1-debuginfo-0:1-9.el8_8.x86_64, kpatch-patch-4_18_0-477_81_1-0:1-7.el8_8.x86_64, kpatch-patch-4_18_0-477_81_1-debugsource-0:1-7.el8_8.x86_64, kpatch-patch-4_18_0-477_81_1-debuginfo-0:1-7.el8_8.x86_64, kpatch-patch-4_18_0-477_89_1-0:1-5.el8_8.x86_64, kpatch-patch-4_18_0-477_89_1-debugsource-0:1-5.el8_8.x86_64, kpatch-patch-4_18_0-477_89_1-debuginfo-0:1-5.el8_8.x86_64, kpatch-patch-4_18_0-477_97_1-0:1-3.el8_8.x86_64, kpatch-patch-4_18_0-477_97_1-debugsource-0:1-3.el8_8.x86_64, kpatch-patch-4_18_0-477_97_1-debuginfo-0:1-3.el8_8.x86_64, kpatch-patch-4_18_0-477_107_1-0:1-1.el8_8.x86_64, kpatch-patch-4_18_0-477_107_1-debugsource-0:1-1.el8_8.x86_64, kpatch-patch-4_18_0-477_107_1-debuginfo-0:1-1.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:15968
Severity: moderate
Released on: 16/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: platform-python-0:3.6.8-47.el8_6.9.i686, platform-python-debug-0:3.6.8-47.el8_6.9.i686, platform-python-devel-0:3.6.8-47.el8_6.9.i686, python3-idle-0:3.6.8-47.el8_6.9.i686, python3-test-0:3.6.8-47.el8_6.9.i686, python3-tkinter-0:3.6.8-47.el8_6.9.i686, python3-debugsource-0:3.6.8-47.el8_6.9.i686, python3-debuginfo-0:3.6.8-47.el8_6.9.i686, python3-libs-0:3.6.8-47.el8_6.9.i686, platform-python-debug-0:3.6.8-47.el8_6.9.x86_64, platform-python-devel-0:3.6.8-47.el8_6.9.x86_64, python3-idle-0:3.6.8-47.el8_6.9.x86_64, python3-tkinter-0:3.6.8-47.el8_6.9.x86_64, python3-debugsource-0:3.6.8-47.el8_6.9.x86_64, python3-debuginfo-0:3.6.8-47.el8_6.9.x86_64, platform-python-0:3.6.8-47.el8_6.9.x86_64, python3-libs-0:3.6.8-47.el8_6.9.x86_64, python3-test-0:3.6.8-47.el8_6.9.x86_64, python3-0:3.6.8-47.el8_6.9.src, platform-python-0:3.6.8-47.el8_6.9.aarch64, python3-libs-0:3.6.8-47.el8_6.9.aarch64, python3-test-0:3.6.8-47.el8_6.9.aarch64, python3-debugsource-0:3.6.8-47.el8_6.9.aarch64, python3-debuginfo-0:3.6.8-47.el8_6.9.aarch64, platform-python-debug-0:3.6.8-47.el8_6.9.aarch64, platform-python-devel-0:3.6.8-47.el8_6.9.aarch64, python3-idle-0:3.6.8-47.el8_6.9.aarch64, python3-tkinter-0:3.6.8-47.el8_6.9.aarch64, platform-python-0:3.6.8-47.el8_6.9.ppc64le, python3-libs-0:3.6.8-47.el8_6.9.ppc64le, python3-test-0:3.6.8-47.el8_6.9.ppc64le, python3-debugsource-0:3.6.8-47.el8_6.9.ppc64le, python3-debuginfo-0:3.6.8-47.el8_6.9.ppc64le, platform-python-debug-0:3.6.8-47.el8_6.9.ppc64le, platform-python-devel-0:3.6.8-47.el8_6.9.ppc64le, python3-idle-0:3.6.8-47.el8_6.9.ppc64le, python3-tkinter-0:3.6.8-47.el8_6.9.ppc64le, platform-python-0:3.6.8-47.el8_6.9.s390x, python3-libs-0:3.6.8-47.el8_6.9.s390x, python3-test-0:3.6.8-47.el8_6.9.s390x, python3-debugsource-0:3.6.8-47.el8_6.9.s390x, python3-debuginfo-0:3.6.8-47.el8_6.9.s390x, platform-python-debug-0:3.6.8-47.el8_6.9.s390x, platform-python-devel-0:3.6.8-47.el8_6.9.s390x, python3-idle-0:3.6.8-47.el8_6.9.s390x, python3-tkinter-0:3.6.8-47.el8_6.9.s390x
Full Details
CSAF document


RHSA-2025:15956
Severity: important
Released on: 16/09/2025
CVE: CVE-2025-8067,
Bugzilla: 2388623, 2388623
Affected Packages: libudisks2-0:2.9.4-10.el9_4.2.aarch64, udisks2-0:2.9.4-10.el9_4.2.aarch64, udisks2-iscsi-0:2.9.4-10.el9_4.2.aarch64, udisks2-lsm-0:2.9.4-10.el9_4.2.aarch64, udisks2-lvm2-0:2.9.4-10.el9_4.2.aarch64, udisks2-debugsource-0:2.9.4-10.el9_4.2.aarch64, libudisks2-debuginfo-0:2.9.4-10.el9_4.2.aarch64, udisks2-debuginfo-0:2.9.4-10.el9_4.2.aarch64, udisks2-iscsi-debuginfo-0:2.9.4-10.el9_4.2.aarch64, udisks2-lsm-debuginfo-0:2.9.4-10.el9_4.2.aarch64, udisks2-lvm2-debuginfo-0:2.9.4-10.el9_4.2.aarch64, libudisks2-devel-0:2.9.4-10.el9_4.2.aarch64, libudisks2-0:2.9.4-10.el9_4.2.ppc64le, udisks2-0:2.9.4-10.el9_4.2.ppc64le, udisks2-iscsi-0:2.9.4-10.el9_4.2.ppc64le, udisks2-lsm-0:2.9.4-10.el9_4.2.ppc64le, udisks2-lvm2-0:2.9.4-10.el9_4.2.ppc64le, udisks2-debugsource-0:2.9.4-10.el9_4.2.ppc64le, libudisks2-debuginfo-0:2.9.4-10.el9_4.2.ppc64le, udisks2-debuginfo-0:2.9.4-10.el9_4.2.ppc64le, udisks2-iscsi-debuginfo-0:2.9.4-10.el9_4.2.ppc64le, udisks2-lsm-debuginfo-0:2.9.4-10.el9_4.2.ppc64le, udisks2-lvm2-debuginfo-0:2.9.4-10.el9_4.2.ppc64le, libudisks2-devel-0:2.9.4-10.el9_4.2.ppc64le, libudisks2-0:2.9.4-10.el9_4.2.i686, udisks2-debugsource-0:2.9.4-10.el9_4.2.i686, libudisks2-debuginfo-0:2.9.4-10.el9_4.2.i686, udisks2-debuginfo-0:2.9.4-10.el9_4.2.i686, udisks2-iscsi-debuginfo-0:2.9.4-10.el9_4.2.i686, udisks2-lsm-debuginfo-0:2.9.4-10.el9_4.2.i686, udisks2-lvm2-debuginfo-0:2.9.4-10.el9_4.2.i686, libudisks2-devel-0:2.9.4-10.el9_4.2.i686, libudisks2-0:2.9.4-10.el9_4.2.x86_64, udisks2-0:2.9.4-10.el9_4.2.x86_64, udisks2-iscsi-0:2.9.4-10.el9_4.2.x86_64, udisks2-lsm-0:2.9.4-10.el9_4.2.x86_64, udisks2-lvm2-0:2.9.4-10.el9_4.2.x86_64, udisks2-debugsource-0:2.9.4-10.el9_4.2.x86_64, libudisks2-debuginfo-0:2.9.4-10.el9_4.2.x86_64, udisks2-debuginfo-0:2.9.4-10.el9_4.2.x86_64, udisks2-iscsi-debuginfo-0:2.9.4-10.el9_4.2.x86_64, udisks2-lsm-debuginfo-0:2.9.4-10.el9_4.2.x86_64, udisks2-lvm2-debuginfo-0:2.9.4-10.el9_4.2.x86_64, libudisks2-devel-0:2.9.4-10.el9_4.2.x86_64, libudisks2-0:2.9.4-10.el9_4.2.s390x, udisks2-0:2.9.4-10.el9_4.2.s390x, udisks2-iscsi-0:2.9.4-10.el9_4.2.s390x, udisks2-lsm-0:2.9.4-10.el9_4.2.s390x, udisks2-lvm2-0:2.9.4-10.el9_4.2.s390x, udisks2-debugsource-0:2.9.4-10.el9_4.2.s390x, libudisks2-debuginfo-0:2.9.4-10.el9_4.2.s390x, udisks2-debuginfo-0:2.9.4-10.el9_4.2.s390x, udisks2-iscsi-debuginfo-0:2.9.4-10.el9_4.2.s390x, udisks2-lsm-debuginfo-0:2.9.4-10.el9_4.2.s390x, udisks2-lvm2-debuginfo-0:2.9.4-10.el9_4.2.s390x, libudisks2-devel-0:2.9.4-10.el9_4.2.s390x, udisks2-0:2.9.4-10.el9_4.2.src
Full Details
CSAF document


RHSA-2025:15932
Severity: important
Released on: 16/09/2025
CVE: CVE-2025-38052, CVE-2025-38352,
Bugzilla: 2373380, 2382581, 2373380, 2382581
Affected Packages: kpatch-patch-5_14_0-427_31_1-0:1-12.el9_4.src, kpatch-patch-5_14_0-427_44_1-0:1-10.el9_4.src, kpatch-patch-5_14_0-427_55_1-0:1-8.el9_4.src, kpatch-patch-5_14_0-427_68_2-0:1-5.el9_4.src, kpatch-patch-5_14_0-427_84_1-0:1-1.el9_4.src, kpatch-patch-5_14_0-427_31_1-0:1-12.el9_4.ppc64le, kpatch-patch-5_14_0-427_31_1-debugsource-0:1-12.el9_4.ppc64le, kpatch-patch-5_14_0-427_31_1-debuginfo-0:1-12.el9_4.ppc64le, kpatch-patch-5_14_0-427_44_1-0:1-10.el9_4.ppc64le, kpatch-patch-5_14_0-427_44_1-debugsource-0:1-10.el9_4.ppc64le, kpatch-patch-5_14_0-427_44_1-debuginfo-0:1-10.el9_4.ppc64le, kpatch-patch-5_14_0-427_55_1-0:1-8.el9_4.ppc64le, kpatch-patch-5_14_0-427_55_1-debugsource-0:1-8.el9_4.ppc64le, kpatch-patch-5_14_0-427_55_1-debuginfo-0:1-8.el9_4.ppc64le, kpatch-patch-5_14_0-427_68_2-0:1-5.el9_4.ppc64le, kpatch-patch-5_14_0-427_68_2-debugsource-0:1-5.el9_4.ppc64le, kpatch-patch-5_14_0-427_68_2-debuginfo-0:1-5.el9_4.ppc64le, kpatch-patch-5_14_0-427_84_1-0:1-1.el9_4.ppc64le, kpatch-patch-5_14_0-427_84_1-debugsource-0:1-1.el9_4.ppc64le, kpatch-patch-5_14_0-427_84_1-debuginfo-0:1-1.el9_4.ppc64le, kpatch-patch-5_14_0-427_31_1-0:1-12.el9_4.x86_64, kpatch-patch-5_14_0-427_31_1-debugsource-0:1-12.el9_4.x86_64, kpatch-patch-5_14_0-427_31_1-debuginfo-0:1-12.el9_4.x86_64, kpatch-patch-5_14_0-427_44_1-0:1-10.el9_4.x86_64, kpatch-patch-5_14_0-427_44_1-debugsource-0:1-10.el9_4.x86_64, kpatch-patch-5_14_0-427_44_1-debuginfo-0:1-10.el9_4.x86_64, kpatch-patch-5_14_0-427_55_1-0:1-8.el9_4.x86_64, kpatch-patch-5_14_0-427_55_1-debugsource-0:1-8.el9_4.x86_64, kpatch-patch-5_14_0-427_55_1-debuginfo-0:1-8.el9_4.x86_64, kpatch-patch-5_14_0-427_68_2-0:1-5.el9_4.x86_64, kpatch-patch-5_14_0-427_68_2-debugsource-0:1-5.el9_4.x86_64, kpatch-patch-5_14_0-427_68_2-debuginfo-0:1-5.el9_4.x86_64, kpatch-patch-5_14_0-427_84_1-0:1-1.el9_4.x86_64, kpatch-patch-5_14_0-427_84_1-debugsource-0:1-1.el9_4.x86_64, kpatch-patch-5_14_0-427_84_1-debuginfo-0:1-1.el9_4.x86_64
Full Details
CSAF document


RHSA-2025:15933
Severity: important
Released on: 16/09/2025
CVE: CVE-2025-38052, CVE-2025-38352,
Bugzilla: 2373380, 2382581, 2373380, 2382581
Affected Packages: kpatch-patch-5_14_0-70_112_1-0:1-10.el9_0.src, kpatch-patch-5_14_0-70_121_1-0:1-9.el9_0.src, kpatch-patch-5_14_0-70_124_1-0:1-7.el9_0.src, kpatch-patch-5_14_0-70_132_1-0:1-3.el9_0.src, kpatch-patch-5_14_0-70_144_1-0:1-1.el9_0.src, kpatch-patch-5_14_0-70_112_1-0:1-10.el9_0.ppc64le, kpatch-patch-5_14_0-70_112_1-debugsource-0:1-10.el9_0.ppc64le, kpatch-patch-5_14_0-70_112_1-debuginfo-0:1-10.el9_0.ppc64le, kpatch-patch-5_14_0-70_121_1-0:1-9.el9_0.ppc64le, kpatch-patch-5_14_0-70_121_1-debugsource-0:1-9.el9_0.ppc64le, kpatch-patch-5_14_0-70_121_1-debuginfo-0:1-9.el9_0.ppc64le, kpatch-patch-5_14_0-70_124_1-0:1-7.el9_0.ppc64le, kpatch-patch-5_14_0-70_124_1-debugsource-0:1-7.el9_0.ppc64le, kpatch-patch-5_14_0-70_124_1-debuginfo-0:1-7.el9_0.ppc64le, kpatch-patch-5_14_0-70_132_1-0:1-3.el9_0.ppc64le, kpatch-patch-5_14_0-70_132_1-debugsource-0:1-3.el9_0.ppc64le, kpatch-patch-5_14_0-70_132_1-debuginfo-0:1-3.el9_0.ppc64le, kpatch-patch-5_14_0-70_144_1-0:1-1.el9_0.ppc64le, kpatch-patch-5_14_0-70_144_1-debugsource-0:1-1.el9_0.ppc64le, kpatch-patch-5_14_0-70_144_1-debuginfo-0:1-1.el9_0.ppc64le, kpatch-patch-5_14_0-70_112_1-0:1-10.el9_0.x86_64, kpatch-patch-5_14_0-70_112_1-debugsource-0:1-10.el9_0.x86_64, kpatch-patch-5_14_0-70_112_1-debuginfo-0:1-10.el9_0.x86_64, kpatch-patch-5_14_0-70_121_1-0:1-9.el9_0.x86_64, kpatch-patch-5_14_0-70_121_1-debugsource-0:1-9.el9_0.x86_64, kpatch-patch-5_14_0-70_121_1-debuginfo-0:1-9.el9_0.x86_64, kpatch-patch-5_14_0-70_124_1-0:1-7.el9_0.x86_64, kpatch-patch-5_14_0-70_124_1-debugsource-0:1-7.el9_0.x86_64, kpatch-patch-5_14_0-70_124_1-debuginfo-0:1-7.el9_0.x86_64, kpatch-patch-5_14_0-70_132_1-0:1-3.el9_0.x86_64, kpatch-patch-5_14_0-70_132_1-debugsource-0:1-3.el9_0.x86_64, kpatch-patch-5_14_0-70_132_1-debuginfo-0:1-3.el9_0.x86_64, kpatch-patch-5_14_0-70_144_1-0:1-1.el9_0.x86_64, kpatch-patch-5_14_0-70_144_1-debugsource-0:1-1.el9_0.x86_64, kpatch-patch-5_14_0-70_144_1-debuginfo-0:1-1.el9_0.x86_64
Full Details
CSAF document


RHSA-2025:15931
Severity: important
Released on: 16/09/2025
CVE: CVE-2025-38052, CVE-2025-38352,
Bugzilla: 2373380, 2382581, 2373380, 2382581
Affected Packages: kpatch-patch-5_14_0-284_79_1-0:1-12.el9_2.src, kpatch-patch-5_14_0-284_92_1-0:1-10.el9_2.src, kpatch-patch-5_14_0-284_104_1-0:1-8.el9_2.src, kpatch-patch-5_14_0-284_117_1-0:1-5.el9_2.src, kpatch-patch-5_14_0-284_134_1-0:1-1.el9_2.src, kpatch-patch-5_14_0-284_79_1-0:1-12.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-debugsource-0:1-12.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-12.el9_2.ppc64le, kpatch-patch-5_14_0-284_92_1-0:1-10.el9_2.ppc64le, kpatch-patch-5_14_0-284_92_1-debugsource-0:1-10.el9_2.ppc64le, kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-10.el9_2.ppc64le, kpatch-patch-5_14_0-284_104_1-0:1-8.el9_2.ppc64le, kpatch-patch-5_14_0-284_104_1-debugsource-0:1-8.el9_2.ppc64le, kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-8.el9_2.ppc64le, kpatch-patch-5_14_0-284_117_1-0:1-5.el9_2.ppc64le, kpatch-patch-5_14_0-284_117_1-debugsource-0:1-5.el9_2.ppc64le, kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-5.el9_2.ppc64le, kpatch-patch-5_14_0-284_134_1-0:1-1.el9_2.ppc64le, kpatch-patch-5_14_0-284_134_1-debugsource-0:1-1.el9_2.ppc64le, kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-1.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-0:1-12.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-debugsource-0:1-12.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-12.el9_2.x86_64, kpatch-patch-5_14_0-284_92_1-0:1-10.el9_2.x86_64, kpatch-patch-5_14_0-284_92_1-debugsource-0:1-10.el9_2.x86_64, kpatch-patch-5_14_0-284_92_1-debuginfo-0:1-10.el9_2.x86_64, kpatch-patch-5_14_0-284_104_1-0:1-8.el9_2.x86_64, kpatch-patch-5_14_0-284_104_1-debugsource-0:1-8.el9_2.x86_64, kpatch-patch-5_14_0-284_104_1-debuginfo-0:1-8.el9_2.x86_64, kpatch-patch-5_14_0-284_117_1-0:1-5.el9_2.x86_64, kpatch-patch-5_14_0-284_117_1-debugsource-0:1-5.el9_2.x86_64, kpatch-patch-5_14_0-284_117_1-debuginfo-0:1-5.el9_2.x86_64, kpatch-patch-5_14_0-284_134_1-0:1-1.el9_2.x86_64, kpatch-patch-5_14_0-284_134_1-debugsource-0:1-1.el9_2.x86_64, kpatch-patch-5_14_0-284_134_1-debuginfo-0:1-1.el9_2.x86_64
Full Details
CSAF document


RHBA-2025:15694
Severity: moderate
Released on: 16/09/2025
CVE: CVE-2025-5187,
Bugzilla: 2375801
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d382145c7057123e9c6d0f4f6fc537da3ec72b40983c5fb6fd2fabf12fba385d_amd64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e712d207542b63283d7f535e664938bd5bee2bd95bd204d43ac9c824a305a32f_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:ec49dc91f8d384ffd39c1d6745bf62f5d2dcbc9c53ec32518fb27cce934fa9ba_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:99508acfe6f41baf08ac00ba388eb124a34e395c44d31d89845d2918d9c93946_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0704b6e1450d7611e6bd88eb787f1bd02444e57f113539975d19caf853376e57_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:567bd4b4c841d364b76e85d9a073343b6f06a9f7dbebc5fead8cdf20bb68afae_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9c310be5bc98a5900fa18569c5f452af5caab212c144513d59aa7d7c91de80d4_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b73194b0071410f7f0305f43675886a6ae2de3e90595889d5f64d92b0cad9278_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:de73c4413d41a8acb9d3da8905c658d5b3e653d56f5c1ada0a0d41ec86e50e0f_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:19051d32332314652c01b8a6225401097c827406a2fae7860f87cb581b2a4e0b_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0d2ff96d5f2e5f965eaa6e8499929c2e6fa9c0c607cb08b15594d6383fe1223d_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:31762628588751c4f437135392fc1d36eac130d7ad6539c674e14fc19caee7ac_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8ac29361b2b4762495e52d5b144e1360c2f05aef0c9e98410d24f322992c366e_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:f01ac5acc10bdfdb9e37a21afc93fb434b8d7cfa23720ec36e1cb1a6c7e07207_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:42e4f0068d6e3f05007d9e41a246d5259c545bb248524819e6c1fea82c223ff8_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:956d3578f7ca8884902da37437d3941d82f523c5a3a30b58076a0419e4966425_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:a686440bba2d1c73922da126f7435d892ab23b8c3941259b5d3a20d595fd5303_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:8346b755f20da14f192278b33cc68fbe777df45cb03fd0ebc1ce1758508b9899_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1baaf5c5a214acb03034159b2682fa4d65991ced2a222d0333437c958b2adc1e_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:4d24f608c3cc5833b8e8aa68b308890bcd652f315d3aa08ddcf1b06247c364e2_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:889e76323f717db8f169e062369ebcfa0a7dc6022aae7061b3f2314f22af4af0_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:06fc25c4ed9630b6244d6f9c120dbc6b1263bbef5ff3d20d0cf44f42ea305c3b_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b83aa01f025e3e5b9fd4d70b6958ff1388c3384ac5a33bcb816acf2cf67968fe_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:9eedad83b9a39389e020ae384d1a79a09db439cb4ebe20b959f3900b4654e62c_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:fff6606e1e262189ce650d688fe84bbce664efb9b45c108897572c55fb3bd754_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:97212e58a6bc1621334f76b1c5829765dc28a0d1606d446b10ab69ec22d6cfe4_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:3d4322197571d91c114837cce1ce47a9e653bf8f1e3801e284e8cebf5dff61cd_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2c2810f05826050972d4080ec6bc3ca81c609782873e2a05c09b57b807c7fb66_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:caca2520f3197070581409a1c85c66ffb6c09bf747315b492ab42f86b0192430_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ee7e6b1ba80c32dfe4921cd6c8c5313ecebd1c784e5ad64b9473020aa819614b_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b401b00bec206dc5477d7a8d9eb6fac81c30c9a9b19a3bc499aa9ab502824691_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f1b198848e0bfe112d7302e7a257513fa192f98978ae83c4f0a9724502726e04_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:30202b7087731a821a75b46d084c84ff8450a050599ddea11aec2392a2afd607_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:a47ae34c5a67cb1e5f8780e886362ef0fea4ac44e2571d25353e3dda73f29d0a_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3784b0af1b6d0cddc14bab54c4f0dcbea4e543cbcf45bceb1c144eae0cc2044a_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c72a59ae7b56a64a5ef4cd9319f496f795fe61d93bf752af6cc2b08d493472d8_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:d8eb3c8706e61a3a2680b62ff2f13fd0377ce4b4219c03aa6a29ab60b519d7ec_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:40618c352ebfdcbc5efd18b868e18d9b951897b0ea592ba17288ca2c14d73c71_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:72632d851d5231cb1ab5979bce9756439058a5f1d7f07005648eaf7dd9480d14_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:9be81d9574fb6b6f9da004d09efb2c786ddaacaf834cbf8f4d28fe36a853b8cf_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:af7614317b8f9440fee8aed7acb610cc539c364e6684c14af2b7ffbd05b94d61_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:22503a14d50a8e6b4d79f722d7910db5deefcc425e5e7573af841bcca957ccf3_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e345c7e9a1fa04ddf7f8793f443f543675d5b009e794248eb6b117fae7c7d4d7_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:af84ec4403cbe797df9b598128e41c130cf8167c0082cab076e2df590a147e6b_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:172016197ba7a3716e88a791592fd415448c3b86282f5dc10d162071f328b59c_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:4d2136247b1eac1b9de28c9d1b463be9343a1606d99ca70a251fdd264f6f087f_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:731a1e7c559862275ddf6fbc49f6af107ccedd29c73d1401c6e7bebd7450ad0b_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e1a2c5bd960e7b982c481557b138a70f651a042972f33986b387c634207b9fee_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:47af8f418fa8d7f5fa2cdb3dcccd5329c96565e38edcb680d938dfa8df609270_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:0752424d3e4cde1e0b5f30853cbf53c1e1139a26be3cff55243b811c67651318_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:27d811dde611a81569e2afa08f16ccf4ff54d88dbd0ee2a99b422a31550be06b_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8f42ea8be4d5fee6c95f1cf832a5ee84c3c0f02604f16f6938637cb4044d1c4a_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:95c7a4bd33861a6c91bff8b032a0c7156a9a07f8e590a118a615d1b7c9f34fab_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:3943a599a3f2d82025306ff4917e589d781c2ba6b1f89a57e63c73f8c3404451_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f04c775eecc74a5c7b06ca1674d26b2e62fa46cbf4260912cbec8a3fb8834caa_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:67e6fd7d6b45d7f21a8f8d0a7454f97b8ba121147468f77d5d5b0c56189b43e9_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13e9a240d837676939a6ba8dcdd3e8983898c3f3058d4ce055f0c4c6ad6ecd73_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f6c5878bfec2f41e67aa9a97e2b503a192e96a1a742cf51858552c40d3a92ac4_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6f25362d8a1af80b8fcf431bc677ddd45147494d3d2b91de3d001fc80014d950_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:104b0c10963462b892151a0e6bdbfa081e9a0d8aba4e00e59266513fa9f391f5_amd64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f7bc2b425228f758b1c561db69a6ce32f729aee60d6d132e6d34526d876ff1fd_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f121ad822f8d564f09432cf5a49380fa959d5dfa18afd45453784d9335e8839f_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6b0fb0ddfb58613239273bae0a1dcf8039167a287af524f147819e5fd0e139a4_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:84c4f326531a86f425f7d93c6b50bdcf1629e9941f8249805577295d80914dfe_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0bf808ac971b7152300e9690238a58fc5476669529d59bb66a38b366b782dac7_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc3ca09bb4e434357c667313cc4c596cd7792e4fbe680ccf9a20e6c28947f7b3_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0e1a825de6581cfba8519d2a39f545abb68e9b6394ca25b40ca08a1bc54f3104_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:32714be370d089160f49be3b4d2225a1bb7163586f28573172d82ad23011a584_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f8eacbf4685c1816dc204f00a5467fede9d79c3d058392ca3cb3f4800ef215b1_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ed7ffdaeb21e60d7ee29cbbd0c1ed3a29598ed24e8e4d6e878cf8df5787ffba_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1cd39ec1cee4d3b05c5a7738867c08aa65173a218804c60d13e1162e12f660b1_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2426149a205b7921813f8cccf7071f01f3909767b54048c68daa05ebcc4a4429_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:8f1aab0f223d2dbe66d7537de345a570fd8b1001ff1c4e4dfc82164237bff726_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:41c1ed17cb0dfe3871912bae1260f6e02d1936ff21d80e051a54be159ba1caa8_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b9a535769da7217f62862e7ff184f10844b4a93ca07fefd0ee8b92ad706572d_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:89eac952f96a7291b9f6b33e7206fc4db655ad649f74b50f81bcb81a18027d79_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6e0db689df603422bc3b6940a7177cb687f226e659d8bd7ac222069e64c70a1f_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:34b52dd584af6a3918260c6d6baa8eb260a1073241cdb11bc5d4772170e8b6fe_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:344580c0a3a94e3cf356fad5330d10d2018ebba9a831dc6261d1059965a88249_amd64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:f17f73dc742d5d3b95932bf8f6219d776905e8b0699675f9d5a2614446d18976_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:237928911c0e03c988295015875da67f315804c46eaa2124dfaf44f4f773b969_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6c2c6933cfde98bccd021e856e4640b9cb3f19dbbb928fb4fad23b01558961f9_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:333be57c43f19f84aebab4ec0a2c2bbb4f4e58e92700bc9cdbcd8d827ecc1418_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d7f7a30571be682bc13e72a041cbeacd73fb5d05d2d2c267c3e32e0857bafdec_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:1c201a9e88e49a7d1b7d671761fc009c70e408de052d297938289fe7ca773b5a_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d18e1d50f30eaae063083215597110bb67f25051766658e0808067626668bab5_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:729086eb2711314d89f307020edf1d58d8d6c4e96eb6c9161aa5b8cec8370d17_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:19270428ce0fbd9b20758105b6c5285b418f7b00612eccc7e116c1ea10803e5f_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:de242ee99afc49aba72969d55c27b1e6ef1bf3ca9d152b30a6eb183615bacf08_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3dfa913e96baaa1518a0fc2e36c596575da519d44b23cd7324eaaece9abcc675_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bf71954773aab887756e0a5174926a118b6a51327dd55b4610cbc61639b600a_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b4b4c39b37f8ae9ae869d48955fba7b255c49cecd4006fb76094a09cbe8b12e8_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:466fcb53be7077164a9888ad1aba3c2132008f87966c88d9ce598823494eed60_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9708512098628387093873ea9118a5bd012a4f4b59bd8647ed83d9d31a3ad9e1_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c80bc7d32138b9f642cf96fb0507c7a5d142d7e3c2416f1d216c634be15d117f_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:9b7cfb9aa596ef554a518e5cd8af04a3a1b99154aee66e573c4e6b6b38a95359_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:05a0b6af32d2acc7100c1307da47f24b8a40658b3748d2501f95832cc4b9ab70_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:42ed57ed880e9eb9c147bed0d4f82d408b2cc8b24e095ce8cc003feaa5ee8158_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:96a1383d26c7e409c74efbfbff0842c8e2dcb908b71d402643bbca56750a4720_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:59146dd04a9e7430bc764d436b7ba382c72f5eb29ac3a9bf3026e3c28de30d3d_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:3023b9f7db301f3d590da1daf198d4eb482710d1905d956c44f4523c15a5300b_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6c1b9f5e6c5e0948d3edcd728874d18ce1138d584126ebc70abb926f24a65e15_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4f444b7ed7b73a49279e28042296996431807a2880453cc730c918de1f025909_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4a4f2f6c2f81124422fc0e80dc53bf2baa4c611998ea5e681397ef27619bd3be_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cffe4762d8c3c9d2c09636843425d3a601368e2917ee32eb0c69038ffd20393e_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a42bfa16a792211ef539f8174931d80faeefea59abba76aa81e3e11e48bcaa72_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7c5440a16a954fd4aa08f2bb8a533024134d7fca9be22042f69543777d593ad7_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:17981c2a3c54a29a4d95369742d5353d805aed7ad5ceee1c8af4f61df574bc91_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:bd013bde8f2ddf742f7a6958ef4a16590b4e30242bf23944f87258f1f7c0bad0_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6ee1124e0df0df024f177184d3a156bba60808576b31756d2a77cf98a4492493_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:7332855a7d381dc0d0771c2c804da8b08d6b72f4b160256a2acd5f9a512b747d_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:8ecbd73d6db035406ab2e6481969528c28e27c1cf50aa831e718abfa572f1272_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:27710abe284407afc2e71ddb0f3d46ff29b14450ec67088016b2f75b10da5163_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8fea4f0ef11253508aa43a3eac452661b9152a5361267e29ca33d18876dd0e19_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:101d9f5c5341d775deab930ba28963d540b6a58ad0510c47ec672047ee6f7910_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:81b195e4c7afaf754a09423f1ba702b24630e2e796a36d050a1ba3ddf78e3fd2_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6541c71f1e68fd8a9fcb1b56e0928e6913504eb469a9fe8053cd45b0f88e761f_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b31d0317e4d852d40253fd5c5e20abd68d3c42fa7511e8c7d9b5e2157696db57_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:d71814dedc2c6c4ef9e1b0954e20418b16ae473701449754eb9bfac1247be189_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:aef21b5f5fa6b2ccd4adb14fd3b95b5ad8e1c07e0fd8aa5f7e140b5cf1b88d3e_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2e39bf8dcf957ddae673e70ebcd8441501bde8145b47a468d1432095e0593203_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f1b865d0b87da4af0e962d8e72cd7f3d5933a2b3dbf840e23d29730799e70a1d_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0b9781037bf4d3d0976a196a44a7e5f19d3400c8b5f38a30434800ba03bbd113_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a525d29a78d4a6f2435d92ead9f982b6a8c9c96689566a59c61d3040aa70675_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:855c27544d9282af19578c592fb78f002066b60403c1e9fb3c9285f11b7774c9_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8e287250dcac657763b1029b2f920b0204a2acf8b67171cb33c5d5627b04e784_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:30431aaafe0cd3d66bfaac73863110de5bc253fd5e44b25450a1666d20bf387f_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66041751cffa9b06181ebc3045f953b6b7a6f1534760106c6b75414a21293c67_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:1b6ff0f279189d5da61b37b15ef4fc9fc46e064eb366c3c47233db9f962bd30f_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5c2888c14cddfca47e4f929fdd84945c9477ee18ff1d16adb3550e17c3562f1c_amd64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8a6ad556ffc41f33d662102ec08889c850f19a1591bd3f49f5a1744629c6c6f4_amd64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:47889d9e7409c66f69261dc96868b7bc4462054ffc500b09390179c105112b9e_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:793c0cf735c3cf6ec7bc9e6300d750388af240d62d4109f908681b3fda43cebb_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:df2a1a7596fe6f2e568be5743c1d52699f4c4595a56a5e1ead696e0f24917fab_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:f8a0e1c75f7fc58bb3c4fe1e3996665d7e0c32f2d39dc4ea684ef39e057dbb82_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e51cc181fc8f602913b0a95677e2749a8cab654fdf95db0b8a0bdd3db5f7dc8_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:d175654768815e22399dbe0bd6ec5c71f65647a02efa67a12e6eab8bae52e2f5_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8875d43a7546e35de6fe525903c444d9922a5c643c7f5d137b15cfff02f4a595_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a2f8b26b0e3c77d65ec28fa79985fd8d9ba206ec4361394298a3ef65d694a8ea_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:55f3c4343311ac894859dc960bc8e607fec6ec8cfc9cd36c1480872b5b869d17_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:87aa8eb94c8c853243b34c46deff53dd0abd2fed450df78cb574c94798660945_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:cc61edd356a1c50de64405d81313975dfb738b8282d8d02f007cf19927e0ea11_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1dcee848fa0734865b99ad30e5051e53e3ce88e39cee2079c3e5fd369fa84e4b_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:02077f852f45aa79a61e6c66c705e0121f1a032143e03ceca157291aadf1970a_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:7eebdada89b8f4e505ed84fe10f9e8d75f9181da5a3412b004569abe82ae9362_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fbc744d95ee8d9eb297d66dfc273e2f4b49255fd247dd9b83a945ace4307595a_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:9a94ec66fd08d2aa5f7faeade53fae34f71ccb537b43f5c331a303311bfae5a3_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4b37386544f7568c994238d75d5306ccbc8d813d286f50866c7ec971a53ec1b9_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a058a27a4ceb1c04ad33aab62de341581ede0b9afdb2938501e658fa3287bc75_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9e50b5bf5982012fe73c74b281cc2cee6cc941055c7e2bcca8434475abe151ce_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:05c41178e697f67116c08c696db83885284176abb5a581ba179528e1904ec197_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:187e0f6c1ab547a921d39a6656e779b7701dd4a723266f5c70f8bc5ce4bd6f49_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:5fb38687b6c4bd3da5511cdf4a0407e6854e7f1915058ed4770297d706a8bb44_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:bbb24246466736b4cdb607fa0124861da93a996ce87dcbfc2562c5cff528010e_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:f677af684287671d6691223a25dd2c8251e9c6db0e1603480bab403bef7b2383_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:91c87a36d3d86e171ba23b729f5a61509e4bb1439c5673dd1b06f7ed1f44f783_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0072bc9ce86555e5572cdb3671bef987edd058a10cd8336be5689cf2b5a8db33_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0891ae412d02ec2f780e9934973d5083ed20e3257bff288e0b7e4a5ceebdd3d8_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:8d2028cfdccaea4991f0a530b8c5553393065356ce6c0476e7ef2d75349b1ebc_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ff7d925cbf7c006b16e0e397faacea550ced8b827fbc2eb239a8c802d682f4fe_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f4dab5d2d8efbb80100bf97f4a753c52b7bacc11196ef32757807200aec2f1c7_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:49f9499096a66d482be2fb939a6d1558b82a773710535e12bb3549726a100b3f_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3e4edb4f498831a589f74f005534bb683f4d26c8e2d9635d4e475a5176092bf8_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4ac9b51e988a877d4deab36269203e1ecde0feaa09940d6e943d55a243570c38_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:814b92d25ceaf667acddbd596bfbd5aab98934174ede492ec7fe4a23b918c236_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fdb118a9768b91bd3f81586306789f2fbe3a444735158c59abff62806158780f_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8b0d96edccad4e917b277624235eeb2f1d9277bdeb13cee4bd41271b39aa0129_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:51f2ea2bba1c1cd34c11e8903da36177cc782152c39c114170b4a8c11babd1ea_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f03c15d4ebfc1465746e37d6b0702b71a6d15d43298e6205628a48ce9738af_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:3179b877542f05d040f50fdb9167af968ffc14891dc56351c02bf67e525b3cfa_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:fdfd40bc9dfd8cbe344e316c00fd673879d2d7daba3cf4ec2d4402cb8bd38c65_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4b2fbad5f4c87d2bdef2398cd9bf9080da12331892bcc8a539cafeb53c1df9bd_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:31fce8c961235dc2a06d241e482a3085b589eca9f1f8006207d056c201cdb63d_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:979e054d9d414c6d5ffa2dd2ba92133a6003472996c566ee78715a87ac4c2a19_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:979e054d9d414c6d5ffa2dd2ba92133a6003472996c566ee78715a87ac4c2a19_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:5b4465f7154e7d1df3dc73202d9efcb0c86b141ecd07ec2aa8804a4b9c413634_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:5b4465f7154e7d1df3dc73202d9efcb0c86b141ecd07ec2aa8804a4b9c413634_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e3ddf53ab7a60e990f16fe170d3b218f9f46120c5ca9aca994004225572756b_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:ec565e2e86801c5f9dfa7de78b31210603e2dbe5a3ccca2d2d06e2d520af0944_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2658fd8e2c1b4e6ca1be1cca0889b81b9674116f76842955a7cc1796aada5361_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:b2f8e2fe0045bbc08229bc61a88a526c82c9ca31d9e35fb592d8afcde7e484fb_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cd438988a5ea232f6bc362f24ca40be016726722673a5103f60ea94cb043960_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:4f3636defafaaebb386ecd5dca65a5ab4a85ee4f3544bee400cbb5a4140def6c_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:588d2f5b6dbfe8a0110ecf3f59d93eba57942e3929bcb1a5cad9e66d59f55fba_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f44cb5ce324843c5d18f513b2e4de61705afd09d0b0450ceee42becb503c6d13_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d1dc29e5305f18749eded35db1e63ad2f468dbe89df8aa5149d570dcd0369407_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d3c31f9b56a4e62b0ea21f2503c8fa611e143783b1f644784afd723966587f36_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:440914ff17bb74ac1c79871512da3106888fc71242c5e8de61b9f4210a924bec_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287fd58fe52915c9aca3db8d4323cd51c4bb05c00b4957ce9775a911bf40560_arm64, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:004ebd00806f07c72b9c3408187fd1227ddf280d2113c4c73404967c8ef644b6_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:662c43244ac6d0acbdd3f7b6289400163fb5d893c92d39aa3eabc36c350f01b0_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:6ce594f9a752f32bd0afc3309b3692ccc5bf1f7d4d657ff79120c36f1b045f74_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:157d8b805afc6790a00fbf765d5cc2a7ca54378fe23403666eaef1e979e71a0e_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:73a16de69252eaf2911ff398c7fa67b225cd757d9a3c240d226636b36376c7fc_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ad568b2a6264dcb3b8bb71d45e2e734574d71965025e81a31fbea3b84f3a01a_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b11e82bfb9ba27d315475f9432b5bd37eafe80e578537f7f206b729a71468eb9_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cb770aed83f1592a58107e764786f12a15b7b128f826785cc88eabc208a4a80f_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4c7d6aa96b18e448ff0ac2e87bff66dbc940f201a2e904f61681eccd46503ac4_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b17faf247b2cd3f18fea86168e0d955f936e547b265dcef4a858c78aff076310_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:af797d3d09eada6044eba750c60d0dffac0ec40b86deebbb33092ffcf5618488_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f9e8af503cbefadf9007a03c5c461d477e653e2d84419654c24634c21a4db528_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0d7cde5696fd052ce668f13457afda2202ac5a6b7aebc169534aad38cd959abb_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:bef7b7537177cab1f8e76c27bdc3d2708bbd78e219d483601793e1db7bd2e646_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:998fda29a27ad7734983290eaf5c52207e6a17bef7fd093b9c690a0198bacabb_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:c449bfead28191c5c7dd08e85e9d72685c38b01b2ff4ba640a07461148683bb3_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:026e057754301454356936371fc160f6f01316adef6074c0f3b47c07202a50ba_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e8e0a5f8660aafc8fabc1591c03b16a932657c5b8b616f34c4e1a008ae4a1da4_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:08bdf486b5a8c14d2c1dfe281a9a41f0738b379f6ee6c3a8619262629673750e_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:81bfbe7804c6a173c5d6f1711a1e973781837e5a498a8d0d690285389ff7f1a2_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:513d1ad2e93930321eb8b0ef7da4561b48fe1a5e24e54de606226a8ebef543c5_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5d65cd8116b1a4be5ca72d064d5015d044c1e59430501cf3039293d0072d21a9_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:145e53ff21b92e08e32bfbd93d0e64c1ca805c0e5af512603c3f88aec3652c4f_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5609742f354f11b14940e7c22d68bcff4008125e009541e9bf8c2e3d239de1e9_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:0afd107ae57c883311eaa7210d2e851908b7e1b04f5bd91e3edbd4e5b28999d3_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:856ce8f84ad92549a95de0f93d78f484aa3f71cc11fee21b726f3b7fd247729a_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:08522e461244ab5fd9516860c42f5377eae28d4ce3a55317797ea0e5cbcf17ef_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ce8511ec2a195ac5a1dd5f25a9d44eb6b8828dd417682592b878428ba7fd07ef_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:31f5a3f3832af12831ea78cfcb95a0f7b087e9a527486a05bccc7b4817453140_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:b1a55f70bdc3ebf88c6e7b4361c4b347996ed9b52e67712c21044f205874b30e_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c66b4bce3da26b738650e7c5393f450b79a18ed0c520a59799513a35504d4a7d_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:495ac4c523df8510b9668fb89da407541ba1f403e71c71122a1783438ede6ed6_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a85e9ad247ee678c0ae37cf07c5f30bf3be67d157e93dac387204f9b6d22dbc3_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:06ca71c536e9056ba6936f4c1c92aa827f159dc1b23e0d478c5e432e85af014e_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:f577cd47a5de7a4f66bf990c55dcd8b2624d3ea95ba078748c0db8683d04fc2c_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3df6ca6ab2331cbceef62ea353cecc49e6becc67a3bc4048902e443624f109c6_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1100322cc97984dafe1445b54b2378dcfd79c398371a912f9f08c70588fbf99c_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:6b19f5c2a1705dbfad45073cacaf211d4f8ca6ec719fa6e8e8c27b9336aa6993_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e44ddc55bd6015c7699eeecb7e2b09f1b52169799957c668217e0d5cd70fc7fc_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:32a54a50a0c1eb43065d1b5daa7ad56bbab344ee270d6ebb70582a5647b8557d_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fd573941a24be42e3a339d0da0767f2278b94e3e7e108cd77f79813532f6cc83_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:cacd87c1fa029cf5972bbe711ae2989dbabfe575dbbd854f36874d169e34d11b_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f038cc33fe8ab0c5b1e33371479093bbae8f26f87aa7d4a7a1a147114fedc26b_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:422f39f57d7fae88b610f5a53efe851fc083b12786e3680c2497977dbf66ebf9_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:38913bedaaea48bdcd85640d60139d2f09ede106ff5f4662c756fb543ac88ed8_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:c9c90ddd7a03c8bb0addadd96841bf543221e5a5d10eb0c03cd225ef0f8c3dfd_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c39240eee167603fb44aae9fb207f07894f893babe2649a1c26180349da7f346_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:610bc8c4a548446146de7336d58df129ce3047a785fa002517a7830f6e7ec917_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d77fea7fe54a4461c25222eb8c3d6858d248dbb1da040e44d2138b729821eb38_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:39357951033b8da66d01d86186f7162ad1d10ab1951623c4bde77fceb0b96c64_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8fb54786a818f0537f3d01d34385da6a6d4e2e0e7cd6bd0bc97d194759af12b3_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:92240f685afb209fc021dadf7a109f713bd77858d6f45abd2075bb52aff355dd_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:949cb9f34d9a6329af9506ac744a456ee5169e69501119bf0c219462cc3e6f82_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:293f733cc5d9b61aee281da7db88c58e5a02b196d4682197b14dd8c0b5b535bb_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:352f2d3149d9b95e1b6e84109b54a77e6a16a227de3a07aca802a7fd477a3675_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0296b17cf4201055c358802c4a3e6f862727aa11e5e6143aa1db21f66e7196c5_arm64, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:d6e30c5f8518e50ae194534d8bad3d798ceee525e3b98f56ad8abf7a5da2cc66_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:600e0b8172e53bcba9628c2c4fbd4d0360f2f0d79ac9eeea7e92bf3574ecdebf_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:bedbbbe4969effa633a9fb004977174b123361f43c08a9bad13e7097937cce06_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f42f78203943e9fc41386eb57da53c297241c466b0b219987726cbfaeb2c7e69_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:96b7090c5ab33cd29a0caf4f71cf9bf4a5fd90224a57b47e15a16467082c83fe_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e3be94caf12e969772100d2bb6c762ddea8ba3183734ce38cd25c9fd789a3a4e_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c0b2a69acfec2b8edf038fd87a1d36f5a0cbdb29e17de26575c31100180784ee_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d0deaec8271be7a75943e6b03e0a687aa466f1eb02bebf17af858c2cdfe9eed8_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e05e8d68a0705c5c8433cd7f297a9ca7061729ba838b9bf30c396667d6cacfe3_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:59a5ecf49401f22faf57621c196c4120252b8de6968adf61c09c5d42ceb9e771_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:313b802f4db6a0b84274674011f5f13c9ab39d20bfa9107baa6ac0818739a824_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:78652552659eef4042f1edfe544ba7ab90f5207a75a71100910e0f0c6a7701db_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ad9bb8d147ccc9cde8244afed10d34983c579a760fff8819cf5e0dee75d9fcd6_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8998f320714523b8ca561ca868abe7de4c23a6853b2367449b2da8f8d3befc8e_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c517b1ba943fa9bf574acc0b5535a0072e7d3c782013d3407dddf45c0d0445e_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:37203466a115685bff4ab97d2c07d9fbca91b4f79b2a86e48270e5700bd61299_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7abfbca1e2c96552140cb9069a951f840b7a8f0c0ce4931edc4ea12c992caefd_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a5b274b04bac22366310ebaf847d3794f25ab14b49b438834da3b4b9882e8b77_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6879197f9954eb460b2b9e6a595645847ef25936b254a892bb8d0405c6015fa8_arm64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eb8911d1c053e355cd871b54857efd162dab312c3cd915843cb03221135cbf22_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9766052c0d14fdfb21d8677712c32753f92d0876ca4102b7fd041166cc5a0f7c_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c898f87de524f1cf3399d5d3ea668e60f53ca92a4450126656823a43762fec83_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:618a8ea0b65e9aee2a95d9f9993ff2ae5fa601042250527c25f1124c4620d6ec_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:149a4ba499b0f23f3ee6d562e663d45e85b299601867780da79c71f3dd114a0e_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:ed2b3331fb1c91793b1ed69018de70639b0e8bc1a6d5dd471ce12beb59dd40f2_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9a3c734a7500d078ee7822337161ccab0b735957b91a7cbda0bbd66d7617dd83_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:fd7cac644a3d84f2450c2a1953b5145ec5b9ea0d5efd210ab28ae02d61abdc6d_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:cb64de1b4612dd41173afe4988911fb8aa9591971ac607ace905475173b4d4d5_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c33095f1f2562be3529c16ae1335a1f8f05af9ce00142cca1b1ff29d9b508938_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1d2583424fa6a2c109bc27820bc6b6a2f0535a7a34c2fc1fef98e54662d17469_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6c94e42ca99c312400c68a5db82971e8cc735ed533259a68def86a7421f02f82_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:5aed1463ce63079f9dfabbcd8f301d940d963335a365613e019e4a2efb9029d5_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbc9f85814ef0264d0f562b1579846f80941fc44d2c940185bfd5f03baf3cab_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:3c92ae8d44bb214e2a097bb54ccbbb6e124cd29be011d01369ec73e12b2aaf42_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:6ba25ccb2282952b9d9b474c050013de32987f9c7e5021023fcaf3f64f27882e_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:3c055353b74735b8756890418a424aa0dd5def076848ab38b24fcd8a99a51294_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2f3ec8b06b4bd3ab949b9566f9a07e9b010afe711a8324f9d0fe5f643bc4e90c_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d7e566a057e48f692139bc0b84da5c6b617531f29c1ade3aea4e64af2ce913a1_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a2a55b8b6acf2a9398074ceed1dd5379cf18d704d55ba724eb03c906318fb086_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:833f7f6b4b3b8deda859a09fa77c5b0b9ab8370e4b746dfc235f7f906bc67d33_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a695d1c957e1c43ace4a885f4e6213a543a7cc84ebfac0b4c03a5ccc9fc2983a_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d51ef596ee71d7ad05eb0f2c0ed563666ebc213824286870ca49c682e763e02f_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c98d259d1d4771ef3d813a6e5b398ff33395e14e504c83d3066f1e3ec2024fd3_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:71a9faa48dcca4fafc8a2c05f83dbcd4ee4289d8cfa21924adc8a58b677a630d_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f9e68f2c6cc760dcdca4c81a8e1e9e2b20d21e913b82e524d04d2ffca092889f_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7181adcd1a185250d9703de3d74f6a626c12ea662f33e983d1d7e36dd70e6014_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c64d3022a20b1d70354e988ca06cfec07efae53c18eb186073339c35820cafdd_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c6a870fca82071d7596ef45c7c4058a36e485332d9696e719b57fccf98e2a02f_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:02474ee06607deb609f043d06c63b70872ca01f8f493de4b3ca96380111c7dfb_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:554f8063e75d86cf1d031d4d51edf280bcf69788327fba8361200def300f55c4_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:088c1ef72ec60639f6867afe5443808da64112c21e665a916fd73a439ce2adf2_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:644637c6b775f1f712a14467105219034cc40a3e6e851982ce3926d0ada05f5d_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3853c86a4b872352f12344c33f93cc5b3c71952ee07dc1ba184a368989347588_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:0ffb853cfd5c461c9d924d546dd17b8569df1aef2e0b3e39073ff465f3d6a841_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:cf82b419a144a08cc201a17fdedc0613c4789c4956f39ef6adf7190635a08912_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:31f9c03259c3a43f0d52c6aa80808260d283d952d3032e9e2e1b4e05b03721eb_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:be524abcb631eaa6ec06933bd8baa0571fcf95c6067b6b77143531de91514591_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:81de9819d71081d6caea20a9b4c65121d8e2574efb41d361769912cc4c9549fd_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:01807dcfa4941729ea00b3716fd2d465abe6f2e71ecdcc0073fcfc0a2fcf3b02_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e67529bc190d6723fc8f45531cefda2455297104a380839d805b40e8549a1aed_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b002737822cbf2924a35a748e834faf6960b4600af255108249f68aaee365489_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e1722e2a2eea7004e89eb34a6055681dc7295e3aef26b819e916fb1fa84af9da_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8d9e1d89fe6cd3e91ed93c6fb250c5434ceb276ba2ef7b9854a804a1ac9f796b_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:5ea74582c2c6ad5bab5909f7faecc85fc7240c17747f95f7ca5cf5b5a81a2472_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:11cfbf1d7712915ed8a1b1c2fe2471f295ee879b67383cca1eaa973f2603024b_arm64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:caf61fd0398140449df5517f61b78f1d73203798443bb8d0887050f8d484fdbf_arm64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:8026dea6bade9824736a823e18e296f5a4e1572cbff99bbd5d301661497eb9b0_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8465ae9694e63a5e5d59b6eca72652fa7931034096c9b8c404bbe687ced1eab9_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:aca83816742afe412ccd5687b592cd394e16b59e58a72095ce87998e50211db2_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:77be373cab9222bb32c9afe9f6f8c311e3d3c17c3763ee9ba5d16542126ec9ce_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ec25f35a712998a352beba0bf8194e3616bed15084994a52427799ee5fd153aa_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:329df5d38530e6071990c9614878d320ce5d934621c83fd3ebfee9e20847392a_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e7a9df612f409ef8307f7c75b862a68449ca9bdce8b902915da65264bddd491e_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:116447453382602bb4fe39278306bcd0e0a8a6927e59e5b63b982ec47c630f0f_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:62bb859f35b858a0eff2172e5842e23155140b0a62c5dff6fd55a15b95634427_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:9a75ba2768a2917fefb1c2a2a9c6005b07fe610edcc6c01af928f4ebc77fc7fd_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:37c521fd423f050fdf5559a638e400b3aaac4158ee1f494fe96b0c03c9cfbca6_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f95eec508da83cb25da25ad56623564eb19aac0767ec6644cb786312d5e9e8b7_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1dc5b5ae8c1d26e6a998ef5c9e5e87af18ab8875576313d3af8b63d6a17b6b78_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9b07af4f5056cd1839999e8985c1ffca93bab79f4d202a82a4ba07f32275d177_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cf74643b902539234a6b30242a6e2f670c3543f50800ead6f5f4fd07707a93f0_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4c1c10cf54431624acd77f0c9fd859c1e79305ce16dbb530194926f52e4def12_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:74a4cb9b2bc3e87e4f67e9e8ad8840f05b44751b19d40ae7c273d25144387a29_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e7761ba60b41ed461a43ea5c23899edbb25b88059498ec61b54938100ed2ed5a_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e11696e14aa3c78e66960d85e647031f75e4fffaa3d03e98834a6e552d40ffe2_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6af1941436150534075726d066f71c9b1841024bac99fd626687fd41ee0f8e26_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:58bffc7225500b52cd1067fb2d10b3db2663408fe678d5dd5d3ecf030647f716_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:51c3d1ae1cfff0fca6f3e5ce1149349b12b55b515e87498a2eafa12f161c63ae_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:8bf7ace91d91762acf46fd18b59e10375795f2df4ab8e872744cd1e8289af372_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d370edf311893705f8583bb9154113d9ed2895abba22074aeb5b2a0e928a5387_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:be0dfd89ebd642a320e224d021bc97efc6a3ae4f724f595fa2bfcbf65cf2c44f_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c9e956fdf08e7e3ad1128b56037c5eb11089f0792fdb4661ad65982d4c249c57_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f595c34424f8333ad5af2d6e5fd3a498cae7f81f39e48e72d922ffe1578edcad_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e69840cc7a0631b4af7f81db6e3198ef8b0e0d1139e753bbc4cbfa17e168cc6b_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:44ddf07a9dafc20aec89fa15f9762ddaa2f85ef39834747f471f01bdf88df17b_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3493ee755eab61b49b2d24187d8af31d5a9ac407c47ef80878e96d4d05f8818a_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:3e2cd223d91b1e52eb2951198ed0ecfabea705ded8609cfed30d8352d48bd276_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:909ef829e835faa74939e802d418e2cc1810454b989b51b582a42a87f35955a7_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:646acbb767d8c96bedef5ef409b6da3ffe143a43d14178f67b9ccf8df8af5571_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5f778556fc65004ace29b86341b0c350d77693164a47c9c3426f2aadb72eed9e_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5b4e1f49d9bbcbf72a73885eec32814bac97ed99a2b5b68d9ca22c72c0ca5b54_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:16084a3049501baa1d7ff455748a4f23847227003eb293177a4b37b3eb3c48d4_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:19278673fa52f246bf269053482684112dac4ff8c48a76d32f310246dea21493_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:daae716c44eb122c85ede5411574253853ca7c17c65d25b4de48c4aa1aa25e8f_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:cb230f60f2c571428c7c68986c5c83c1b55dbb3465189ffc965d91120fa8a9ee_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a81a7c546fe0778f707eb391e991b643d87db5995840d7fdb50e38391e5aa91a_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3c1b07b74ea0e13d2a6dc782077e06d69f1993bdacd6cab71b961bdfb39e35cf_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:165d81b2a28cd4e5cd7ab811e91fcaf8cdbc1c19cb3651e40cc5f2e1704c4152_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6b2a0a25f19f5da71c9fe69bebe6f210736615ebc7f5d95c7fee4ddc8ba3a900_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:5e6b8e404fad4b01577fa96fe6a30a46f1ebe35359fa76615a254c4051198bd7_ppc64le, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:377d1ac2d4bb570b2a049d564f8e334da2dde1a47e31ac5d210bf701b5d5bf54_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b86e13901755ac0bf975e1a4f948a9ba6cf2318281597d570ba67ccd32354eab_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:fc9150c35bccc372806c6db6a3bc2aed06c337293d85ee6ea2cf7589a9dd05f8_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0d4366b4b0195533c0d505cc915a990a4acae577dd60a9b03641a868a976dfb4_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f35cb5377b80217a61a2ccc9abaf13690e51643a8a363bc075103f2472445010_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f916b07dc45834c11dc2cc4e99a19dfc88e4379bd95b6f9557f9250a3c750d05_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6dc9259b57c0f3806f767c9f2c472d4da6e1c835e1bb5b1bc810e28fefd4cd78_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87c0ec9f911fe05df9baca939259450c77426fd94ad368e52813c2336c638170_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:efb370e153d30f591dbe4bcb89d866f92f74c8da1ec802128a6b3aabac84e3a4_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:29c9de6853b1c8cd7c57e11be4f1e88f0f9bc804673f781ddedc95d843192583_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bd3c27d5cf360c7068a9392121eb5271344fd7145771a3da43b1147725aa1c1e_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f48c4e8915cbfdbec6d278f367d65f04ed0ffee4b85c289ffec784094012fdba_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:68d10ca2806cddc0b1561db70937cc6ba4a13f99af38cf21f81f06e0d431f757_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:ce7c4e1bbced6a77bb5df2c26113b879861be62774bc9490033d0b88971db5e4_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:57a749e069a5642e0dd31663209eefa301d1ef2c88458f46c0d41a7e2e74bdab_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:b9cd793f98ef73c7cccfae9f5ced98477456afb56b694ac644eeb92a2c2495d0_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:f1d93fcc4bd6f05d75619a7cad62c4e432001f5c398fe9ad876b8186db0bd4b7_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c295768b764288062baa6c04a22172d2285271a7ac8bd97b2f9f566258488c7_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b703b57b650f70e800c4cceafd0575e8f98bb2e511f98013ce0fe7b8f8d585bb_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f8e5f9136edd20d247c4ad128a0368aa963e67e77ab3be3da4d5165b50a384cd_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c17edbabf46ecb6a4956191bf2c6fac579c2f07dcbfafc02acf06af7481d0387_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:26a2f0f61d572c263b75871ed37189176a0c01c46af1e2c906206cedcc01f544_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7785b2a16b2a2c7443cfc59164c74acb341237b09a9f87c5f0747c9140d21b92_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:c9c8aa443db5d3799ee129add152d393d9d7ac82d4381b5df14ba3129c2b51b6_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fa5fd5f23de91e92eab537c7146522ed1a5546deb0ff3cb78808b2988f87a552_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a6b113bd995ead561e54e284f66e6b66d5c93dbac3468c91a33a012d4d3d80a3_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:87526ad37c3b8084b51c51608f64160ef75d2d59385da39da06b7fcb7e899c6c_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e07f4c747b6eb169e5af5d4ed1db217cce721e5da92a94c95fe93fadd03dda5f_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cb256c6149e3057aa24f776d565b8d356a9db71b3c180d1a08c0468c07e4f8db_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5bfbafc057928271b1e49032313dd68e16a4a18438dff6d799269f3712213b36_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:96920fd9b8814036a6ea41bb5aa7fa9ef058b24d9b6e732876ee5e5204ad358e_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:709800adb442ace7620354011886654d1097631dcd0e649bc0bbb6da768c09a1_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3b44aae00f0284c5cb4d384496002bc6384aa920884400fc0641fd8cea4f2b0b_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:8b04a7bcbc93967dc4f92fb22a793ceb0a1e4dcd3ca2b78c0f99d5c5cbfa66e4_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:ed7f8c0ad2ecb0792616541fcdb8c9e494eae5bd8887b2f8c4131925f7fd2869_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d61f97d291622a263151c6af4262b174817fc4d6d3a00980d9dcc7394d2f862e_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:da7f21db5c520dfed4c1e1941980967ab98667a179f53bd822457153b7d5546a_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0ce37862745dc957403ee29ddab8b9eaa50947e18aae3213e228803256600181_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:5e64d5a76797d3a06558373b55b8c521477442a9f3520b20602bd00e36bbad78_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c650f641a23383d6725b8183456c5b1e664cbff797133431ad1e846b99977070_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2d404bd5eecb4ff8e522ec41dc05e2881df9911f684e6e356a4af9c2de39c65d_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:f4c87882d928ae62ae06b9d9257041df224d2a2bee45c09849d3c293110447b8_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:d09160e999870a0dc28cdef42ce2e3b4f71295333a50992ad6a70f0e8e8c8f86_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a9554a226527b72cc8a9a1eb6c10d47f58dbc4ed22545ca997dc31fd92a6ad0d_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:14be97b72e46d32caadf863991daaaebf983282c7a577ed9fba9a7cf99204aa6_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:ee188dc560778a6d5bdd63f9c12643de52e221e744c868b1fc73b3f7c22926a7_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:9a897452d4c45310ecbee2a0f622876b45aa02fa0b62598f2f3606bc071efde5_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0a6667754e0f42d0e2758a3393ecab153c52e16db175ef711af4e85bcb9b100f_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1ebc097457ad7b160b466f4f80cbd8f5d607ce784455ccd661252e7a0d652b6c_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5874c85f815b6b1f31bf0e9432e1a5e90cd4cdb2104d3a010f8ec7abc03627b8_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:5ce1e8fdb30ad8fac87df354ec30b71fe245c1ead66d6b74cdc3b4e9c2919b52_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0669956ab668d1f979893f7fa496f89b7038dd9565e0c74cf15a52040756f098_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2470fa1bd38e3bb7bb980dbeafc4af908c0e637d965f888e6fec29c29c4c6ef2_ppc64le, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:76c6d66afd5403697cde360ac358f8e8d701c28559f4cce31e3624ee0a792375_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b38a85285f2e0e04c751d945a169c0fd4b9b4819fb6853d24099eaa2b64a6f87_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ce968286e0e96a97897e83301812884cd9bbaef2e9e8308f7569ac97fb281c57_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:4503dbc4ca92019465f190222d3b069dfa282874b056307101f764e551dcc3dc_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:459fcfeb0b5fff9d88fed44afe0923dbb7f4e8cd11d52facb8c2cf9741153bfc_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:65c107ab7ebe78ee844a9591a86cc26b44bd9641885f24d604ad32d53d31c2d0_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:df4d35aa460326bbdb246c336eb1a8bed86ac33462b206f6302b1b7161fb7846_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fb3e7484d9b63fa7585610078e766ee0355bd49efab9674c7bdad16ecb66ca40_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:99f333d79384affef9a545bf9f51a9f8efde2c90f8e3b4a00c706be0fa06d9d3_ppc64le, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:e8ec0477a5806a5f53b3468620268526ae769c4b0a7e77aff562e2ac2893015d_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e67b2b6224194d0750e2b95c3be494af50c2be5c4c95ef0cf7570137cbb6cc4_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:0fbedc9f9453ad7e62e4943437c6a91d830e7c0766d56a3d59cffc19493eb4de_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:50d64211855c05a58ed9ee2857277dcc031e061d9d8f9e470856af609423d9c4_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:aa67a7ab701fbaef297897e2a76c3420469e677e454854d7374c647e59453e56_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd181326e0c81a3e8d25a5c34fb8912a1bbd82dc406c1327e57d8a2602ac8ea_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:48d418f165345f720e1b60b3f990148090d6b54e54f8dbbf59b0dc9ab10acea0_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6689be9b9c2bb0c9ba9a7de5e452e15c78fd76c2c80e05672c82a0574b36d98c_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:0f2bdc1a26f34bc4c0b39ab9a02928e585d5f62a0938b64720ab0646e57c9ec3_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2e11d5b71b23a4903c44f48976cce181760e16915a93c5966078f0189a1c0428_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7eded4a2b5b382922ff381cf9b48ccf65c9707eae3deabef9f5c829c9841b933_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:85c74d44a6616120f4f2a4651c024027c2ec4bf7ce8c1377e9f16ef4d1a3adf0_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4ec7d61e0f9ad700d1a70d0dcf7a2ae813a311c6c7e4e266bba4969268490c5d_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:881b3b987e93c46e42a1983c1e91c20d78f2b0ea1b13b401eeefd6a0ab75bc64_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:0c11c3c0014615bdf8b88703cb13979908a701c159ed32ecd519b321ff68e8cf_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:de88fd66d1b1fcabebf078282850fb2c92dd248ad11dd56f043eb29dfbdd2ca5_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3916fe1e292cfa428a09fd6e282368aad0695d40b89ab7ac6ab67b6e7c12c7a4_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d357c9a00ca9d29672ee268120ea16f63e891e061e3670a2f20662b7ac987ee0_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3a571f353cd083c2a3db72b393fb5ad72d421b4b486b0a6ded61b77693891e3d_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:13d68aca6444da3bdd486958d2cbb054e75f240fe6ee4c9a92213a4126854cfe_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:14791642973b41fd889e18efdd5de6d13aabe27ddfc2e32498aa0f4c5d36c67c_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:778aec439f1f633f4581d224b1be60e02db5795ad4a8500414840bbcfe95cbfd_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ad62f9fc0989292c65ad6e9895f5acba00074a03d154816e6d1aeba551e235a6_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9392688a0d1037e49334a210834b6216f0dfdbfa5dc431a0de3997a0ab758cc_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a706fb0cc022dbfd5fde8f206a10b295b264fff890c5c42b503c542103e12270_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:50e5ccb4a9dc103f90ebcf415d2cd34362f3f048ecaaae36935719456da747ce_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:d69459e3431c442f6f8dfb8b63930d68df7a202133d638cba46ad42e36f3b02a_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7c04b04f1a91de118e1d2442f90fd86b0c037871f5f24e33a1eda5fe1d0cf387_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b7516182b2736ce73df46c38b7e55049bff4c43bd5d94b7256e07ab5b9a1f04d_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5b60209516b9c93957e1fd94bcab86c54839cf7023d2cc06e5d0945b61d72810_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:dcfcdcb62f6a0549f8b407bdd6c736fcd802b8a6a0f7009dd374dc83119eeec1_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:639ab1275fafd0d53a3f80ab43b92d516c17a48843091ab7802bec58724f051b_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:d23dda4f6dfe29bac90897b1288c3f1de7dd33e9555f4ff68a5c568665f48bcd_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:61be4d173821e1bc9e5916ccdba1f667729c1a90db7ea40cc00cdd4c7c002d9c_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:33a37278333d270b961408f809fdf443fe287887cd38e2ea066e905c4bcab355_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ac199031410e8385dbcd350809db535afbdd4379d78b6f3fe15eda553a58f386_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:947503ec6b8fb67c7a718f0c8cdfe77d946f18b34305ca4b12a1d94ce1770033_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:6654aabad6de6a7732b41fe0a51240bd5e016f08491b5f45ae249b795d4a4105_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:c39beca7a9859264b6c7b55a0497c9a17cddfdcba66747819a22edda64b33fec_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a81f8db9a7678290b30672eb775cd15dd7bc120607be7a87ec74cdebf8abe14b_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8359498b55fcebfe6b98dd218768056888bd30b5173e926c17b65c52b379804_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:581cfd1a677c7a485250409172c862f814a4e3e70debb517709fbbe0071d93dd_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:5dd58143bad0bcc3459725f9f54702d19392f54cc3b10ac461dca1aa71bdcbba_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:cc6c0aeba93e8999c10194423cd970250b2ad44fd9cf6598252bbde74c260012_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:2cc7176b12d420186887bd91ac7649a3fcff7032f7dbdd889be7df74549f0785_ppc64le, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8c563387da00ef113e0c9efac3d619ba53d7da76a44b9788f9ccdd73020de8b0_ppc64le, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:50e33df1ab4921d42fc959243385d3f07a20e0075754a625fac26a0d61b0a432_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:d3213a61b899e3395e2f13c34ecaaaf7262888279cdafb85e96a42ec1373a15e_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:00e8f0a011db1bd3973eb684405dbe0d1cedbfdd5fd4116cfd583587f3baa00c_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:9836990429d6d2b71bd26acbe6e00182852a0f6d6bfb391c11b488ce23094a59_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a8a400c7157e9a698c2cf295e5680a669a5cc67f46799910163d107f4081ca2_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b3932d1a0f8fba0a6e8e8518355994af848df5b3027b81c5bfe3848cfd58c3a9_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:209d63d8668c7d3c7fca2fb987fa92b98bd612981b560e056480270d89f2cc4e_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0b3111dcea30e7ace7d02f2dec4c60bb34fe4b4afaa2017e346ff7284e0ff30f_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:3359dbef0b6483f631b42082e64c89d697693e4432215c3c7ab802ec63e8b072_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:555f1f69523cdd3a8af7958759e21fe098b2f92850da1aed7a75e49f7d99459f_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d290984fdc2022a7d4800d1b21d84c19a5bb8c0020dac6c23b912b2039f7b49f_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:5b804922ea5d6fd58877304165c578b1e9a5374dd4031b27fe60a29e2b547504_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b31c0e6271513f445b98771e67cc16b9b65ca805cbc32251e564f351f3420807_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1b98c9b8943b59b79db8624d34de81f2ca0456e160e6488640b7b7d6c7ec39a8_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:416412bb03245c351439d7bc6055d4e03c34ac552462eaede515b76bc6106d10_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:47eea12de43679ca1a83d4febc96ba20a14f48df9fb0a22746277b302467829b_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9d27a20a2cebae1e7bc9cfdc0b09bcf09723097d6ef4d68432dbbf61c86849a5_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4f9f09fe6ef611100f9dea9174addb76b47a718d5f63893e0a7c6800df0efbdb_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d1e6ba88e5f2655bd77ce1159b306d23816a8450b4785a2df239648ba2026d59_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:407f1dac510045dc3967d878c194f19871261376e229e0cef5cd019cfd6657a3_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9f9327c2e637b0691475d3190db76fb4f98bf2fadfba5918aed43224be2de35b_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bdd1f952ca5621a18b92ceba4be6661905e886ae4d130bd24976c3a03e3a4fd1_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:ec3d0daaac67f7d7dceac430e2291727d709e47d1e41a834e87d62394d3d02fd_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:3f504a79f127862a1fccc822b4ec14a5481c5d706480fbc3d1cc596279b2f273_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3a15422099d76e801369f95a57c6bc3f02b51e5dc6ff506b6db8083f6df772ad_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a85f80fdb76a0ffe1ba6c8e6e65733009ccc457d343e7ee235d71653f29f5c8_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2f40dd612edde95df68ccba9eedad64b3e694aa0563ce3ee6b78c996ebabfa99_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:91c81c0e098c6e531c55bd450c1d5b033e873121b410df170b780a2a5d60f871_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:ccab23ce86714c5e7f5e33a98870335feb6f64fe245e62a5f87e45bd7a45972b_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:acca8414e8afc1143c058f87057ffc882c8587a18b2315e4c5007787c08a0acd_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f3643fb73bbc0d1d0531f1013291c802d74a03b914f990f70486f94bcd361cad_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a102b0d6fd5e0cd267a261dcebbff82080ffb8b876b94b70dcd748afed44f7e7_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0271391ab77c8446494adc97f97436d8f6195c51a871442e34632cd854c91cd5_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d3b5e4215032ba51b99e24be747e6126255b8bcd6bec4efdb9da5d409b8bab23_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ba20338c43e4d23e64fea0bed6c8134e9f7d5ad3b3ebd0f18e24a6fe97900720_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c16f0bee59b343d60c8c17965f43a47b025c3e519fed4e2ddad756432fc4a188_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4100564639d75952f292278d9af223497192df628388e87274e719bea0ec1643_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a01b44718dc9e99fa33ac4c9d253426744f6bacaaf892142005597419a8b2691_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ec9a5c54d64cdc66c02768007ce95781bfb464cb958b060a2c82eb854e4260cc_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a00243ae50a2426215c86d790f585dd02bdd125bd88c59dd6caeaac9c7c16aa8_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ed8ee2b468db55a346b03171d78ba7b5d0a3486d592ef873bd5b568f8565a8e6_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0c975e44bd468d8a5a1b923bc95b27203b935e94170d41c439da14b0d5c10aa8_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fd91ace547a908e798aeff88b320fe213ff039370dad9cf5eb1221992fa356d2_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:31c6b20ba844eff82240576e325d607806a343256472c6c6f6038fc7f77532a3_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2070f6d2adb653f4c0cf50db3ab164132ab96f30334e7bc39bfe271c8a179e6c_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:7a7fd7c78f6f1918db1ad974e9496b9d917d7bc64ce9e09852012c591e8e9c7b_s390x, registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:6e2f0c11f21d97f95d5799bee387d435b25efe47ca3e694d4b233bb714027eaf_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a553fbd361daf9ca8f7f5a411e4ef5d0e2bc87b1d2979f349075e0aa75e879f_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0ebe2818d0a8fa5113bfe0235dfc5208ab8003afe6441f7d14eef5809c5d2a92_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2844fb3ec72f2fd475760fd5b34717997e07517975e40704632b540042d2fe45_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c16ae9afbbb9c130f2ca00048b9d260c45c6baba9083b321f66c5ceaf363e542_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c225234035dfa394ef87c4872305595fd17967798f689ffc0708dec84fb64450_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f5a01f9e539ee8f0f8423ebe10072bc319220d94e41e0bc845b9668d7fc56320_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a3e79dc229443ed1e7bb335016e1a8f65cda74d2491bb31069dc3d16ed34db74_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a47de8bf15520b2ea66c4e464e89e43d9c55ff4a4a3f8cec4121c3d7596ccdda_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5fbcf4738d83e03f2e27819083cf021711b225b2874eadc1ef583da7c6da8851_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6c9707b1941231ca5024d55b280f6cc31aa2e3752982c4a24ecccb87538faa8a_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4da9890d3a00fccd63555407224c6c93314e9aa76b8b7a83b6177b87969930e9_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0282a86ee6eac31f098aaf4d7f91768baa042b4c3304e31987bfcd9ec655e989_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:1f8daa6b285bf3f83470563377445244c01658adccdf46ce1f74a31bc40e6599_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:38ad76e9c07e3867815353b3a6fb9ca2cf59c53b9fa49c31707572ca071c6276_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6f3bb6d522d5d85e1bae93273003da155532cd6ff3f2bd7749d462d554b97fcf_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4de2d0211fce63bbdf3a69dfc72ef2949c01bb683abe1ca39bf7531e4b5a027_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:27af526898645936b7b5dbdb766669588e226c1b6ebc0e6f65600c5248ad0f54_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:3c2552c171396942757ba63ce3117c3157cf8f1e78b62ed9c21d96b8e3813ee5_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:fa1397c77592b9b7c6fc2b9a3dd5bc332f280bc7c891c07123cd1af3274247ed_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:600a368e901cc32fd15f0a0dbff580f19543f17586e6c829283a7d104fced94b_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c0e9aba8396b4292df7f61092d20d7b7eaadeba3f3c7338aa201cf544c8e6b0_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bf700257519f3d0b6b146f014a208f74f4963f53ea007e9e18c57c975548d451_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:28bb54e0a31193143588f43b54637ad1530e0907082bcba4db051380c75176b2_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:e9105a2498c2e0c96de143b365d64dd37546cd76f83de6c66360b0d01ed0293b_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:8489a1aa64a41bf64718acf482e029326485841889be401e06f28034cf0dc405_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:556432f857b2940d91974a2ccb2782aff0d3c3533667a359d3466fff68704988_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1a346a5237a76804185aabd07226c9ac8017da5ef8f94f796fc1d2aaa228b6fc_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4ed3a4bd8b3795fe8b768350a2d71ac14ed3a7b5340ae978f09bdc708cf0aee9_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:091ccf36ca827a71bd8ea0c332a759215c5ab8075398167671c2edd00ab409e2_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:ac463b4742e54c49382e3e743c02b78d31efb584e7cdbf38904ae95d930fe8b1_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c87d2912bcd93bb3782686f5132c3670fd67c71cc13daefbbacda2a82688fbfe_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e9645263c4469e11acc8e5aae8f99fe6bb95a95b952fce2d6ba71b461abef5d0_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5bff03233ef54f84d69524a733ef264b6ee6440be4a280d14c173206ae7508f7_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a40d35922219939e8dca01734c76e0961a89343623571ba040fd454d5664310b_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6266abfd63fbfacc8b7761ba96209f8bd3996e1f4220540454c7596347febb2e_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2fa524b3cfc0ca12b4e8b4855de970b9ac6ec19a722788c88b3ce2a77f55d244_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:628a46355c9562ea3db390fa248ffc96f53c023fc55738f45b842a584757d162_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:a8eb23608bebe2eb4bc2078617741a40102b880199537a73e2f577ea1daec343_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:233c8257a5b1c730d5aaa4e4026085613cb44209d8c3adc135bc9a9445384c70_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f946520ecae23f8151251c21fdd3ffb408b4ba92bfb02b11557561d923b013fc_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9778305f88e4e6855813a8ca7a3810592026d8f160821941ccafe7f486181dd3_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:815c564a258346e310b56985ba9fb55207fe77f6332caa8a7922833209a64e35_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8f3c5a85710334405fbb814d6efc6ccfa1bcb43116f4d56e4c5cedeea6e0c648_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d38975e47f19c8a655250515decba41c238261fba79a14272b95bc19b9336c90_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1be86dde450c45469d3eb1a3bc24c1341681f846e8e3cab1a6015a3f1a932aee_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d7f5e52d28b36f2c99cfe4844faa2f62d8d69004c093cae3adb9401a348edac3_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:fe11d1d7bc3e0bdcf8bb91af91e49c5a851a5cd3e9873a1deab5be71b673b617_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3bfdb38983204be0a6fe80a59b2fb1f6543d94b4885e6a010a156176cfa2030d_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:67d1260ee37e2ff19b7f3a341c8c207fcc8e80c3d5173cfb6d9971a99887b9bf_s390x, registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:874c180380a752b5fb2813939a2ccce0f93e335d571eba0298bf58ba7fdda33c_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3a62f77fd2d0b35fd4e0ee5dbe5d96877627e7f0d1a5a3fa2bbd7cc3855ae1c5_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec9557c249d9db148266fa2dc54ea95bd9c241600636447aefd4e157cd99044f_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6665f55bd9f5bddb67bd9a551de2a753125bb35b07c34e78f5ca9a9ba69b136c_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:560ee25bb1d494a7e8451c24cc850b05fca21339d2c0d3b965df1dee25d59537_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee33ce2e5884520a44f16853b222f9cda3373ff9b344347e28dff59a18f51576_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:51c31da17caa5eb16840baf7d9e0331495878bc65e2ba3d7a89cbc5cd8bacd8b_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:26447168afbaeaa46a25dc8f913378c056531e26dd847d18763dcb8c15927955_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:5c0feca9bed4afd300470c870eea7c50f897db285431e3acdad2ebc59eba9449_s390x, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5a960e7819fbac7ecf7faf58dc10780cf9d9c58f74b60837ebf78f47b568ab45_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:102e28b76ea7b88f5f15014d6dfbc59454c5678354b834091971aa2b7e65e6cf_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9151909564c856ef8875ab95292783d7b4931441efdba6df2ce51ca61dcd7fda_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e3c966e85f5e5f5afd2540304d684de19be4f7776d5ab96704c424fc9b720673_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d2fbdd4a26c1ca613da3323c9ebfc0eab559a53cce657686810135f44a9556df_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:4e77d2037b64f38935a76695267c43a53c53a7e68d59050eb96fe151f30afc80_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:768d68fecc0b2c9619f8efdf693c4f1601050e76429d116ec059aa179eda5335_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:621a3d6d7d8296eb373625f7cb6904ed86f93417d717a60d61d8379984623b08_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe8920c61b2d2ab00c622373a70f12234e5f47bec17cfce690703a51f3d2ec7e_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7d4a90829257ad5d51e88e7879359b28129fb44cb389254316810d90d0a6272b_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2751c757bb9f69791e61c075991582b5b634571b307d19daaa9522a441636e4d_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:cd449aa62f6d5ed1552c6afe2363946f167916f5ebf6c497a93ea2b0c5aa55ef_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c289292553d40d0b00b42b8315bad23025c9ef33be5bd636994231a895952c95_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ec7a62f4578cabeb0a2f2c80297df7a721e712901b6aab144c3eda42d4eb1cfd_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed9f675bf3948befc4e243f6684d1a77703e938cfea16a336e49a3ed7aeeeb65_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:85d3e3a17cb116b11450e42fd523d0858760ef3ef5102f0a9f1c8975f50a7647_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4e8fbbb8ad7970f0d4b652634046446a21a884771660047235a953f359a5d7ba_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:906aac871025c528449883655c45b1c1f3b91b65869e13cfe133a04f2f06474a_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:19ea49ae73cdccc353319fac02dab140d7ac520330834163bfbd034064ee6c58_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:702fe7b111416b8b49f3f120c43990ea7fafacd867097ba2149f2f30bd719eb4_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:50e92ed4427412c31952011a87804b929520b2f6c3d641b3e1ddff3681d11a16_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:409c17d7cb841879bfcce2e4693dae5ef2d097540f0504b91ba7efd83a225f8c_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b8b06e16c4b312bb57421ac1072132c1a39d355cda52b5866d4fc2303d56b217_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5b466df380aa4290b1138f1caecf6e0d502379d976cb33e67fc92ca55fca1ffe_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5c2ccc1afab663db899e4833ec2541a18966660dc37e265fd97e8ae35bd40edf_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f3496f7113b55d909f48116447dd6beb385bf584f29785e220ae06283c69b48f_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:efee98de77ff7d6b7144cae4b6dc91fc47ed5946d0e210ac456192042633daab_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:55986e7a3c48010d09a83beebf01371abe4206d4f816b1f3ebb3671197906aad_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:744d015fb1f88a3185374bda0bf469d273ab345fcf2593e481bdc4f3873f9df6_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a82510fbd83612162dd65c41c504c6f7978138f013420a367d5b58a4d2b99eff_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:430a282aa298ea27d02608595fb0d4a32a29408b486340494f39be09bbc00e59_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:590218e4bc1195c03233827a58bdbaf623a8b1f4bdb703b8540441d08e730fe7_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:4ceef7721db1459de6d4d2c304470008ebb20fd977661c5c8c25250951c95e7a_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:86d226d78e704705431a00b5416ac8f91af6efc034a17cd513945c68d90af818_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c9cd76a4c78e9f3503596d2e3991eb3e345d5baa08424ce123ee72f619bde904_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:c408b5b243a43097fb9ad22ab46aa49adb8460a29c452a58432c039058512c58_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f44d6b38615d4014e8c8f83f91f89efeebe52c25dad338393a57aba81bed076f_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:568f4d875428ebbd4cedb9283a7d99904be9e6a4e931e7b979248b214754ab44_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:84b0c1b633bc21f493e3dd86b310a28768cbe8bc84f923fcdd37dc21d0c20698_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:53a0d749abb223dd9be19e4a2d31f8cd733b8f1a4493db45a0a63e9202854078_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:13882478efb5a3f177702e6db79f83502da35afb14ecbd8586fc795b489c6758_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:dfd7503093eb36b2c457af7fde89d0942fc3672b8aab8bd1b22d874969da628e_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b6d522cd0f5d6daaf6ce691db788dbdf5598a6d902859703ea94b144bd55336_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:71f0ef212048bad104d4891e879aaffa1c6d85d6915f75d9b7ef6cb34ef6730e_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6d4f9baf5858b5ff5ddc21d637200d193c493249e5dfbd43f79728c98d858eef_s390x, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a2e964b9545784922150a3ad68628dce6ad4934f544e86386fe12293f26e8e12_s390x, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5a6ca7ae7193b801bc5b7a73b6d1b6dc119f2ae35d9d9cc805ab1f69eea285c1_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4045033d0df7d1e48e462b3983ccc8a16ef78924f4d014fc699d8bb01cf39e65_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9118d1f540f148f947821523d0c7fd8d8f38c088b7c300f8b5cf284ca25c22aa_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:f5aa11f62571cd9fcc1c996ff96531b312f7021b1606ec82f9f1f01cde833e16_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0e7deccef480ecd852236c4d8aeb85bbea90505d2c351aafd24a93dea51dc7aa_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2398c6654883d1a4693c51cf9d214c92fb880bd2ef6b5cbc8f59c7cae6ef918c_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:57f97e6b413d2e52170fafab08903c95db8ca8f5199cedafdf48e82c8fef1392_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:31abbf5c8750f7d6bf045d7cfe8d6539fdfcc1ed0442cee7fde6f501880b5036_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:984c6180e9275d6ec1f6bae9b2053dcf21b623b180259dc4acb23101d7cebcf6_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3e6bd74d2bfe5ab457f8f9070b124083a2aeff3c6f0e1eb1bae699456976acc4_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:496e55f45b3758f5eba504cbc8a49a4503172f61b0d2d7f4753c99e28d715683_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:7acf6423d73eba28b39863f360804bf60820ad62249a36773a5ec41b2994e686_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:f1457cb2cc6f30efa5ff84f968214f79c87d00c360782dc5442d6468d76f4e10_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3ac74a9f83d43d42d2f7f2d37dd2c8f214a9d9fad80adac93cacff712f1467c_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2042861c17d352fdbcc8e02cf5f4a68c9591df6ac36df30419518ead88c2e684_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:30a9c236330ae35d01ae77d9e13589f4ec601f2c9cb7a7434031c28fd6397754_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b226f748ab9d768a108c5099edb7cab8e6a516b24a94d9a85d9c5fa4c79b9c3c_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:5060f37aff7c99a802ebb711724be62ceb08d92b5726569cf4a6fa534d8553fa_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:52973d5beef8b17d3900d0363943a81564b3219b28803ee0e51f2c8efcec11e4_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:5222c261995183eaad0fdacca815632a0b5865e4e3bfc99ba8894e5199f9ec3e_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:e57c412a37b138420f116c5e4ed7c53497cf85e109f62cd4d41f2084bb481ad8_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6a2ec2c6ee291140ba2f0521d63c2712cef10b6392d71e16b71354de060b7691_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:846e520fffcf592384f32715e10e023395be762a6ff9dc885e0e6abab665e55c_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:12365702ba5a4d90d79f141e6a567e17a481587c851049e550c90c83daef2c1c_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:694d4c1f8f93607b7bf1f856c8b395914983e1ff5ed21d4d9d379c29ebfc38e4_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:614aece768f49d2e4a85b39be60857ccd32f1d0b3a21a5d18bc1dc5f1e57857f_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:fedea1d6cf4c213726562586b37d5c8001bf67a0c67460f3da671eb4ee5958b5_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:1f466455613b0a3db55483bfe3f6361df724cee10a985ffbdd5c000490d22302_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:40d47578993cd3aca6159a170014e2eb25bc1dd7223c3ada120efdab9e5abbf9_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:4cc9ca58a2e68c399c7b673b90a9abfea1b5f6a285a0d00b73c66a64cc4beb8e_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:795cad0e4a6cf34e78d38438417a2c8886112e665acbe4dc517ab6c54c87027d_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8b4887f9ec37eeaeb2708aa3538512732cb27c3023964ddd58ae87ca6d25906c_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:907a09a0d23d24097ce753c63d9e4b6e767f13524f06cac301d2218f00866cf2_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f4d0e3cc564b772f0e466a426af522fee04b59f3884fa762a10c279675684194_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d842ce7f05061abada62a8600d1dff91a2c528eeb5916abd2c17b2520cc9913f_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:112f3b80562134b8672edd8770756c92eb4eaa35acb01036f986b0d43d832a7a_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f0c7339213cb3f1a7c6f66b9ca4a9ea9524eb645136c5bd09eb5acaf8c6d84ec_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:538e0be9d0f7058071a20d7ef0886cadfa24a4de284795efafbd43b18546beee_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:037795d150e0658ceeb8a89642c0db4b5fb64a441bbbd7a3863b7e63205ce427_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:02148b237f117fd0411f2a2c4a459d4694272e5c169b6dcebc05ca4b46c8b5ff_s390x
Full Details
CSAF document


RHSA-2025:15921
Severity: important
Released on: 16/09/2025
CVE: CVE-2025-38052, CVE-2025-38352,
Bugzilla: 2373380, 2382581, 2373380, 2382581
Affected Packages: kpatch-patch-4_18_0-553_16_1-0:1-8.el8_10.src, kpatch-patch-4_18_0-553_30_1-0:1-7.el8_10.src, kpatch-patch-4_18_0-553_40_1-0:1-5.el8_10.src, kpatch-patch-4_18_0-553_53_1-0:1-3.el8_10.src, kpatch-patch-4_18_0-553_72_1-0:1-1.el8_10.src, kpatch-patch-4_18_0-553_16_1-0:1-8.el8_10.ppc64le, kpatch-patch-4_18_0-553_16_1-debugsource-0:1-8.el8_10.ppc64le, kpatch-patch-4_18_0-553_16_1-debuginfo-0:1-8.el8_10.ppc64le, kpatch-patch-4_18_0-553_30_1-0:1-7.el8_10.ppc64le, kpatch-patch-4_18_0-553_30_1-debugsource-0:1-7.el8_10.ppc64le, kpatch-patch-4_18_0-553_30_1-debuginfo-0:1-7.el8_10.ppc64le, kpatch-patch-4_18_0-553_40_1-0:1-5.el8_10.ppc64le, kpatch-patch-4_18_0-553_40_1-debugsource-0:1-5.el8_10.ppc64le, kpatch-patch-4_18_0-553_40_1-debuginfo-0:1-5.el8_10.ppc64le, kpatch-patch-4_18_0-553_53_1-0:1-3.el8_10.ppc64le, kpatch-patch-4_18_0-553_53_1-debugsource-0:1-3.el8_10.ppc64le, kpatch-patch-4_18_0-553_53_1-debuginfo-0:1-3.el8_10.ppc64le, kpatch-patch-4_18_0-553_72_1-0:1-1.el8_10.ppc64le, kpatch-patch-4_18_0-553_72_1-debugsource-0:1-1.el8_10.ppc64le, kpatch-patch-4_18_0-553_72_1-debuginfo-0:1-1.el8_10.ppc64le, kpatch-patch-4_18_0-553_16_1-0:1-8.el8_10.x86_64, kpatch-patch-4_18_0-553_16_1-debugsource-0:1-8.el8_10.x86_64, kpatch-patch-4_18_0-553_16_1-debuginfo-0:1-8.el8_10.x86_64, kpatch-patch-4_18_0-553_30_1-0:1-7.el8_10.x86_64, kpatch-patch-4_18_0-553_30_1-debugsource-0:1-7.el8_10.x86_64, kpatch-patch-4_18_0-553_30_1-debuginfo-0:1-7.el8_10.x86_64, kpatch-patch-4_18_0-553_40_1-0:1-5.el8_10.x86_64, kpatch-patch-4_18_0-553_40_1-debugsource-0:1-5.el8_10.x86_64, kpatch-patch-4_18_0-553_40_1-debuginfo-0:1-5.el8_10.x86_64, kpatch-patch-4_18_0-553_53_1-0:1-3.el8_10.x86_64, kpatch-patch-4_18_0-553_53_1-debugsource-0:1-3.el8_10.x86_64, kpatch-patch-4_18_0-553_53_1-debuginfo-0:1-3.el8_10.x86_64, kpatch-patch-4_18_0-553_72_1-0:1-1.el8_10.x86_64, kpatch-patch-4_18_0-553_72_1-debugsource-0:1-1.el8_10.x86_64, kpatch-patch-4_18_0-553_72_1-debuginfo-0:1-1.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:15904
Severity: important
Released on: 16/09/2025
CVE: CVE-2025-4953, CVE-2025-9566,
Bugzilla: 2367235, 2393152, 2393152
Affected Packages: aardvark-dns-2:1.10.1-2.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, buildah-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, cockpit-podman-0:84.1-1.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, conmon-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, container-selinux-2:2.229.0-2.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, containers-common-2:1-82.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, criu-0:3.18-5.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, crun-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, fuse-overlayfs-0:1.13-1.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, libslirp-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, netavark-2:1.10.3-1.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, podman-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, python-podman-0:4.9.0-3.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, runc-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, skopeo-2:1.14.5-4.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, slirp4netns-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, toolbox-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, udica-0:0.2.6-21.module+el8.10.0+23498+f7d19d48.src::container-tools:rhel8, cockpit-podman-0:84.1-1.module+el8.10.0+23498+f7d19d48.noarch::container-tools:rhel8, container-selinux-2:2.229.0-2.module+el8.10.0+23498+f7d19d48.noarch::container-tools:rhel8, podman-docker-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.noarch::container-tools:rhel8, python3-podman-0:4.9.0-3.module+el8.10.0+23498+f7d19d48.noarch::container-tools:rhel8, udica-0:0.2.6-21.module+el8.10.0+23498+f7d19d48.noarch::container-tools:rhel8, aardvark-dns-2:1.10.1-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, buildah-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, buildah-debugsource-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, buildah-tests-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, conmon-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, conmon-debugsource-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, containers-common-2:1-82.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, crit-0:3.18-5.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, criu-0:3.18-5.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, criu-debuginfo-0:3.18-5.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, criu-debugsource-0:3.18-5.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, criu-devel-0:3.18-5.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, criu-libs-0:3.18-5.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, crun-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, crun-debuginfo-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, crun-debugsource-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, fuse-overlayfs-0:1.13-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, libslirp-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, libslirp-devel-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, netavark-2:1.10.3-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-catatonit-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-debugsource-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-gvproxy-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-plugins-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-remote-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, podman-tests-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, python3-criu-0:3.18-5.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, runc-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, runc-debuginfo-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, runc-debugsource-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, skopeo-2:1.14.5-4.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, skopeo-tests-2:1.14.5-4.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, slirp4netns-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, toolbox-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.aarch64::container-tools:rhel8, aardvark-dns-2:1.10.1-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, buildah-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, buildah-debugsource-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, buildah-tests-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, conmon-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, conmon-debugsource-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, containers-common-2:1-82.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, crit-0:3.18-5.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, criu-0:3.18-5.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, criu-debuginfo-0:3.18-5.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, criu-debugsource-0:3.18-5.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, criu-devel-0:3.18-5.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, criu-libs-0:3.18-5.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, crun-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, crun-debuginfo-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, crun-debugsource-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, fuse-overlayfs-0:1.13-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, libslirp-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, libslirp-devel-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, netavark-2:1.10.3-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-catatonit-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-debugsource-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-gvproxy-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-plugins-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-remote-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, podman-tests-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, python3-criu-0:3.18-5.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, runc-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, runc-debuginfo-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, runc-debugsource-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, skopeo-2:1.14.5-4.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, skopeo-tests-2:1.14.5-4.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, slirp4netns-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, toolbox-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.ppc64le::container-tools:rhel8, aardvark-dns-2:1.10.1-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, buildah-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, buildah-debugsource-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, buildah-tests-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, conmon-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, conmon-debugsource-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, containers-common-2:1-82.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, crit-0:3.18-5.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, criu-0:3.18-5.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, criu-debuginfo-0:3.18-5.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, criu-debugsource-0:3.18-5.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, criu-devel-0:3.18-5.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, criu-libs-0:3.18-5.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, crun-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, crun-debuginfo-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, crun-debugsource-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, fuse-overlayfs-0:1.13-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, libslirp-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, libslirp-devel-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, netavark-2:1.10.3-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-catatonit-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-debugsource-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-gvproxy-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-plugins-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-remote-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, podman-tests-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, python3-criu-0:3.18-5.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, runc-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, runc-debuginfo-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, runc-debugsource-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, skopeo-2:1.14.5-4.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, skopeo-tests-2:1.14.5-4.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, slirp4netns-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, toolbox-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.s390x::container-tools:rhel8, aardvark-dns-2:1.10.1-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, buildah-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, buildah-debugsource-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, buildah-tests-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, conmon-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, conmon-debugsource-3:2.1.10-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, containers-common-2:1-82.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, crit-0:3.18-5.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, criu-0:3.18-5.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, criu-debuginfo-0:3.18-5.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, criu-debugsource-0:3.18-5.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, criu-devel-0:3.18-5.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, criu-libs-0:3.18-5.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, crun-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, crun-debuginfo-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, crun-debugsource-0:1.14.3-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, fuse-overlayfs-0:1.13-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, libslirp-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, libslirp-devel-0:4.4.0-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, netavark-2:1.10.3-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-catatonit-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-debugsource-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-gvproxy-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-plugins-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-remote-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, podman-tests-4:4.9.4-23.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, python3-criu-0:3.18-5.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, runc-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, runc-debuginfo-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, runc-debugsource-1:1.1.12-6.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, skopeo-2:1.14.5-4.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, skopeo-tests-2:1.14.5-4.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, slirp4netns-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, toolbox-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23498+f7d19d48.x86_64::container-tools:rhel8
Full Details
CSAF document


RHSA-2025:15900
Severity: important
Released on: 16/09/2025
CVE: CVE-2025-9566,
Bugzilla: 2393152, 2393152
Affected Packages: podman-5:5.4.0-13.el9_6.src, podman-5:5.4.0-13.el9_6.aarch64, podman-plugins-5:5.4.0-13.el9_6.aarch64, podman-remote-5:5.4.0-13.el9_6.aarch64, podman-tests-5:5.4.0-13.el9_6.aarch64, podman-debugsource-5:5.4.0-13.el9_6.aarch64, podman-debuginfo-5:5.4.0-13.el9_6.aarch64, podman-plugins-debuginfo-5:5.4.0-13.el9_6.aarch64, podman-remote-debuginfo-5:5.4.0-13.el9_6.aarch64, podman-tests-debuginfo-5:5.4.0-13.el9_6.aarch64, podman-5:5.4.0-13.el9_6.ppc64le, podman-plugins-5:5.4.0-13.el9_6.ppc64le, podman-remote-5:5.4.0-13.el9_6.ppc64le, podman-tests-5:5.4.0-13.el9_6.ppc64le, podman-debugsource-5:5.4.0-13.el9_6.ppc64le, podman-debuginfo-5:5.4.0-13.el9_6.ppc64le, podman-plugins-debuginfo-5:5.4.0-13.el9_6.ppc64le, podman-remote-debuginfo-5:5.4.0-13.el9_6.ppc64le, podman-tests-debuginfo-5:5.4.0-13.el9_6.ppc64le, podman-5:5.4.0-13.el9_6.x86_64, podman-plugins-5:5.4.0-13.el9_6.x86_64, podman-remote-5:5.4.0-13.el9_6.x86_64, podman-tests-5:5.4.0-13.el9_6.x86_64, podman-debugsource-5:5.4.0-13.el9_6.x86_64, podman-debuginfo-5:5.4.0-13.el9_6.x86_64, podman-plugins-debuginfo-5:5.4.0-13.el9_6.x86_64, podman-remote-debuginfo-5:5.4.0-13.el9_6.x86_64, podman-tests-debuginfo-5:5.4.0-13.el9_6.x86_64, podman-5:5.4.0-13.el9_6.s390x, podman-plugins-5:5.4.0-13.el9_6.s390x, podman-remote-5:5.4.0-13.el9_6.s390x, podman-tests-5:5.4.0-13.el9_6.s390x, podman-debugsource-5:5.4.0-13.el9_6.s390x, podman-debuginfo-5:5.4.0-13.el9_6.s390x, podman-plugins-debuginfo-5:5.4.0-13.el9_6.s390x, podman-remote-debuginfo-5:5.4.0-13.el9_6.s390x, podman-tests-debuginfo-5:5.4.0-13.el9_6.s390x, podman-docker-5:5.4.0-13.el9_6.noarch
Full Details
CSAF document


RHBA-2025:15878
Severity: moderate
Released on: 16/09/2025
CVE: CVE-2024-36357,
Bugzilla: 2350726
Affected Packages: iwl100-firmware-0:39.31.5.1-151.4.el9_6.noarch, iwl1000-firmware-1:39.31.5.1-151.4.el9_6.noarch, iwl105-firmware-0:18.168.6.1-151.4.el9_6.noarch, iwl135-firmware-0:18.168.6.1-151.4.el9_6.noarch, iwl2000-firmware-0:18.168.6.1-151.4.el9_6.noarch, iwl2030-firmware-0:18.168.6.1-151.4.el9_6.noarch, iwl3160-firmware-1:25.30.13.0-151.4.el9_6.noarch, iwl5000-firmware-0:8.83.5.1_1-151.4.el9_6.noarch, iwl5150-firmware-0:8.24.2.2-151.4.el9_6.noarch, iwl6000g2a-firmware-0:18.168.6.1-151.4.el9_6.noarch, iwl6000g2b-firmware-0:18.168.6.1-151.4.el9_6.noarch, iwl6050-firmware-0:41.28.5.1-151.4.el9_6.noarch, iwl7260-firmware-1:25.30.13.0-151.4.el9_6.noarch, libertas-sd8787-firmware-0:20250812-151.4.el9_6.noarch, linux-firmware-0:20250812-151.4.el9_6.noarch, linux-firmware-whence-0:20250812-151.4.el9_6.noarch, netronome-firmware-0:20250812-151.4.el9_6.noarch, linux-firmware-0:20250812-151.4.el9_6.src
Full Details
CSAF document


RHSA-2025:15901
Severity: important
Released on: 16/09/2025
CVE: CVE-2025-9566,
Bugzilla: 2393152, 2393152
Affected Packages: podman-6:5.4.0-13.el10_0.src, podman-6:5.4.0-13.el10_0.aarch64, podman-remote-6:5.4.0-13.el10_0.aarch64, podman-debugsource-6:5.4.0-13.el10_0.aarch64, podman-debuginfo-6:5.4.0-13.el10_0.aarch64, podman-remote-debuginfo-6:5.4.0-13.el10_0.aarch64, podman-tests-debuginfo-6:5.4.0-13.el10_0.aarch64, podman-tests-6:5.4.0-13.el10_0.aarch64, podman-6:5.4.0-13.el10_0.ppc64le, podman-remote-6:5.4.0-13.el10_0.ppc64le, podman-debugsource-6:5.4.0-13.el10_0.ppc64le, podman-debuginfo-6:5.4.0-13.el10_0.ppc64le, podman-remote-debuginfo-6:5.4.0-13.el10_0.ppc64le, podman-tests-debuginfo-6:5.4.0-13.el10_0.ppc64le, podman-tests-6:5.4.0-13.el10_0.ppc64le, podman-6:5.4.0-13.el10_0.x86_64, podman-remote-6:5.4.0-13.el10_0.x86_64, podman-debugsource-6:5.4.0-13.el10_0.x86_64, podman-debuginfo-6:5.4.0-13.el10_0.x86_64, podman-remote-debuginfo-6:5.4.0-13.el10_0.x86_64, podman-tests-debuginfo-6:5.4.0-13.el10_0.x86_64, podman-tests-6:5.4.0-13.el10_0.x86_64, podman-6:5.4.0-13.el10_0.s390x, podman-remote-6:5.4.0-13.el10_0.s390x, podman-debugsource-6:5.4.0-13.el10_0.s390x, podman-debuginfo-6:5.4.0-13.el10_0.s390x, podman-remote-debuginfo-6:5.4.0-13.el10_0.s390x, podman-tests-debuginfo-6:5.4.0-13.el10_0.s390x, podman-tests-6:5.4.0-13.el10_0.s390x, podman-docker-6:5.4.0-13.el10_0.noarch
Full Details
CSAF document


RHSA-2025:15887
Severity: moderate
Released on: 16/09/2025
CVE: CVE-2025-4673,
Bugzilla: 2373305, 2373305
Affected Packages: opentelemetry-collector-0:0.127.0-2.el9_6.src, opentelemetry-collector-0:0.127.0-2.el9_6.aarch64, opentelemetry-collector-0:0.127.0-2.el9_6.ppc64le, opentelemetry-collector-0:0.127.0-2.el9_6.x86_64, opentelemetry-collector-0:0.127.0-2.el9_6.s390x
Full Details
CSAF document


RHSA-2025:15874
Severity: moderate
Released on: 16/09/2025
CVE: CVE-2023-49083,
Bugzilla: 2255331, 2255331
Affected Packages: python-cryptography-0:36.0.1-5.el9_6.src, python3-cryptography-0:36.0.1-5.el9_6.aarch64, python-cryptography-debugsource-0:36.0.1-5.el9_6.aarch64, python3-cryptography-debuginfo-0:36.0.1-5.el9_6.aarch64, python3-cryptography-0:36.0.1-5.el9_6.ppc64le, python-cryptography-debugsource-0:36.0.1-5.el9_6.ppc64le, python3-cryptography-debuginfo-0:36.0.1-5.el9_6.ppc64le, python3-cryptography-0:36.0.1-5.el9_6.x86_64, python-cryptography-debugsource-0:36.0.1-5.el9_6.x86_64, python3-cryptography-debuginfo-0:36.0.1-5.el9_6.x86_64, python3-cryptography-0:36.0.1-5.el9_6.s390x, python-cryptography-debugsource-0:36.0.1-5.el9_6.s390x, python3-cryptography-debuginfo-0:36.0.1-5.el9_6.s390x
Full Details
CSAF document


RHSA-2025:15872
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-30204,
Bugzilla: 2354195
Affected Packages: registry.redhat.io/rhacm2/volsync-rhel9@sha256:dec387317abbe8f550227d41a8b5cf48b054c31d077c818de7cc6b927e04295d_amd64, registry.redhat.io/rhacm2/volsync-operator-bundle@sha256:7de09e5394985cdec87f5afab65b3343b8a37c0eb7f778774b21933ae69d691c_amd64, registry.redhat.io/rhacm2/volsync-rhel9@sha256:e3ea8237c2dc7ca0443c06e432c66a5938ce360733887ceb0d4accaf2e1852f1_ppc64le, registry.redhat.io/rhacm2/volsync-rhel9@sha256:45062a944d954154413191d2678924296122ff595da5facf7d4b3d127887032e_s390x, registry.redhat.io/rhacm2/volsync-rhel9@sha256:0aab427ffab7d0adc213f28ff5d3b046a1e452c40fd74f62741fef7e1ed7c1b5_arm64
Full Details
CSAF document


RHSA-2025:15847
Severity: important
Released on: 15/09/2025
CVE: CVE-2024-10005, CVE-2024-10006, CVE-2024-22189, CVE-2024-24789, CVE-2024-28869, CVE-2024-39321, CVE-2024-45338, CVE-2025-9287, CVE-2025-9288, CVE-2025-48385, CVE-2025-48387, CVE-2025-52999,
Bugzilla: 2322857, 2322858, 2273513, 2292668, 2274987, 2296009, 2333122, 2389932, 2389980, 2378808, 2369875, 2374804
Affected Packages: registry.redhat.io/devspaces/code-rhel9@sha256:2bfe5265856abdd8cb490bde852d4e992f1793684f003d1ef53776fe69d790d7_amd64, registry.redhat.io/devspaces/configbump-rhel9@sha256:d2bfcb27baf36e569eca4f7c85f458a180d7938616413a4cf8e10cb329e6a150_amd64, registry.redhat.io/devspaces/dashboard-rhel9@sha256:905d45518e20ea10daa3a35ea2f2201a6f762a16f9b4829ce37b7396d493ac59_amd64, registry.redhat.io/devspaces-tech-preview/idea-rhel9@sha256:df24ebb239a2cc0d4543309f51a7268c7d524d428a536e0b3443c51089c3f87e_amd64, registry.redhat.io/devspaces/imagepuller-rhel9@sha256:a69c6f8b091d11c69b6864edc6973c6f5f4515eb3a1923bf51fdb971315c28b0_amd64, registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9@sha256:ac5b3e78470c747377dbc9ecb6e0680d724086c331955ed5471b74d01155ece8_amd64, registry.redhat.io/devspaces/machineexec-rhel9@sha256:d23a4d9f0967f53d15fefda63e972e035d23aebe819dd11a6cec9beceacd8997_amd64, registry.redhat.io/devspaces/openvsx-rhel9@sha256:6ccd50b0049e4ba0f9d4ea8779b17c6acc95395490579fbaa3b9e9084ac7d314_amd64, registry.redhat.io/devspaces/devspaces-rhel9-operator@sha256:2b18f2cf31e0914762cc6e99c9797c24a19db69ca08bc9983bc2aacc85ee7024_amd64, registry.redhat.io/devspaces/devspaces-operator-bundle@sha256:a48dd94d5616183843ba939146b7e4d985210cdd902038ff80ff6df3df3d74ca_amd64, registry.redhat.io/devspaces/pluginregistry-rhel9@sha256:918c66e3ea09e481c38673314021ef1aa6b46afc9dcb115b9d19b6819c5db4a7_amd64, registry.redhat.io/devspaces/server-rhel9@sha256:27b7eef1c64e432dbe15e92cf745a951aebdc9b379d9c02dbfef6df296c39cd1_amd64, registry.redhat.io/devspaces/traefik-rhel9@sha256:15a4a74016cdb94aece0bc651edd221b72a9202e5fd414d30ae969707cb5b4c9_amd64, registry.redhat.io/devspaces/udi-rhel9@sha256:65176a94e684c200beef8f25016982ab212bdcd10d31b54a831310e20c026f77_amd64, registry.redhat.io/devspaces/udi-base-rhel9@sha256:42d8388fafeb7c188b03389c92561da4068f91a8cc2343f33d967939342e4f64_amd64, registry.redhat.io/devspaces/code-rhel9@sha256:48b99d167a5c54a98e69bba441bb5b70db2ffe065d3f8f8d23ecfed7b813336e_s390x, registry.redhat.io/devspaces/configbump-rhel9@sha256:934c224a59086c689be1839b6846a0984370a78a8adc8510fa692f5215bb6182_s390x, registry.redhat.io/devspaces/dashboard-rhel9@sha256:7c98501fee1297a24caa77d325f6bfd7f91192589f0aa22d47d9766e8219c749_s390x, registry.redhat.io/devspaces/imagepuller-rhel9@sha256:8cdf016c4d61bce4f244415ae192fe1647ef517ba1690f2009b5b8e1104c72a7_s390x, registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9@sha256:cd1ee1d15cafe77bbf8e283cee2cde88dcdfb59c9545867a047cf4b42089aa85_s390x, registry.redhat.io/devspaces/machineexec-rhel9@sha256:e32fc2e1c50fb1110a835e29e6e360b4127ed84fca98c6276b0b171ccd6cb223_s390x, registry.redhat.io/devspaces/openvsx-rhel9@sha256:1168d897f16b276ba5a6e6170e31fbe1499a980666aed493b2fe27036471ba55_s390x, registry.redhat.io/devspaces/devspaces-rhel9-operator@sha256:59f85768c28401783b9475ce21088e3d8fbf6bcd64bb49e3a243c881ac6b546c_s390x, registry.redhat.io/devspaces/pluginregistry-rhel9@sha256:f2bcd5123e4fad7aa4ad54f2819a1beb75d844302aa162e0335c1a0191fe5346_s390x, registry.redhat.io/devspaces/server-rhel9@sha256:641354f1d56627f49af3e32ad963616b69aac644ac33d664e7fe29de32fe43b3_s390x, registry.redhat.io/devspaces/traefik-rhel9@sha256:5361443dee5415dc554d79e2fa23a6b336f1d8ea89fb20a4caa72f70574b939b_s390x, registry.redhat.io/devspaces/udi-rhel9@sha256:a4ca99dc99b864ef805f3e8d997f0567168c809433f16ec23540c0b8ead96216_s390x, registry.redhat.io/devspaces/udi-base-rhel9@sha256:b60b4b992b89b82620e5ea618350a97434b272d1f023200dcbeae642612e3569_s390x, registry.redhat.io/devspaces/code-rhel9@sha256:8b2b33e91756bbd1c7ed6905e00176b9d55a4e13aee2f84862bc571a8a82f113_ppc64le, registry.redhat.io/devspaces/configbump-rhel9@sha256:7ad9073c0a768f170cf8d4311ea35ec1caccfdefdf6d1dccbc10ed01cdeafd16_ppc64le, registry.redhat.io/devspaces/dashboard-rhel9@sha256:91e064bccc3f7320844763fc136cb4c650db40190e01edebe16135bcc00627ac_ppc64le, registry.redhat.io/devspaces/imagepuller-rhel9@sha256:ad5f4d1b7f712416bb62785375ce15ef1a5cb3f1a77226899abc8aba32a11623_ppc64le, registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9@sha256:0dc291e3dc58d285d054a35b480d14c3912777e14fd643915b8ceabd178ad6bf_ppc64le, registry.redhat.io/devspaces/machineexec-rhel9@sha256:13f0ec3ce663f6701501e82bbb508549e149588eedb0982729a59d98c88d0ba0_ppc64le, registry.redhat.io/devspaces/openvsx-rhel9@sha256:e762a9019e4b5afd27331ad519a5b63a2bba3c7eb522533e0932e97c2879a36e_ppc64le, registry.redhat.io/devspaces/devspaces-rhel9-operator@sha256:38c9b56aa9c2a5153e01ffc1edb399247ed1937b9382ac4f0fb2beae4c27f69a_ppc64le, registry.redhat.io/devspaces/pluginregistry-rhel9@sha256:5f4c5323da09593280fc61c2df7fced0f6dc9d3ca322d27069f51334c3d18dae_ppc64le, registry.redhat.io/devspaces/server-rhel9@sha256:fa5400aecca1a46c4b98d00c749ea56d6187ced20952f02e4dd1c12e2467117e_ppc64le, registry.redhat.io/devspaces/traefik-rhel9@sha256:a152f1e75dd10ba692587a4e702d59cd1c5adcde8b97390f58742270edf85d33_ppc64le, registry.redhat.io/devspaces/udi-rhel9@sha256:cc31b6212f77e03383e615ee30fd97419806c3841f18d2f6c950d82cdd21e872_ppc64le, registry.redhat.io/devspaces/udi-base-rhel9@sha256:ee9d72769b916b350307df495022e04add1fbcd67c1e62757fd316e7f1dd60ae_ppc64le, registry.redhat.io/devspaces/code-rhel9@sha256:32d9568317c55235f75c4d0e1c98de6d4af252cbdd116ed2355025cbaeac862f_arm64, registry.redhat.io/devspaces/configbump-rhel9@sha256:43cdf063e9a6aa5f84233c8bd850a711b5d5fae8a7795803609fec07d189ca05_arm64, registry.redhat.io/devspaces/dashboard-rhel9@sha256:78dabed4a5fc1eb3246778e6ee6e1a543829cf88d0b03f0ccccf101c41a7bdda_arm64, registry.redhat.io/devspaces/imagepuller-rhel9@sha256:c9808efcb221c10d78bdf663e3b5e3d5d281bf59702be049090fc1fa0511b078_arm64, registry.redhat.io/devspaces-tech-preview/jetbrains-ide-rhel9@sha256:d0b17cb5f9a530ca959058fe926b3f5c42539487e23587d51948f49d7a38cf5d_arm64, registry.redhat.io/devspaces/machineexec-rhel9@sha256:43d9679eb3ac8d5287863137f2d698d814a2fbc2fbd6a6aacba11240cd76d40c_arm64, registry.redhat.io/devspaces/openvsx-rhel9@sha256:15300e7d45a8e2093ef6f33303174f7361de7d9b648f8c9f2cf06f8ba3c56c76_arm64, registry.redhat.io/devspaces/devspaces-rhel9-operator@sha256:f5b515ecaea7d542ac18ea5a056c99fe84ca2ac25fa3904bdc50a78ecf47541f_arm64, registry.redhat.io/devspaces/pluginregistry-rhel9@sha256:cc4f2ce5926da93eaf81b0935d3171d81a310ec97e3c08bbbf6599752446810d_arm64, registry.redhat.io/devspaces/server-rhel9@sha256:3cfcd5f9ab8ec42cefd8fab992ecb493a9d14126bdf53ba542ffa4b51fd1684c_arm64, registry.redhat.io/devspaces/traefik-rhel9@sha256:f17428eced9d6bec1eaaa1510b68250824d3ace2f66af7f31fbf7327ca11540c_arm64, registry.redhat.io/devspaces/udi-rhel9@sha256:53618eb41967e64660e87e5ad6ce8f5d9803aed9bb48da8898aaefb4d0a4632d_arm64, registry.redhat.io/devspaces/udi-base-rhel9@sha256:a86e59cedc67e9fcee3412afa157572a2ab815a3d9e18da03ada502f7313cc80_arm64
Full Details
CSAF document


RHSA-2025:15828
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-5914, CVE-2025-6020, CVE-2025-6965, CVE-2025-7425, CVE-2025-8941, CVE-2025-48384, CVE-2025-48385, CVE-2025-49794, CVE-2025-49796,
Bugzilla: 2370861, 2372512, 2380149, 2379274, 2388220, 2378806, 2378808, 2372373, 2372385, 2370861, 2372373, 2372385, 2372512, 2378806, 2378808, 2379274, 2380149, 2388220
Affected Packages: web-terminal/web-terminal-rhel9-operator@sha256:97ba3d6db8959c3ccfef82325d9fe8098fb86cc4ecb0bb00933340c693d98603_amd64, web-terminal/web-terminal-tooling-rhel9@sha256:fcda84411ef1356fb44a6b16d1ab95189f31ca056cc977114c395da0c5b202bf_amd64
Full Details
CSAF document


RHSA-2025:15827
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-5914, CVE-2025-6020, CVE-2025-6965, CVE-2025-7425, CVE-2025-8941, CVE-2025-48384, CVE-2025-48385, CVE-2025-49794, CVE-2025-49796,
Bugzilla: 2370861, 2372512, 2380149, 2379274, 2388220, 2378806, 2378808, 2372373, 2372385, 2370861, 2372373, 2372385, 2372512, 2378806, 2378808, 2379274, 2380149, 2388220
Affected Packages: web-terminal/web-terminal-tooling-rhel9@sha256:f43507114dbba2dcb8083c107c0db8a2ffa4834d1250155496f3c23fbaf68413_amd64
Full Details
CSAF document


RHSA-2025:15814
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-48734,
Bugzilla: 2368956, 2368956
Affected Packages: jenkins-2-plugins-0:4.17.1756732064-1.el9.src, jenkins-0:2.516.2.1756732303-3.el9.src, jenkins-2-plugins-0:4.17.1756732064-1.el9.noarch, jenkins-0:2.516.2.1756732303-3.el9.noarch
Full Details
CSAF document


RHSA-2025:15816
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-48734,
Bugzilla: 2368956, 2368956
Affected Packages: jenkins-0:2.516.2.1757087588-3.el8.src, jenkins-2-plugins-0:4.14.1757087858-1.el8.src, jenkins-0:2.516.2.1757087588-3.el8.noarch, jenkins-2-plugins-0:4.14.1757087858-1.el8.noarch
Full Details
CSAF document


RHSA-2025:15817
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-48734,
Bugzilla: 2368956, 2368956
Affected Packages: jenkins-2-plugins-0:4.15.1756735456-1.el8.src, jenkins-0:2.516.2.1756738247-3.el8.src, jenkins-2-plugins-0:4.15.1756735456-1.el8.noarch, jenkins-0:2.516.2.1756738247-3.el8.noarch
Full Details
CSAF document


RHSA-2025:15812
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-48734,
Bugzilla: 2368956, 2368956
Affected Packages: jenkins-2-plugins-0:4.19.1756901647-1.el9.src, jenkins-0:2.516.2.1756903379-3.el9.src, jenkins-2-plugins-0:4.19.1756901647-1.el9.noarch, jenkins-0:2.516.2.1756903379-3.el9.noarch
Full Details
CSAF document


RHSA-2025:15811
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-48734,
Bugzilla: 2368956, 2368956
Affected Packages: jenkins-0:2.516.2.1756733848-3.el9.src, jenkins-2-plugins-0:4.16.1756734507-1.el9.src, jenkins-0:2.516.2.1756733848-3.el9.noarch, jenkins-2-plugins-0:4.16.1756734507-1.el9.noarch
Full Details
CSAF document


RHSA-2025:15810
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-48734,
Bugzilla: 2368956, 2368956
Affected Packages: jenkins-0:2.516.2.1756731431-3.el9.src, jenkins-2-plugins-0:4.18.1756731677-1.el9.src, jenkins-0:2.516.2.1756731431-3.el9.noarch, jenkins-2-plugins-0:4.18.1756731677-1.el9.noarch
Full Details
CSAF document


RHSA-2025:15815
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-48734,
Bugzilla: 2368956, 2368956
Affected Packages: jenkins-0:2.516.2.1756902120-3.el8.src, jenkins-2-plugins-0:4.13.1756901992-1.el8.src, jenkins-0:2.516.2.1756902120-3.el8.noarch, jenkins-2-plugins-0:4.13.1756901992-1.el8.noarch
Full Details
CSAF document


RHSA-2025:15813
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-48734,
Bugzilla: 2368956, 2368956
Affected Packages: jenkins-0:2.516.2.1756902453-3.el8.src, jenkins-2-plugins-0:4.12.1756902839-1.el8.src, jenkins-0:2.516.2.1756902453-3.el8.noarch, jenkins-2-plugins-0:4.12.1756902839-1.el8.noarch
Full Details
CSAF document


RHSA-2025:15800
Severity: moderate
Released on: 15/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: python-unversioned-command-0:3.9.18-3.el9_4.9.noarch, python3-devel-0:3.9.18-3.el9_4.9.aarch64, python3-tkinter-0:3.9.18-3.el9_4.9.aarch64, python3.9-debugsource-0:3.9.18-3.el9_4.9.aarch64, python3.9-debuginfo-0:3.9.18-3.el9_4.9.aarch64, python3-0:3.9.18-3.el9_4.9.aarch64, python3-libs-0:3.9.18-3.el9_4.9.aarch64, python3-debug-0:3.9.18-3.el9_4.9.aarch64, python3-idle-0:3.9.18-3.el9_4.9.aarch64, python3-test-0:3.9.18-3.el9_4.9.aarch64, python3-devel-0:3.9.18-3.el9_4.9.ppc64le, python3-tkinter-0:3.9.18-3.el9_4.9.ppc64le, python3.9-debugsource-0:3.9.18-3.el9_4.9.ppc64le, python3.9-debuginfo-0:3.9.18-3.el9_4.9.ppc64le, python3-0:3.9.18-3.el9_4.9.ppc64le, python3-libs-0:3.9.18-3.el9_4.9.ppc64le, python3-debug-0:3.9.18-3.el9_4.9.ppc64le, python3-idle-0:3.9.18-3.el9_4.9.ppc64le, python3-test-0:3.9.18-3.el9_4.9.ppc64le, python3-devel-0:3.9.18-3.el9_4.9.i686, python3.9-debugsource-0:3.9.18-3.el9_4.9.i686, python3.9-debuginfo-0:3.9.18-3.el9_4.9.i686, python3-libs-0:3.9.18-3.el9_4.9.i686, python3-0:3.9.18-3.el9_4.9.i686, python3-debug-0:3.9.18-3.el9_4.9.i686, python3-idle-0:3.9.18-3.el9_4.9.i686, python3-test-0:3.9.18-3.el9_4.9.i686, python3-tkinter-0:3.9.18-3.el9_4.9.i686, python3-devel-0:3.9.18-3.el9_4.9.x86_64, python3-tkinter-0:3.9.18-3.el9_4.9.x86_64, python3.9-debugsource-0:3.9.18-3.el9_4.9.x86_64, python3.9-debuginfo-0:3.9.18-3.el9_4.9.x86_64, python3-0:3.9.18-3.el9_4.9.x86_64, python3-libs-0:3.9.18-3.el9_4.9.x86_64, python3-debug-0:3.9.18-3.el9_4.9.x86_64, python3-idle-0:3.9.18-3.el9_4.9.x86_64, python3-test-0:3.9.18-3.el9_4.9.x86_64, python3-devel-0:3.9.18-3.el9_4.9.s390x, python3-tkinter-0:3.9.18-3.el9_4.9.s390x, python3.9-debugsource-0:3.9.18-3.el9_4.9.s390x, python3.9-debuginfo-0:3.9.18-3.el9_4.9.s390x, python3-0:3.9.18-3.el9_4.9.s390x, python3-libs-0:3.9.18-3.el9_4.9.s390x, python3-debug-0:3.9.18-3.el9_4.9.s390x, python3-idle-0:3.9.18-3.el9_4.9.s390x, python3-test-0:3.9.18-3.el9_4.9.s390x, python3.9-0:3.9.18-3.el9_4.9.src
Full Details
CSAF document


RHSA-2025:15798
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-38052, CVE-2025-38352,
Bugzilla: 2373380, 2382581, 2373380, 2382581
Affected Packages: kpatch-patch-5_14_0-570_17_1-0:1-8.el9_6.src, kpatch-patch-5_14_0-570_39_1-0:1-1.el9_6.src, kpatch-patch-5_14_0-570_17_1-0:1-8.el9_6.ppc64le, kpatch-patch-5_14_0-570_17_1-debugsource-0:1-8.el9_6.ppc64le, kpatch-patch-5_14_0-570_17_1-debuginfo-0:1-8.el9_6.ppc64le, kpatch-patch-5_14_0-570_39_1-0:1-1.el9_6.ppc64le, kpatch-patch-5_14_0-570_39_1-debugsource-0:1-1.el9_6.ppc64le, kpatch-patch-5_14_0-570_39_1-debuginfo-0:1-1.el9_6.ppc64le, kpatch-patch-5_14_0-570_17_1-0:1-8.el9_6.x86_64, kpatch-patch-5_14_0-570_17_1-debugsource-0:1-8.el9_6.x86_64, kpatch-patch-5_14_0-570_17_1-debuginfo-0:1-8.el9_6.x86_64, kpatch-patch-5_14_0-570_39_1-0:1-1.el9_6.x86_64, kpatch-patch-5_14_0-570_39_1-debugsource-0:1-1.el9_6.x86_64, kpatch-patch-5_14_0-570_39_1-debuginfo-0:1-1.el9_6.x86_64
Full Details
CSAF document


RHSA-2025:15785
Severity: important
Released on: 15/09/2025
CVE: CVE-2023-53125, CVE-2025-38350, CVE-2025-38392, CVE-2025-38449, CVE-2025-38684,
Bugzilla: 2363686, 2382054, 2383407, 2383519, 2393190, 2363686, 2382054, 2383407, 2383519
Affected Packages: bpftool-0:4.18.0-553.75.1.el8_10.aarch64, kernel-0:4.18.0-553.75.1.el8_10.aarch64, kernel-core-0:4.18.0-553.75.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.75.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.75.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.75.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.75.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.75.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.75.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.75.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.75.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.75.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.75.1.el8_10.aarch64, perf-0:4.18.0-553.75.1.el8_10.aarch64, python3-perf-0:4.18.0-553.75.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.75.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.75.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.75.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.75.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.75.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.75.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.75.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.75.1.el8_10.aarch64, bpftool-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.75.1.el8_10.ppc64le, perf-0:4.18.0-553.75.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.75.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.75.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.75.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.75.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.75.1.el8_10.ppc64le, bpftool-0:4.18.0-553.75.1.el8_10.x86_64, kernel-0:4.18.0-553.75.1.el8_10.x86_64, kernel-core-0:4.18.0-553.75.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.75.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.75.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.75.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.75.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.75.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.75.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.75.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.75.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.75.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.75.1.el8_10.x86_64, perf-0:4.18.0-553.75.1.el8_10.x86_64, python3-perf-0:4.18.0-553.75.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.75.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.75.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.75.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.75.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.75.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.75.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.75.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.75.1.el8_10.x86_64, bpftool-0:4.18.0-553.75.1.el8_10.s390x, kernel-0:4.18.0-553.75.1.el8_10.s390x, kernel-core-0:4.18.0-553.75.1.el8_10.s390x, kernel-debug-0:4.18.0-553.75.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.75.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.75.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.75.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.75.1.el8_10.s390x, kernel-devel-0:4.18.0-553.75.1.el8_10.s390x, kernel-modules-0:4.18.0-553.75.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.75.1.el8_10.s390x, kernel-tools-0:4.18.0-553.75.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.75.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.75.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.75.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.75.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.75.1.el8_10.s390x, perf-0:4.18.0-553.75.1.el8_10.s390x, python3-perf-0:4.18.0-553.75.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.75.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.75.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.75.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.75.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.75.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.75.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.75.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.75.1.el8_10.s390x, kernel-0:4.18.0-553.75.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.75.1.el8_10.noarch, kernel-doc-0:4.18.0-553.75.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:15782
Severity: moderate
Released on: 15/09/2025
CVE: CVE-2025-22068, CVE-2025-38332, CVE-2025-38392, CVE-2025-38463, CVE-2025-38498, CVE-2025-38500, CVE-2025-38550, CVE-2025-39770,
Bugzilla: 2360225, 2379246, 2383407, 2383493, 2384422, 2387866, 2388941, 2394597, 2360225, 2379246, 2383407, 2383493, 2384422, 2387866, 2388941
Affected Packages: kernel-0:6.12.0-55.33.1.el10_0.src, kernel-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.33.1.el10_0.aarch64, kernel-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.33.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.33.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.33.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.33.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.33.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.33.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.33.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.33.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.33.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-debug-devel-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.33.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.33.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.33.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.33.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.33.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.33.1.el10_0.aarch64, perf-0:6.12.0-55.33.1.el10_0.aarch64, python3-perf-0:6.12.0-55.33.1.el10_0.aarch64, rtla-0:6.12.0-55.33.1.el10_0.aarch64, rv-0:6.12.0-55.33.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.33.1.el10_0.aarch64, libperf-0:6.12.0-55.33.1.el10_0.aarch64, kernel-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.33.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.33.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.33.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.33.1.el10_0.ppc64le, perf-0:6.12.0-55.33.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.33.1.el10_0.ppc64le, rtla-0:6.12.0-55.33.1.el10_0.ppc64le, rv-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.33.1.el10_0.ppc64le, libperf-0:6.12.0-55.33.1.el10_0.ppc64le, kernel-0:6.12.0-55.33.1.el10_0.x86_64, kernel-core-0:6.12.0-55.33.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.33.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.33.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.33.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.33.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.33.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.33.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.33.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.33.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.33.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.33.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.33.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.33.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.33.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.33.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.33.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.33.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.33.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.33.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.33.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.33.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.33.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.33.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.33.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.33.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.33.1.el10_0.x86_64, perf-0:6.12.0-55.33.1.el10_0.x86_64, python3-perf-0:6.12.0-55.33.1.el10_0.x86_64, rtla-0:6.12.0-55.33.1.el10_0.x86_64, rv-0:6.12.0-55.33.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.33.1.el10_0.x86_64, libperf-0:6.12.0-55.33.1.el10_0.x86_64, kernel-0:6.12.0-55.33.1.el10_0.s390x, kernel-core-0:6.12.0-55.33.1.el10_0.s390x, kernel-debug-0:6.12.0-55.33.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.33.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.33.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.33.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.33.1.el10_0.s390x, kernel-modules-0:6.12.0-55.33.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.33.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.33.1.el10_0.s390x, kernel-tools-0:6.12.0-55.33.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.33.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.33.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.33.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.33.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.33.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.33.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.33.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.33.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.33.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.33.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.33.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.33.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.33.1.el10_0.s390x, kernel-debug-devel-0:6.12.0-55.33.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.33.1.el10_0.s390x, kernel-devel-0:6.12.0-55.33.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.33.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.33.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.33.1.el10_0.s390x, perf-0:6.12.0-55.33.1.el10_0.s390x, python3-perf-0:6.12.0-55.33.1.el10_0.s390x, rtla-0:6.12.0-55.33.1.el10_0.s390x, rv-0:6.12.0-55.33.1.el10_0.s390x, libperf-0:6.12.0-55.33.1.el10_0.s390x, kernel-abi-stablelists-0:6.12.0-55.33.1.el10_0.noarch, kernel-doc-0:6.12.0-55.33.1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:15786
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-38350, CVE-2025-38392, CVE-2025-38449,
Bugzilla: 2382054, 2383407, 2383519, 2382054, 2383407, 2383519
Affected Packages: kernel-rt-0:4.18.0-553.75.1.rt7.416.el8_10.src, kernel-rt-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.75.1.rt7.416.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:15771
Severity: moderate
Released on: 15/09/2025
CVE: CVE-2025-7783,
Bugzilla: 2381959
Affected Packages: registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1_amd64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:b90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38_amd64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca_amd64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:cbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6_amd64, registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669_amd64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b_amd64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93_amd64, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a_s390x, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:ed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2_s390x, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d_s390x, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28_s390x, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:de2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:b609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718_s390x, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91_s390x, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:d978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:d1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:af9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df_ppc64le, registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62_arm64, registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c_arm64, registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132_arm64, registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf_arm64, registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7_arm64, registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e_arm64
Full Details
CSAF document


RHSA-2025:15740
Severity: moderate
Released on: 15/09/2025
CVE: CVE-2025-38550,
Bugzilla: 2388941, 2388941
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.44.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.44.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.44.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.44.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.44.1.el9_6.aarch64, perf-0:5.14.0-570.44.1.el9_6.aarch64, python3-perf-0:5.14.0-570.44.1.el9_6.aarch64, rtla-0:5.14.0-570.44.1.el9_6.aarch64, rv-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.44.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.44.1.el9_6.aarch64, libperf-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.44.1.el9_6.aarch64, kernel-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.44.1.el9_6.aarch64, kernel-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.44.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.44.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.44.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.44.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.44.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.44.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.44.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.44.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.44.1.el9_6.ppc64le, perf-0:5.14.0-570.44.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.44.1.el9_6.ppc64le, rtla-0:5.14.0-570.44.1.el9_6.ppc64le, rv-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.44.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.44.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.44.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.44.1.el9_6.ppc64le, libperf-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.44.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.44.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.44.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.44.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.44.1.el9_6.x86_64, perf-0:5.14.0-570.44.1.el9_6.x86_64, python3-perf-0:5.14.0-570.44.1.el9_6.x86_64, rtla-0:5.14.0-570.44.1.el9_6.x86_64, rv-0:5.14.0-570.44.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.44.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.44.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.44.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.44.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.44.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.44.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.44.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.44.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.44.1.el9_6.x86_64, libperf-0:5.14.0-570.44.1.el9_6.x86_64, kernel-0:5.14.0-570.44.1.el9_6.x86_64, kernel-core-0:5.14.0-570.44.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.44.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.44.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.44.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.44.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.44.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.44.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.44.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.44.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.44.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.44.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.44.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.44.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.44.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.44.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.44.1.el9_6.s390x, kernel-devel-0:5.14.0-570.44.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.44.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.44.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.44.1.el9_6.s390x, perf-0:5.14.0-570.44.1.el9_6.s390x, python3-perf-0:5.14.0-570.44.1.el9_6.s390x, rtla-0:5.14.0-570.44.1.el9_6.s390x, rv-0:5.14.0-570.44.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.44.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.44.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.44.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.44.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.44.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.44.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.44.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.44.1.el9_6.s390x, libperf-0:5.14.0-570.44.1.el9_6.s390x, kernel-0:5.14.0-570.44.1.el9_6.s390x, kernel-core-0:5.14.0-570.44.1.el9_6.s390x, kernel-debug-0:5.14.0-570.44.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.44.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.44.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.44.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.44.1.el9_6.s390x, kernel-modules-0:5.14.0-570.44.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.44.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.44.1.el9_6.s390x, kernel-tools-0:5.14.0-570.44.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.44.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.44.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.44.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.44.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.44.1.el9_6.s390x, kernel-doc-0:5.14.0-570.44.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.44.1.el9_6.noarch, kernel-0:5.14.0-570.44.1.el9_6.src
Full Details
CSAF document


RHSA-2025:15728
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-54389,
Bugzilla: 2388019, 2388019
Affected Packages: aide-0:0.15.1-13.el7_9.5.src, aide-0:0.15.1-13.el7_9.5.x86_64, aide-debuginfo-0:0.15.1-13.el7_9.5.x86_64, aide-0:0.15.1-13.el7_9.5.ppc64le, aide-debuginfo-0:0.15.1-13.el7_9.5.ppc64le, aide-0:0.15.1-13.el7_9.5.ppc64, aide-debuginfo-0:0.15.1-13.el7_9.5.ppc64, aide-0:0.15.1-13.el7_9.5.s390x, aide-debuginfo-0:0.15.1-13.el7_9.5.s390x
Full Details
CSAF document


RHSA-2025:15729
Severity: important
Released on: 15/09/2025
CVE: CVE-2025-6558, CVE-2025-31273, CVE-2025-31278, CVE-2025-43211, CVE-2025-43212, CVE-2025-43216, CVE-2025-43227, CVE-2025-43240, CVE-2025-43265,
Bugzilla: 2380254, 2386268, 2386269, 2386270, 2386271, 2386273, 2386274, 2384385, 2386276, 2380254, 2384385, 2386268, 2386269, 2386270, 2386271, 2386273, 2386274, 2386276
Affected Packages: webkitgtk4-0:2.48.5-1.el7_9.src, webkitgtk4-0:2.48.5-1.el7_9.x86_64, webkitgtk4-devel-0:2.48.5-1.el7_9.x86_64, webkitgtk4-jsc-0:2.48.5-1.el7_9.x86_64, webkitgtk4-jsc-devel-0:2.48.5-1.el7_9.x86_64, webkitgtk4-debuginfo-0:2.48.5-1.el7_9.x86_64, webkitgtk4-0:2.48.5-1.el7_9.s390x, webkitgtk4-jsc-0:2.48.5-1.el7_9.s390x, webkitgtk4-debuginfo-0:2.48.5-1.el7_9.s390x, webkitgtk4-devel-0:2.48.5-1.el7_9.s390x, webkitgtk4-jsc-devel-0:2.48.5-1.el7_9.s390x, webkitgtk4-0:2.48.5-1.el7_9.ppc64le, webkitgtk4-devel-0:2.48.5-1.el7_9.ppc64le, webkitgtk4-jsc-0:2.48.5-1.el7_9.ppc64le, webkitgtk4-jsc-devel-0:2.48.5-1.el7_9.ppc64le, webkitgtk4-debuginfo-0:2.48.5-1.el7_9.ppc64le, webkitgtk4-doc-0:2.48.5-1.el7_9.noarch
Full Details
CSAF document


RHSA-2025:15727
Severity: moderate
Released on: 15/09/2025
CVE: CVE-2025-49630,
Bugzilla: 2374578, 2374578
Affected Packages: mod_http2-0:2.0.26-2.el9_4.2.src, mod_http2-0:2.0.26-2.el9_4.2.aarch64, mod_http2-debugsource-0:2.0.26-2.el9_4.2.aarch64, mod_http2-debuginfo-0:2.0.26-2.el9_4.2.aarch64, mod_http2-0:2.0.26-2.el9_4.2.ppc64le, mod_http2-debugsource-0:2.0.26-2.el9_4.2.ppc64le, mod_http2-debuginfo-0:2.0.26-2.el9_4.2.ppc64le, mod_http2-0:2.0.26-2.el9_4.2.x86_64, mod_http2-debugsource-0:2.0.26-2.el9_4.2.x86_64, mod_http2-debuginfo-0:2.0.26-2.el9_4.2.x86_64, mod_http2-0:2.0.26-2.el9_4.2.s390x, mod_http2-debugsource-0:2.0.26-2.el9_4.2.s390x, mod_http2-debuginfo-0:2.0.26-2.el9_4.2.s390x
Full Details
CSAF document


RHSA-2025:15724
Severity: moderate
Released on: 15/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: python3-0:3.9.10-4.el9_0.7.aarch64, python3-libs-0:3.9.10-4.el9_0.7.aarch64, python3.9-debugsource-0:3.9.10-4.el9_0.7.aarch64, python3.9-debuginfo-0:3.9.10-4.el9_0.7.aarch64, python3-devel-0:3.9.10-4.el9_0.7.aarch64, python3-tkinter-0:3.9.10-4.el9_0.7.aarch64, python3-0:3.9.10-4.el9_0.7.ppc64le, python3-libs-0:3.9.10-4.el9_0.7.ppc64le, python3.9-debugsource-0:3.9.10-4.el9_0.7.ppc64le, python3.9-debuginfo-0:3.9.10-4.el9_0.7.ppc64le, python3-devel-0:3.9.10-4.el9_0.7.ppc64le, python3-tkinter-0:3.9.10-4.el9_0.7.ppc64le, python3-0:3.9.10-4.el9_0.7.x86_64, python3-libs-0:3.9.10-4.el9_0.7.x86_64, python3.9-debugsource-0:3.9.10-4.el9_0.7.x86_64, python3.9-debuginfo-0:3.9.10-4.el9_0.7.x86_64, python3-devel-0:3.9.10-4.el9_0.7.x86_64, python3-tkinter-0:3.9.10-4.el9_0.7.x86_64, python3-libs-0:3.9.10-4.el9_0.7.i686, python3.9-debugsource-0:3.9.10-4.el9_0.7.i686, python3.9-debuginfo-0:3.9.10-4.el9_0.7.i686, python3-devel-0:3.9.10-4.el9_0.7.i686, python3-0:3.9.10-4.el9_0.7.s390x, python3-libs-0:3.9.10-4.el9_0.7.s390x, python3.9-debugsource-0:3.9.10-4.el9_0.7.s390x, python3.9-debuginfo-0:3.9.10-4.el9_0.7.s390x, python3-devel-0:3.9.10-4.el9_0.7.s390x, python3-tkinter-0:3.9.10-4.el9_0.7.s390x, python3.9-0:3.9.10-4.el9_0.7.src, python-unversioned-command-0:3.9.10-4.el9_0.7.noarch
Full Details
CSAF document


RHSA-2025:15726
Severity: moderate
Released on: 15/09/2025
CVE: CVE-2025-49630,
Bugzilla: 2374578, 2374578
Affected Packages: mod_http2-0:1.15.19-4.el9_2.7.src, mod_http2-0:1.15.19-4.el9_2.7.aarch64, mod_http2-debugsource-0:1.15.19-4.el9_2.7.aarch64, mod_http2-debuginfo-0:1.15.19-4.el9_2.7.aarch64, mod_http2-0:1.15.19-4.el9_2.7.ppc64le, mod_http2-debugsource-0:1.15.19-4.el9_2.7.ppc64le, mod_http2-debuginfo-0:1.15.19-4.el9_2.7.ppc64le, mod_http2-0:1.15.19-4.el9_2.7.x86_64, mod_http2-debugsource-0:1.15.19-4.el9_2.7.x86_64, mod_http2-debuginfo-0:1.15.19-4.el9_2.7.x86_64, mod_http2-0:1.15.19-4.el9_2.7.s390x, mod_http2-debugsource-0:1.15.19-4.el9_2.7.s390x, mod_http2-debuginfo-0:1.15.19-4.el9_2.7.s390x
Full Details
CSAF document


RHSA-2025:15725
Severity: moderate
Released on: 15/09/2025
CVE: CVE-2025-49630,
Bugzilla: 2374578, 2374578
Affected Packages: mod_http2-0:1.15.19-3.el9_0.7.src, mod_http2-0:1.15.19-3.el9_0.7.aarch64, mod_http2-debugsource-0:1.15.19-3.el9_0.7.aarch64, mod_http2-debuginfo-0:1.15.19-3.el9_0.7.aarch64, mod_http2-0:1.15.19-3.el9_0.7.ppc64le, mod_http2-debugsource-0:1.15.19-3.el9_0.7.ppc64le, mod_http2-debuginfo-0:1.15.19-3.el9_0.7.ppc64le, mod_http2-0:1.15.19-3.el9_0.7.x86_64, mod_http2-debugsource-0:1.15.19-3.el9_0.7.x86_64, mod_http2-debuginfo-0:1.15.19-3.el9_0.7.x86_64, mod_http2-0:1.15.19-3.el9_0.7.s390x, mod_http2-debugsource-0:1.15.19-3.el9_0.7.s390x, mod_http2-debuginfo-0:1.15.19-3.el9_0.7.s390x
Full Details
CSAF document


RHSA-2025:15723
Severity: moderate
Released on: 15/09/2025
CVE: CVE-2024-47081,
Bugzilla: 2371272, 2371272
Affected Packages: python-requests-0:2.20.0-3.el8_2.src, python3-requests-0:2.20.0-3.el8_2.noarch
Full Details
CSAF document


RHSA-2025:15717
Severity: important
Released on: 11/09/2025
CVE: CVE-2025-52999,
Bugzilla: 2374804, 2374804
Affected Packages:
Full Details
CSAF document


RHSA-2025:15700
Severity: important
Released on: 11/09/2025
CVE: CVE-2025-58060, CVE-2025-58364,
Bugzilla: 2392595, 2393078, 2392595, 2393078
Affected Packages: cups-1:2.3.3op2-33.el9_6.1.aarch64, cups-client-1:2.3.3op2-33.el9_6.1.aarch64, cups-devel-1:2.3.3op2-33.el9_6.1.aarch64, cups-ipptool-1:2.3.3op2-33.el9_6.1.aarch64, cups-lpd-1:2.3.3op2-33.el9_6.1.aarch64, cups-printerapp-1:2.3.3op2-33.el9_6.1.aarch64, cups-debugsource-1:2.3.3op2-33.el9_6.1.aarch64, cups-client-debuginfo-1:2.3.3op2-33.el9_6.1.aarch64, cups-debuginfo-1:2.3.3op2-33.el9_6.1.aarch64, cups-ipptool-debuginfo-1:2.3.3op2-33.el9_6.1.aarch64, cups-libs-debuginfo-1:2.3.3op2-33.el9_6.1.aarch64, cups-lpd-debuginfo-1:2.3.3op2-33.el9_6.1.aarch64, cups-printerapp-debuginfo-1:2.3.3op2-33.el9_6.1.aarch64, cups-libs-1:2.3.3op2-33.el9_6.1.aarch64, cups-1:2.3.3op2-33.el9_6.1.ppc64le, cups-client-1:2.3.3op2-33.el9_6.1.ppc64le, cups-devel-1:2.3.3op2-33.el9_6.1.ppc64le, cups-ipptool-1:2.3.3op2-33.el9_6.1.ppc64le, cups-lpd-1:2.3.3op2-33.el9_6.1.ppc64le, cups-printerapp-1:2.3.3op2-33.el9_6.1.ppc64le, cups-debugsource-1:2.3.3op2-33.el9_6.1.ppc64le, cups-client-debuginfo-1:2.3.3op2-33.el9_6.1.ppc64le, cups-debuginfo-1:2.3.3op2-33.el9_6.1.ppc64le, cups-ipptool-debuginfo-1:2.3.3op2-33.el9_6.1.ppc64le, cups-libs-debuginfo-1:2.3.3op2-33.el9_6.1.ppc64le, cups-lpd-debuginfo-1:2.3.3op2-33.el9_6.1.ppc64le, cups-printerapp-debuginfo-1:2.3.3op2-33.el9_6.1.ppc64le, cups-libs-1:2.3.3op2-33.el9_6.1.ppc64le, cups-1:2.3.3op2-33.el9_6.1.x86_64, cups-client-1:2.3.3op2-33.el9_6.1.x86_64, cups-devel-1:2.3.3op2-33.el9_6.1.x86_64, cups-ipptool-1:2.3.3op2-33.el9_6.1.x86_64, cups-lpd-1:2.3.3op2-33.el9_6.1.x86_64, cups-printerapp-1:2.3.3op2-33.el9_6.1.x86_64, cups-debugsource-1:2.3.3op2-33.el9_6.1.x86_64, cups-client-debuginfo-1:2.3.3op2-33.el9_6.1.x86_64, cups-debuginfo-1:2.3.3op2-33.el9_6.1.x86_64, cups-ipptool-debuginfo-1:2.3.3op2-33.el9_6.1.x86_64, cups-libs-debuginfo-1:2.3.3op2-33.el9_6.1.x86_64, cups-lpd-debuginfo-1:2.3.3op2-33.el9_6.1.x86_64, cups-printerapp-debuginfo-1:2.3.3op2-33.el9_6.1.x86_64, cups-libs-1:2.3.3op2-33.el9_6.1.x86_64, cups-devel-1:2.3.3op2-33.el9_6.1.i686, cups-debugsource-1:2.3.3op2-33.el9_6.1.i686, cups-client-debuginfo-1:2.3.3op2-33.el9_6.1.i686, cups-debuginfo-1:2.3.3op2-33.el9_6.1.i686, cups-ipptool-debuginfo-1:2.3.3op2-33.el9_6.1.i686, cups-libs-debuginfo-1:2.3.3op2-33.el9_6.1.i686, cups-lpd-debuginfo-1:2.3.3op2-33.el9_6.1.i686, cups-printerapp-debuginfo-1:2.3.3op2-33.el9_6.1.i686, cups-libs-1:2.3.3op2-33.el9_6.1.i686, cups-1:2.3.3op2-33.el9_6.1.s390x, cups-client-1:2.3.3op2-33.el9_6.1.s390x, cups-devel-1:2.3.3op2-33.el9_6.1.s390x, cups-ipptool-1:2.3.3op2-33.el9_6.1.s390x, cups-lpd-1:2.3.3op2-33.el9_6.1.s390x, cups-printerapp-1:2.3.3op2-33.el9_6.1.s390x, cups-debugsource-1:2.3.3op2-33.el9_6.1.s390x, cups-client-debuginfo-1:2.3.3op2-33.el9_6.1.s390x, cups-debuginfo-1:2.3.3op2-33.el9_6.1.s390x, cups-ipptool-debuginfo-1:2.3.3op2-33.el9_6.1.s390x, cups-libs-debuginfo-1:2.3.3op2-33.el9_6.1.s390x, cups-lpd-debuginfo-1:2.3.3op2-33.el9_6.1.s390x, cups-printerapp-debuginfo-1:2.3.3op2-33.el9_6.1.s390x, cups-libs-1:2.3.3op2-33.el9_6.1.s390x, cups-filesystem-1:2.3.3op2-33.el9_6.1.noarch, cups-1:2.3.3op2-33.el9_6.1.src
Full Details
CSAF document


RHSA-2025:15702
Severity: important
Released on: 11/09/2025
CVE: CVE-2025-58060,
Bugzilla: 2392595, 2392595
Affected Packages: cups-1:2.2.6-63.el8_10.aarch64, cups-client-1:2.2.6-63.el8_10.aarch64, cups-devel-1:2.2.6-63.el8_10.aarch64, cups-ipptool-1:2.2.6-63.el8_10.aarch64, cups-lpd-1:2.2.6-63.el8_10.aarch64, cups-debugsource-1:2.2.6-63.el8_10.aarch64, cups-client-debuginfo-1:2.2.6-63.el8_10.aarch64, cups-debuginfo-1:2.2.6-63.el8_10.aarch64, cups-ipptool-debuginfo-1:2.2.6-63.el8_10.aarch64, cups-libs-debuginfo-1:2.2.6-63.el8_10.aarch64, cups-lpd-debuginfo-1:2.2.6-63.el8_10.aarch64, cups-libs-1:2.2.6-63.el8_10.aarch64, cups-1:2.2.6-63.el8_10.ppc64le, cups-client-1:2.2.6-63.el8_10.ppc64le, cups-devel-1:2.2.6-63.el8_10.ppc64le, cups-ipptool-1:2.2.6-63.el8_10.ppc64le, cups-lpd-1:2.2.6-63.el8_10.ppc64le, cups-debugsource-1:2.2.6-63.el8_10.ppc64le, cups-client-debuginfo-1:2.2.6-63.el8_10.ppc64le, cups-debuginfo-1:2.2.6-63.el8_10.ppc64le, cups-ipptool-debuginfo-1:2.2.6-63.el8_10.ppc64le, cups-libs-debuginfo-1:2.2.6-63.el8_10.ppc64le, cups-lpd-debuginfo-1:2.2.6-63.el8_10.ppc64le, cups-libs-1:2.2.6-63.el8_10.ppc64le, cups-1:2.2.6-63.el8_10.x86_64, cups-client-1:2.2.6-63.el8_10.x86_64, cups-devel-1:2.2.6-63.el8_10.x86_64, cups-ipptool-1:2.2.6-63.el8_10.x86_64, cups-lpd-1:2.2.6-63.el8_10.x86_64, cups-debugsource-1:2.2.6-63.el8_10.x86_64, cups-client-debuginfo-1:2.2.6-63.el8_10.x86_64, cups-debuginfo-1:2.2.6-63.el8_10.x86_64, cups-ipptool-debuginfo-1:2.2.6-63.el8_10.x86_64, cups-libs-debuginfo-1:2.2.6-63.el8_10.x86_64, cups-lpd-debuginfo-1:2.2.6-63.el8_10.x86_64, cups-libs-1:2.2.6-63.el8_10.x86_64, cups-devel-1:2.2.6-63.el8_10.i686, cups-debugsource-1:2.2.6-63.el8_10.i686, cups-client-debuginfo-1:2.2.6-63.el8_10.i686, cups-debuginfo-1:2.2.6-63.el8_10.i686, cups-ipptool-debuginfo-1:2.2.6-63.el8_10.i686, cups-libs-debuginfo-1:2.2.6-63.el8_10.i686, cups-lpd-debuginfo-1:2.2.6-63.el8_10.i686, cups-libs-1:2.2.6-63.el8_10.i686, cups-1:2.2.6-63.el8_10.s390x, cups-client-1:2.2.6-63.el8_10.s390x, cups-devel-1:2.2.6-63.el8_10.s390x, cups-ipptool-1:2.2.6-63.el8_10.s390x, cups-lpd-1:2.2.6-63.el8_10.s390x, cups-debugsource-1:2.2.6-63.el8_10.s390x, cups-client-debuginfo-1:2.2.6-63.el8_10.s390x, cups-debuginfo-1:2.2.6-63.el8_10.s390x, cups-ipptool-debuginfo-1:2.2.6-63.el8_10.s390x, cups-libs-debuginfo-1:2.2.6-63.el8_10.s390x, cups-lpd-debuginfo-1:2.2.6-63.el8_10.s390x, cups-libs-1:2.2.6-63.el8_10.s390x, cups-filesystem-1:2.2.6-63.el8_10.noarch, cups-1:2.2.6-63.el8_10.src
Full Details
CSAF document


RHSA-2025:15701
Severity: important
Released on: 11/09/2025
CVE: CVE-2025-58060, CVE-2025-58364,
Bugzilla: 2392595, 2393078, 2392595, 2393078
Affected Packages: cups-1:2.4.10-11.el10_0.1.src, cups-filesystem-1:2.4.10-11.el10_0.1.noarch, cups-libs-1:2.4.10-11.el10_0.1.aarch64, cups-debugsource-1:2.4.10-11.el10_0.1.aarch64, cups-client-debuginfo-1:2.4.10-11.el10_0.1.aarch64, cups-debuginfo-1:2.4.10-11.el10_0.1.aarch64, cups-ipptool-debuginfo-1:2.4.10-11.el10_0.1.aarch64, cups-libs-debuginfo-1:2.4.10-11.el10_0.1.aarch64, cups-lpd-debuginfo-1:2.4.10-11.el10_0.1.aarch64, cups-printerapp-debuginfo-1:2.4.10-11.el10_0.1.aarch64, cups-1:2.4.10-11.el10_0.1.aarch64, cups-client-1:2.4.10-11.el10_0.1.aarch64, cups-devel-1:2.4.10-11.el10_0.1.aarch64, cups-ipptool-1:2.4.10-11.el10_0.1.aarch64, cups-lpd-1:2.4.10-11.el10_0.1.aarch64, cups-printerapp-1:2.4.10-11.el10_0.1.aarch64, cups-libs-1:2.4.10-11.el10_0.1.ppc64le, cups-debugsource-1:2.4.10-11.el10_0.1.ppc64le, cups-client-debuginfo-1:2.4.10-11.el10_0.1.ppc64le, cups-debuginfo-1:2.4.10-11.el10_0.1.ppc64le, cups-ipptool-debuginfo-1:2.4.10-11.el10_0.1.ppc64le, cups-libs-debuginfo-1:2.4.10-11.el10_0.1.ppc64le, cups-lpd-debuginfo-1:2.4.10-11.el10_0.1.ppc64le, cups-printerapp-debuginfo-1:2.4.10-11.el10_0.1.ppc64le, cups-1:2.4.10-11.el10_0.1.ppc64le, cups-client-1:2.4.10-11.el10_0.1.ppc64le, cups-devel-1:2.4.10-11.el10_0.1.ppc64le, cups-ipptool-1:2.4.10-11.el10_0.1.ppc64le, cups-lpd-1:2.4.10-11.el10_0.1.ppc64le, cups-printerapp-1:2.4.10-11.el10_0.1.ppc64le, cups-libs-1:2.4.10-11.el10_0.1.x86_64, cups-debugsource-1:2.4.10-11.el10_0.1.x86_64, cups-client-debuginfo-1:2.4.10-11.el10_0.1.x86_64, cups-debuginfo-1:2.4.10-11.el10_0.1.x86_64, cups-ipptool-debuginfo-1:2.4.10-11.el10_0.1.x86_64, cups-libs-debuginfo-1:2.4.10-11.el10_0.1.x86_64, cups-lpd-debuginfo-1:2.4.10-11.el10_0.1.x86_64, cups-printerapp-debuginfo-1:2.4.10-11.el10_0.1.x86_64, cups-1:2.4.10-11.el10_0.1.x86_64, cups-client-1:2.4.10-11.el10_0.1.x86_64, cups-devel-1:2.4.10-11.el10_0.1.x86_64, cups-ipptool-1:2.4.10-11.el10_0.1.x86_64, cups-lpd-1:2.4.10-11.el10_0.1.x86_64, cups-printerapp-1:2.4.10-11.el10_0.1.x86_64, cups-libs-1:2.4.10-11.el10_0.1.s390x, cups-debugsource-1:2.4.10-11.el10_0.1.s390x, cups-client-debuginfo-1:2.4.10-11.el10_0.1.s390x, cups-debuginfo-1:2.4.10-11.el10_0.1.s390x, cups-ipptool-debuginfo-1:2.4.10-11.el10_0.1.s390x, cups-libs-debuginfo-1:2.4.10-11.el10_0.1.s390x, cups-lpd-debuginfo-1:2.4.10-11.el10_0.1.s390x, cups-printerapp-debuginfo-1:2.4.10-11.el10_0.1.s390x, cups-1:2.4.10-11.el10_0.1.s390x, cups-client-1:2.4.10-11.el10_0.1.s390x, cups-devel-1:2.4.10-11.el10_0.1.s390x, cups-ipptool-1:2.4.10-11.el10_0.1.s390x, cups-lpd-1:2.4.10-11.el10_0.1.s390x, cups-printerapp-1:2.4.10-11.el10_0.1.s390x
Full Details
CSAF document


RHSA-2025:15709
Severity: important
Released on: 11/09/2025
CVE: CVE-2025-5914, CVE-2025-6020, CVE-2025-8941,
Bugzilla: 2370861, 2372512, 2388220
Affected Packages: registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:7b6bd3411ca5ec140968975d4f11f3ec0686b6fbca0ce05288e041ee2e569a89_amd64, registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:7b7c0b42ff8814d9d0cfa1b0ec9e58aebe79bc5cfbc658384f026d8493ae6fbe_amd64, registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:53a7464d8f81eaf0866cf9f84f37cf0d0a3502ad9823e5c1e9676ff326d73de6_amd64, registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:9ff002e628e5646b5ab3cc9201087847bea29569b4a1bc135b89d5c1a5f0a422_amd64, registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:e45dfb3b2bcc1e13376fc017ba00bbc2966a61c097fdeae8edddfd13b7d69f91_amd64, registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:6a54f96b22c8e407198ef5eb7dd8ad1e0342a39925bdc8bf64f65396d202bf2b_amd64, registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:616297cf428a55918fad3653d7aca18fe3c1f622ff63ab9885991bd6dbc6ed65_amd64, registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:8f29671308ca658e32e97d5c3b482f7541aae1bca1b71f39b3276a9a334d8108_amd64, registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:8caeae7ffadf08840a47bc90c390ff402dd7db11457bca48f4e08a11e394be74_amd64, registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:24722900db1425bf0c27f6ad6f3fb7d79ff9ebc433bdab58423fa71bab76122b_s390x, registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:99cc26f9e0e5b0f29cb7f34fe3aa5c974e935fdf21e0f3ad02f1af571113a32c_s390x, registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:f5e1602d72177d77f1b879c76e6f6cfbc2979c136c06ca9f03ea97ffb369b7a6_s390x, registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:6b2da66d287083cf823f6efd8d61ba6a1be10eb6ba8cda484dea4e2ab67ae108_s390x, registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:869dabef4a7bf424fb000f5d5f772f02b1c4653fe08fff96ec67e0adf2b2c27d_s390x, registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:cead623ceda4048cabaa81c371ed2a8143f5c5514276fca1d71685bd9e6d1e65_s390x, registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:59fb1f7f1653361d94f7d48b42d8fe19ed3263c1c78654837c11f2135544c1ac_s390x
Full Details
CSAF document


RHSA-2025:15697
Severity: important
Released on: 11/09/2025
CVE: CVE-2025-48924, CVE-2025-55163,
Bugzilla: 2379554, 2388252, 2379554, 2388252
Affected Packages:
Full Details
CSAF document


RHSA-2025:15698
Severity: moderate
Released on: 11/09/2025
CVE: CVE-2024-47252, CVE-2025-23048, CVE-2025-49630, CVE-2025-49812,
Bugzilla: 2374571, 2374576, 2374578, 2374580, 2374571, 2374576, 2374578, 2374580
Affected Packages: httpd-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.src::httpd:2.4, mod_http2-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.src::httpd:2.4, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src::httpd:2.4, httpd-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, httpd-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, httpd-debugsource-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, httpd-devel-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, httpd-tools-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, mod_http2-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64::httpd:2.4, mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64::httpd:2.4, mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.x86_64::httpd:2.4, mod_ldap-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64::httpd:2.4, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64::httpd:2.4, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64::httpd:2.4, mod_proxy_html-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, mod_session-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, mod_ssl-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.x86_64::httpd:2.4, httpd-filesystem-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch::httpd:2.4, httpd-manual-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.noarch::httpd:2.4, httpd-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, httpd-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, httpd-debugsource-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, httpd-devel-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, httpd-tools-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, mod_http2-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.aarch64::httpd:2.4, mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.aarch64::httpd:2.4, mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.aarch64::httpd:2.4, mod_ldap-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64::httpd:2.4, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64::httpd:2.4, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64::httpd:2.4, mod_proxy_html-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, mod_session-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, mod_ssl-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.aarch64::httpd:2.4, httpd-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, httpd-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, httpd-debugsource-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, httpd-devel-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, httpd-tools-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, mod_http2-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.ppc64le::httpd:2.4, mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.ppc64le::httpd:2.4, mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.ppc64le::httpd:2.4, mod_ldap-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le::httpd:2.4, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le::httpd:2.4, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le::httpd:2.4, mod_proxy_html-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, mod_session-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, mod_ssl-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.ppc64le::httpd:2.4, httpd-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, httpd-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, httpd-debugsource-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, httpd-devel-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, httpd-tools-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, mod_http2-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.s390x::httpd:2.4, mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.s390x::httpd:2.4, mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+23463+5d5709c6.4.s390x::httpd:2.4, mod_ldap-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x::httpd:2.4, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x::httpd:2.4, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x::httpd:2.4, mod_proxy_html-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, mod_session-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, mod_ssl-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+23463+5d5709c6.11.s390x::httpd:2.4
Full Details
CSAF document


RHSA-2025:15699
Severity: moderate
Released on: 11/09/2025
CVE: CVE-2025-21574, CVE-2025-21575, CVE-2025-21577, CVE-2025-21579, CVE-2025-21580, CVE-2025-21581, CVE-2025-21584, CVE-2025-21585, CVE-2025-21588, CVE-2025-30681, CVE-2025-30682, CVE-2025-30683, CVE-2025-30684, CVE-2025-30685, CVE-2025-30687, CVE-2025-30688, CVE-2025-30689, CVE-2025-30693, CVE-2025-30695, CVE-2025-30696, CVE-2025-30699, CVE-2025-30703, CVE-2025-30704, CVE-2025-30705, CVE-2025-30715, CVE-2025-30721, CVE-2025-30722, CVE-2025-50077, CVE-2025-50078, CVE-2025-50079, CVE-2025-50080, CVE-2025-50081, CVE-2025-50082, CVE-2025-50083, CVE-2025-50084, CVE-2025-50085, CVE-2025-50086, CVE-2025-50087, CVE-2025-50088, CVE-2025-50091, CVE-2025-50092, CVE-2025-50093, CVE-2025-50094, CVE-2025-50096, CVE-2025-50097, CVE-2025-50098, CVE-2025-50099, CVE-2025-50100, CVE-2025-50101, CVE-2025-50102, CVE-2025-50104,
Bugzilla: 2359902, 2359934, 2359920, 2359938, 2359928, 2359944, 2359964, 2359903, 2359911, 2359918, 2359895, 2359899, 2359972, 2359940, 2359924, 2359888, 2359945, 2359963, 2359947, 2359930, 2359892, 2359950, 2359943, 2359932, 2359900, 2359894, 2359885, 2380278, 2380280, 2380274, 2380312, 2380273, 2380306, 2380320, 2380321, 2380295, 2380298, 2380310, 2380313, 2380283, 2380264, 2380290, 2380326, 2380334, 2380308, 2380327, 2380291, 2380322, 2380284, 2380335, 2380309, 2359885, 2359888, 2359892, 2359894, 2359895, 2359899, 2359900, 2359902, 2359903, 2359911, 2359918, 2359920, 2359924, 2359928, 2359930, 2359932, 2359934, 2359938, 2359940, 2359943, 2359944, 2359945, 2359947, 2359950, 2359963, 2359964, 2359972, 2380264, 2380273, 2380274, 2380278, 2380280, 2380283, 2380284, 2380290, 2380291, 2380295, 2380298, 2380306, 2380308, 2380309, 2380310, 2380312, 2380313, 2380320, 2380321, 2380322, 2380326, 2380327, 2380334, 2380335
Affected Packages: mysql8.4-0:8.4.6-2.el10_0.src, mysql-selinux-0:1.0.14-1.el10_0.src, mysql8.4-0:8.4.6-2.el10_0.aarch64, mysql8.4-libs-0:8.4.6-2.el10_0.aarch64, mysql8.4-server-0:8.4.6-2.el10_0.aarch64, mysql8.4-debugsource-0:8.4.6-2.el10_0.aarch64, mysql8.4-debuginfo-0:8.4.6-2.el10_0.aarch64, mysql8.4-devel-debuginfo-0:8.4.6-2.el10_0.aarch64, mysql8.4-libs-debuginfo-0:8.4.6-2.el10_0.aarch64, mysql8.4-server-debuginfo-0:8.4.6-2.el10_0.aarch64, mysql8.4-test-debuginfo-0:8.4.6-2.el10_0.aarch64, mysql8.4-devel-0:8.4.6-2.el10_0.aarch64, mysql8.4-test-0:8.4.6-2.el10_0.aarch64, mysql8.4-0:8.4.6-2.el10_0.ppc64le, mysql8.4-libs-0:8.4.6-2.el10_0.ppc64le, mysql8.4-server-0:8.4.6-2.el10_0.ppc64le, mysql8.4-debugsource-0:8.4.6-2.el10_0.ppc64le, mysql8.4-debuginfo-0:8.4.6-2.el10_0.ppc64le, mysql8.4-devel-debuginfo-0:8.4.6-2.el10_0.ppc64le, mysql8.4-libs-debuginfo-0:8.4.6-2.el10_0.ppc64le, mysql8.4-server-debuginfo-0:8.4.6-2.el10_0.ppc64le, mysql8.4-test-debuginfo-0:8.4.6-2.el10_0.ppc64le, mysql8.4-devel-0:8.4.6-2.el10_0.ppc64le, mysql8.4-test-0:8.4.6-2.el10_0.ppc64le, mysql8.4-0:8.4.6-2.el10_0.x86_64, mysql8.4-libs-0:8.4.6-2.el10_0.x86_64, mysql8.4-server-0:8.4.6-2.el10_0.x86_64, mysql8.4-debugsource-0:8.4.6-2.el10_0.x86_64, mysql8.4-debuginfo-0:8.4.6-2.el10_0.x86_64, mysql8.4-devel-debuginfo-0:8.4.6-2.el10_0.x86_64, mysql8.4-libs-debuginfo-0:8.4.6-2.el10_0.x86_64, mysql8.4-server-debuginfo-0:8.4.6-2.el10_0.x86_64, mysql8.4-test-debuginfo-0:8.4.6-2.el10_0.x86_64, mysql8.4-devel-0:8.4.6-2.el10_0.x86_64, mysql8.4-test-0:8.4.6-2.el10_0.x86_64, mysql8.4-0:8.4.6-2.el10_0.s390x, mysql8.4-libs-0:8.4.6-2.el10_0.s390x, mysql8.4-server-0:8.4.6-2.el10_0.s390x, mysql8.4-debugsource-0:8.4.6-2.el10_0.s390x, mysql8.4-debuginfo-0:8.4.6-2.el10_0.s390x, mysql8.4-devel-debuginfo-0:8.4.6-2.el10_0.s390x, mysql8.4-libs-debuginfo-0:8.4.6-2.el10_0.s390x, mysql8.4-server-debuginfo-0:8.4.6-2.el10_0.s390x, mysql8.4-test-debuginfo-0:8.4.6-2.el10_0.s390x, mysql8.4-devel-0:8.4.6-2.el10_0.s390x, mysql8.4-test-0:8.4.6-2.el10_0.s390x, mysql8.4-common-0:8.4.6-2.el10_0.noarch, mysql8.4-errmsg-0:8.4.6-2.el10_0.noarch, mysql8.4-test-data-0:8.4.6-2.el10_0.noarch, mysql-selinux-0:1.0.14-1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:15691
Severity: moderate
Released on: 11/09/2025
CVE: CVE-2024-47081,
Bugzilla: 2371272, 2371272
Affected Packages: python-requests-0:2.20.0-3.el8_4.src, python3-requests-0:2.20.0-3.el8_4.noarch
Full Details
CSAF document


RHSA-2025:15308
Severity: important
Released on: 11/09/2025
CVE: CVE-2025-6021, CVE-2025-7425, CVE-2025-32414, CVE-2025-32415, CVE-2025-48384,
Bugzilla: 2372406, 2379274, 2358121, 2360768, 2378806, 2358121, 2360768, 2372406, 2378806, 2379274
Affected Packages: rhcos-x86_64-412.86.202509030110-0
Full Details
CSAF document


RHSA-2025:15687
Severity: moderate
Released on: 11/09/2025
CVE: CVE-2024-8929, CVE-2024-11233, CVE-2024-11234, CVE-2025-1217, CVE-2025-1219, CVE-2025-1734, CVE-2025-1736, CVE-2025-1861,
Bugzilla: 2327960, 2328521, 2328523, 2355917, 2356043, 2356042, 2356041, 2356046, 2327960, 2328521, 2328523, 2355917, 2356041, 2356042, 2356043, 2356046
Affected Packages: apcu-panel-0:5.1.23-1.module+el8.10.0+20770+a5eca186.noarch::php:8.2, php-pear-1:1.10.14-1.module+el8.10.0+20770+a5eca186.noarch::php:8.2, libzip-0:1.7.3-1.module+el8.10.0+20770+a5eca186.src::php:8.2, php-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.src::php:8.2, php-pear-1:1.10.14-1.module+el8.10.0+20770+a5eca186.src::php:8.2, php-pecl-apcu-0:5.1.23-1.module+el8.10.0+20770+a5eca186.src::php:8.2, php-pecl-rrd-0:2.0.3-1.module+el8.10.0+20770+a5eca186.src::php:8.2, php-pecl-xdebug3-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.src::php:8.2, php-pecl-zip-0:1.22.3-1.module+el8.10.0+20770+a5eca186.src::php:8.2, libzip-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, libzip-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, libzip-debugsource-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, libzip-devel-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, libzip-tools-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, libzip-tools-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, php-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-bcmath-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-bcmath-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-cli-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-cli-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-common-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-common-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-dba-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-dba-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-dbg-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-dbg-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-debugsource-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-devel-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-embedded-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-embedded-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-enchant-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-enchant-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-ffi-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-ffi-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-fpm-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-fpm-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-gd-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-gd-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-gmp-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-gmp-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-intl-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-intl-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-ldap-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-ldap-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-mbstring-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-mbstring-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-mysqlnd-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-mysqlnd-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-odbc-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-odbc-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-opcache-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-opcache-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-pdo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-pdo-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-pecl-apcu-0:5.1.23-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, php-pecl-apcu-debugsource-0:5.1.23-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, php-pecl-apcu-devel-0:5.1.23-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, php-pecl-rrd-0:2.0.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, php-pecl-rrd-debuginfo-0:2.0.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, php-pecl-rrd-debugsource-0:2.0.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, php-pecl-xdebug3-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.aarch64::php:8.2, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.aarch64::php:8.2, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.aarch64::php:8.2, php-pecl-zip-0:1.22.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, php-pecl-zip-debuginfo-0:1.22.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, php-pecl-zip-debugsource-0:1.22.3-1.module+el8.10.0+20770+a5eca186.aarch64::php:8.2, php-pgsql-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-pgsql-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-process-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-process-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-snmp-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-snmp-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-soap-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-soap-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-xml-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, php-xml-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.aarch64::php:8.2, libzip-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, libzip-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, libzip-debugsource-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, libzip-devel-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, libzip-tools-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, libzip-tools-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, php-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-bcmath-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-bcmath-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-cli-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-cli-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-common-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-common-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-dba-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-dba-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-dbg-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-dbg-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-debugsource-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-devel-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-embedded-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-embedded-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-enchant-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-enchant-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-ffi-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-ffi-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-fpm-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-fpm-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-gd-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-gd-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-gmp-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-gmp-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-intl-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-intl-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-ldap-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-ldap-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-mbstring-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-mbstring-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-mysqlnd-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-mysqlnd-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-odbc-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-odbc-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-opcache-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-opcache-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-pdo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-pdo-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-pecl-apcu-0:5.1.23-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, php-pecl-apcu-debugsource-0:5.1.23-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, php-pecl-apcu-devel-0:5.1.23-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, php-pecl-rrd-0:2.0.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, php-pecl-rrd-debuginfo-0:2.0.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, php-pecl-rrd-debugsource-0:2.0.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, php-pecl-xdebug3-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.ppc64le::php:8.2, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.ppc64le::php:8.2, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.ppc64le::php:8.2, php-pecl-zip-0:1.22.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, php-pecl-zip-debuginfo-0:1.22.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, php-pecl-zip-debugsource-0:1.22.3-1.module+el8.10.0+20770+a5eca186.ppc64le::php:8.2, php-pgsql-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-pgsql-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-process-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-process-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-snmp-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-snmp-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-soap-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-soap-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-xml-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, php-xml-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.ppc64le::php:8.2, libzip-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, libzip-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, libzip-debugsource-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, libzip-devel-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, libzip-tools-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, libzip-tools-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, php-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-bcmath-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-bcmath-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-cli-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-cli-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-common-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-common-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-dba-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-dba-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-dbg-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-dbg-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-debugsource-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-devel-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-embedded-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-embedded-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-enchant-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-enchant-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-ffi-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-ffi-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-fpm-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-fpm-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-gd-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-gd-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-gmp-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-gmp-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-intl-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-intl-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-ldap-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-ldap-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-mbstring-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-mbstring-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-mysqlnd-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-mysqlnd-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-odbc-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-odbc-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-opcache-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-opcache-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-pdo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-pdo-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-pecl-apcu-0:5.1.23-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, php-pecl-apcu-debugsource-0:5.1.23-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, php-pecl-apcu-devel-0:5.1.23-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, php-pecl-rrd-0:2.0.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, php-pecl-rrd-debuginfo-0:2.0.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, php-pecl-rrd-debugsource-0:2.0.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, php-pecl-xdebug3-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.s390x::php:8.2, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.s390x::php:8.2, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.s390x::php:8.2, php-pecl-zip-0:1.22.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, php-pecl-zip-debuginfo-0:1.22.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, php-pecl-zip-debugsource-0:1.22.3-1.module+el8.10.0+20770+a5eca186.s390x::php:8.2, php-pgsql-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-pgsql-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-process-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-process-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-snmp-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-snmp-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-soap-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-soap-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-xml-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, php-xml-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.s390x::php:8.2, libzip-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, libzip-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, libzip-debugsource-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, libzip-devel-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, libzip-tools-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, libzip-tools-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, php-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-bcmath-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-bcmath-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-cli-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-cli-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-common-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-common-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-dba-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-dba-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-dbg-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-dbg-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-debugsource-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-devel-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-embedded-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-embedded-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-enchant-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-enchant-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-ffi-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-ffi-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-fpm-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-fpm-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-gd-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-gd-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-gmp-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-gmp-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-intl-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-intl-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-ldap-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-ldap-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-mbstring-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-mbstring-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-mysqlnd-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-mysqlnd-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-odbc-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-odbc-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-opcache-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-opcache-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-pdo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-pdo-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-pecl-apcu-0:5.1.23-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, php-pecl-apcu-debugsource-0:5.1.23-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, php-pecl-apcu-devel-0:5.1.23-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, php-pecl-rrd-0:2.0.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, php-pecl-rrd-debuginfo-0:2.0.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, php-pecl-rrd-debugsource-0:2.0.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, php-pecl-xdebug3-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.x86_64::php:8.2, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.x86_64::php:8.2, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.x86_64::php:8.2, php-pecl-zip-0:1.22.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, php-pecl-zip-debuginfo-0:1.22.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, php-pecl-zip-debugsource-0:1.22.3-1.module+el8.10.0+20770+a5eca186.x86_64::php:8.2, php-pgsql-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-pgsql-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-process-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-process-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-snmp-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-snmp-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-soap-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-soap-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-xml-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2, php-xml-debuginfo-0:8.2.28-1.module+el8.10.0+23472+dcd7a400.x86_64::php:8.2
Full Details
CSAF document


RHSA-2025:15332
Severity: important
Released on: 11/09/2025
CVE: CVE-2024-45338, CVE-2024-45339, CVE-2025-30204,
Bugzilla: 2333122, 2342463, 2354195
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:4a3cdcf525b1f3f545f71796bd716935e8e0e106808fb50f55d6c5144b9e440d_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:70d8f80091d14dbbc872008daed9eb5d91746c6b95888e76c04d2de9d7975995_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5884ae0f98c101457a107be27ee3f3f91213888173a6ec6580986097e1a2a42d_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:dbeb99ea64a8a1beb206e369bbcb7e195fc3f8fdf320b145e10f9345e4d5b913_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:04691ca10c577d665572fbc9da28b6f635fcd0592812b03db987968a6369465a_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:cfe1aa6a035ee5904bb48726b2d44293b0e9d3cea78c1fd2b481f8153b0b6038_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ce5468c66e45538a5a57102c9ea4afc76a33276876d17d46c50f1d95dc08c31c_amd64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4d56846fe7beebab50a8b54820e63d388c018a38c743449b24ea857dc9e94878_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:1c395ca81a66bb8ba61b7d59d5df6c7e2f5b209347a394054ad4e0081caa59ae_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:37370c3b631d15c3fca40f1898804a7aef7a122b83ca80def93e05cdfacc06b4_amd64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:89ef901f34d0591fa193f634536c47a8d3f66e1f2fe3aabdd64e228c88a5227c_amd64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:1cdd921294d59f71776bda72c7ef8306bfde842efb651fd9507bce85ed54f185_amd64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:9cb7c233e52056c3c530e04473b1b7070fd070ca4cfacf5ad41fa6e13293e342_amd64, registry.redhat.io/openshift4/ose-coredns@sha256:377f9efe96d70af9b13453ecfa365b2855d2f52551cecf9918135dfe94b1466f_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:7242460717b3c29acc4def2a4dec21b539c87c1151941b3f9d549f35c64ea1eb_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:7242460717b3c29acc4def2a4dec21b539c87c1151941b3f9d549f35c64ea1eb_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:f68fa7373246b9fb7455aadbe72a8bb00f54f4190f0c3a465ba98322dbd4d7d7_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:ecdbdd43b82078f39f915e95959045b0ee580fb0a235fd408313d861e08c6aed_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:80455deb94b7d3608ff41a1e539eb243f52ce76b071961c255bb5a5e16863b03_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b917aea1bb38c694542beefc5502b8e456ba10c23477d73bf25ceaeb77280dcc_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b917aea1bb38c694542beefc5502b8e456ba10c23477d73bf25ceaeb77280dcc_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:12adcf29a878a8e4e0b1960b165dd9f9b7a93d237454c1a31d9fe447c0c1b7d4_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:12adcf29a878a8e4e0b1960b165dd9f9b7a93d237454c1a31d9fe447c0c1b7d4_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5cb7e2e5cf20870ebb892831e1d6a54c926e1f1311264a423e6d16acaf56a5bf_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5cb7e2e5cf20870ebb892831e1d6a54c926e1f1311264a423e6d16acaf56a5bf_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da2e1729669e2dba26ef4a454a048915d11c782a714e2dfde84cd96300ce16b3_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:9f5e17d8432fbeb0f1e7b1acac68a6407d6205a6c7d6a943f6c9b196beac4e9c_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:08d082338922e89d9612dd0e5f98ac58c9a16d08f5faf7a8f19eb6f937e5e77c_amd64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:c55b8db990ba44a0a4fd7bc356245d20d773b6dfd998e63f73c08738c5801c19_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8f3f2c1ce9b05e565ac879441c2f759ea4fb28d664e0b5000c229710558d24ce_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:5a777607d688057a75b22f145118819d6ba7da5723d6eb923f19f8ec2ec7f8fd_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:549115946f95b152d30cff24eb43953f8ac15b38bbea37cb0683b9cb6f820d3e_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:6270ae546257918fe84e5aa42be8ca0db8363ca0ca5219687bf05a0b532d596e_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:b5caa9cae471cb364436d7fd3ac21647fb1b5fb02859824898005b788c672dac_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c2fb604479a53af4f9b51d3eb75c61b0f904ba15f8164e5be9a5e52542287408_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:899824855b3c975e666e016af760e2ad8a73beebb3105a33b59ec62d2f774583_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ef33a3eee445cbf6a928e1cc4a8313ad495268a522490188b47c4d3114491215_amd64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:26baf27128e06f24e725f217427dbfa2ce77470c09cbe8356c5b0b86907e58a7_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38227d406ecbee17832c82e52907c180b50a8e848e5835f9443fb99679f07d6a_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f79b19dfcea13107b29e22f5d101392f2a574500d1a26c4a9f783b80acf05928_amd64, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:653ea157de585e7bb83cd7adcb1d48d9f50833a160a751d9fe91f8ce7692531a_amd64, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:3f7c2047f34dd6a9ed3591ff6d58d1d4301052b05196984c754f51fa3f5216b9_amd64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:e24ffc131d22e11ac666feb17633008b14f00806f92eb775f601172489c82871_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:fcf37a88b347386945423769da7549e5188a28dce83cfdae8b90f007fdf9d173_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:a405ecc4c2550dbe889d4e047016171c3163b72fe0130e8e9c134025d384e5e8_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f6ad19d8bc3bffdd552cb944b8304e44b211c6a52e3b1ca11d926ef6d4d9a5dc_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:15d799a1af66e09ab062d8f0a2cbfa1d46c1dcb1ca13a97329a5197bb7117dd2_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:4fe96bd9d02e54fb94ec878426860a99cdb56294eea08329117687b220fc48db_amd64, registry.redhat.io/openshift4/ose-cli@sha256:df31d6a075c6cedfdb5408f4d78ed4639af4a1d7439e7e522baf645862f2c277_amd64, registry.redhat.io/openshift4/ose-console@sha256:b9e999ee32cf9373f6edd6ddf7bba2b7bf1f7fc202bc6d59ac9dd5b5d4bf3b40_amd64, registry.redhat.io/openshift4/ose-console-operator@sha256:c1f81059c0b0997a52d98206d8474c81333250cf9c0ccea908db98ac67f5d808_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:7bd60093c2d14f02d77de205d9eb4a296744a549ebd053a4038d0794e7a3e62d_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:5ae121163193272af47a8e5a77da98153966e2d1a5169fe6e523e5ba54583d1d_amd64, registry.redhat.io/openshift4/ose-hyperkube@sha256:e5ff0c24f6d2e45ddce38245e870868d3c1d653d684a27ad90fdc4a89ebbec48_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:7255b94a2c8f360f6604da25b4b8f201c7e67fb3b615046485b23cc1c7bbe206_amd64, registry.redhat.io/openshift4/ose-pod@sha256:31941d471a20c0ee5477e9c3670502c875c80120fbe7544018c60d520f22203c_amd64, registry.redhat.io/openshift4/ose-docker-registry@sha256:227a27e7a9b0c0f4b48ab3914a0c88388047ef3dcacb69c1d4280e642297a31f_amd64, registry.redhat.io/openshift4/ose-tests@sha256:63329033a70d4fcbc7442aed30b4945235e62164363ee696db0864322b286483_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a1cac3e6ab06155b472fac67c56c6155a28ea51ccdc8793a6d83e8b7ec941f43_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d31afbf5f4aedc965cf0ce587e8dfb8be2185ddea7ddfa2fa97d4b0f5f779310_amd64, registry.redhat.io/openshift4/ose-operator-registry@sha256:6ac7697f026d9352eaecfd5a754d246d8b4e6a5867fa5f4f681795dc9914c2e9_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:291cef728adef2860ab72e190c15248404ba899eb7f0e8d5d2f47a3bfb1062c2_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1aa5c1c9192c7f78cb987576885d3a054ce9e473000d443a80f42b0297284d55_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:0eaae56194c9298f7857384e95abc6bb1bd64c171675f9dc95feca9bf0e91d3d_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:fe0f328eb84b1d0000a2a0c8933adef3e4e6eac8b2d9cefcb1ed643ca35cb84e_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3737c6f10d56ba6d8149078b06f369d11b1ead10b9669f3297f7e01cc1fb194a_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:756155fb1ebb3ab31ef9d8af07a2df444534767f3a7bb1b117e0e71c87fe976d_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4878cbca686246df0ccc8dea315242f05241586d1177a80a52bcddc438c6a10b_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:2160ae04cf4537ad5f32d7a73fc36f32073ad87ad909280801d8c2d67a22f959_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cb67221691a63ba5bbbe34f7bb32e667f972f520212cc5fe9f53ad861ea219f2_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ca1c69453480a8040fc0b5f7804c539dfe0633457fa1b4c22c203c7eb118b959_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:02bd0b920f3f8b0d7cc64fe95bfcd617228f07936ce84d2cb9b086217aabaa9b_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:65f4f011832dd9c030d416d4534ec489b619dd215af436f3f28fc241698d19eb_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:08345e98ee579b5ade0fa5ae107621b51059bf7b2c9eb18e869f47219e2b6a55_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b89f18659016a95704d83fb6d149c88fca5f93ae9629d7b066bcce678f52e3ac_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7989766df87e4c3af874974258908bcd774b99746068ec3d67faad695bce1ed7_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:76180e067fef5b08d9ae32eefb38f3ccdf7178eafd3a258d0cfa90eee68c2c82_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:23c7e5fc72b10334088e23256782ed4bec8b126da5c72f71eb039b5950ef57a2_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:379c4dc22ca48ebfacd62af858925a592c26c06c5584f00bd7942ce63615a613_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:bd2cccebfa41d57c429e36e46b5f1d280fc6ac60e630fe04369807bc266d93e4_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:87027b824b8234585df5ff22e666d9a779ba773b2bcfbbcabcf5db7d7856cc12_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:62c05ef16c42cbe9f752a59508a4c2b921b70ab7aa797156374a50c6b73c4a68_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ecfd900185d12c7c00a107f764c3af80d0968f6d667f9eaab4967244f2aa976d_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f0939b76dbf304318fa9f830fe26f3abeb60222d5d681682cf5dc9994f80e010_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:515f2114fbfc162743a7bf1bf92ebcc8768fd2357d7b6e705d16794a920b5720_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:97dc37302b9c77bd1afb362efc6688f5bb8921629bb543fee2dd3e1e2c7670e4_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:3154b7780b92e551a689137e69cf3988352c93da106b0fd6e6fde726af5a4829_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:a63f1fb8eafdc2ac61e9a8347ce0c458c26ca329907ad1e06834c8f362afdb96_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:2f2efc1ca30b75ccb4d5ad8d7bbee99f2f33b50ab35bc83518dbd46f8c94939f_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:a4431a5f60bf10f5c6b70b4ee7dcff8ce933b2bff179ad8f47e405b0cf8d6a6c_amd64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a766265fed08cd1e0dff2da0b17247bb21dbcab5620ac7863ddead41ac192f13_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a766265fed08cd1e0dff2da0b17247bb21dbcab5620ac7863ddead41ac192f13_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf54cd260c32da87cdb201570d7098954f4847f1287757ccabe4e780ed52845b_amd64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ab76d3e603d700a7786857ca7c50d7a82264d45b66c936ff604c2d45ab0dc99b_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:155f512385b3a6dee24364a8cfa451a1401557acd5fd01f3df0269bd460ab5f6_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6560a0431bc56844881706657f151b854e80ba5286d33565b1ea0250ffb6e06b_amd64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:43ffa2e4fd392de382b26cbdfa8717c6ec24fd3958341f2e05dd27ecddcd80f1_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:f56d7d06fe837507b368bd1ae6432cd753aaf51dd667e4320cb6e0421f28a5ea_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1899a9e498773fa1d1f2b8da3325a0c7837e418b5da022ae9a225600385bf014_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:595d4e57dacb1b18e94fb3fbf300a590447343b73f290fa826e291b90a08ae63_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c4c25596c63c67592c084e697b9ed826c628b441c17a3390f50ef80d1743d9ab_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:17df5e85494c27c326b44e15f356a98887a698745cb392f54d245443e697e685_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:c9901c150d3a3ee55afa44a931a4794a5fb2e54bba35c495831caf301676ed3f_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:85510d88eca66906b5bc9cd21d095e2e5e092d154850bb1320e85b71e33e6536_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:bde6dbfd44f96dc90e5a78c7c373ea56c1b6f3137523b660c9c1be2f1752b614_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:2d1ac9b6e84efbadef7542907f61d61cf075b64e877ee835fe08857ff79581e1_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d254dc0767a6edb8b9f2999cd907054151d83f4b96f8b0ef9833223be5c71aeb_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:78ad1ba41573fc9e40e28d695826b7d89b53fd25ebdaf74fdbbfd744a3f7b4eb_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a6fbdc56f55d0f5f08bc237c417b853866bfbe23183680528175512b356c8b78_amd64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:61404700b2375ae3199b3260d4174d3de5fc4e06a32dac676bb54b119f9bc940_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:90bda371ed576c58b1f1f918275232db7e8b6268c9a3bdc6b8ff7583c83d63e6_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:db3e05bc44f910af8e0d59295441007c4514ee99fc1109d2fbb20bce45f95980_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:197ebfa76d22011169313d6b76c705bd6949d803cc020442d742462f9b74f1d5_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1482c8f855deee34bf1b977916ffe9eac428533b115ab3067106880606ed02cc_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4434f1e9e0b2f0a49000dad0153766c3b137fe26006ead878ecc1d95143beae0_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:e57403203b77206caca5ab9c05ba70b09cbf86caf3a5178dc1b4fc15ab11a255_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:e57403203b77206caca5ab9c05ba70b09cbf86caf3a5178dc1b4fc15ab11a255_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b8ce816a2548cd33c3103a5830e656b74c7534690afc7e3356d5dace7c10c010_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b8ce816a2548cd33c3103a5830e656b74c7534690afc7e3356d5dace7c10c010_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:18ee0939d60cb2501114ee7dfec1983446e681b1712d11a0415a23614c62776f_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:18ee0939d60cb2501114ee7dfec1983446e681b1712d11a0415a23614c62776f_amd64, registry.redhat.io/openshift4/ose-etcd@sha256:3e93e19473f81377dcd3f0120e2124d6ccde64a0473f134bf15d4b2951734bf0_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:07b1b2c2906d264cfaea15308715f7fa3b03e52e8c4448b76e3ada38e7944628_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6f72b3df14c4fed06636fe38844e4ab60229c43de993d38a0257066b1880b819_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:28ec403a82cd8229aac65447d634ae88c1728062e78e2c85aea4a54d7fb32912_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8f3f9b902dc63894557d873354fabca9815b33df1a934d70995bc22a6f6f6a41_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b816945718eee717f164b6121ab523c42a1ffbee52692ff018ff80d7f040d59b_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fa7d0e8254dfef1898d0716f5cc741ca581e171157742986bb0f2cd3475fa504_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:30f0954a25da5f1235ba436338b6b46f6ebda7b7e763ca23c3fa7e582283007f_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:3337f1a1e0a3c2cd4d7b2959629a820edd6a10628a8e7d0c8b530a113e5456c6_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0a54738c411d8b795bc546810bd0ecb3887a633cd771ee749ecf26e5a49a9d7b_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:ebfef4c44eaa4b91d3c1c0a702b61a2cb8063d00500b9de9090da8a548fd20cf_amd64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:f98e28cfa793b54ca8d9c1640876120ca23b4824b3d25c8f5b4fd6997e543d19_amd64, registry.redhat.io/openshift4/ose-installer@sha256:2d65b33bde973239926da00b56978260fb0e7b09d733bd37cce1a33cab4ac27e_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:3d79cbd7f89f898bcbe1abf5ff18491b96b1b122ae782fcdc5608dac0a7a7896_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:c527f70ec01d52421fdc40c226c0cc9100ffa93d25ef1536521460aec16b7d1a_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:3af6fa259764f9d6ab191975e0b7267f11b11166c5d0cfdf4800214e9a769aa5_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:cb0ed211a4ddf88911c1c785e41dfb0b32b68e185c918dc97aeda2f95ea53cdc_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7f1e9ea250558b7f2a2c7c8f40b4fb95ab805d45bdcafaf0674b4701bb12d2ac_amd64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:dc5df52e406f5c90bd8a5d267b38c3b39ac219493c74d47144df66f2a7f9529a_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:49f0e2ee63b613da5f41da5117b65825c188d92e991621a8fd26aa8c65f54b7c_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:3dab9218072db82c517b48fb7b5e64e0cda9a2aa65f1c4dc2574d0533927c99a_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:00c935dfb1b18cea9b95de640916a4fd2f1ca32400f291125f1b2a400bba477a_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1fa8586509b2b1e684f515ef3d94fcb4c73b3d0a495c49cc179fae12cb8c63be_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9db15f28556affd7f9300bc67d853a73e2377fd19ba96c852782da5d7850fc63_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d7ac953ca2e148a9bdd514df8db65bc72eefb86ce26f9285dadf89cdb65c69f4_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:1a6887905a53f04aabe8e7a54bd9e50ffc866a77008af12a072bd30dd44be043_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:9da59b21215588a173b120038e76f543095fc673b0baf7a3f07df3292c1ac811_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:860135ab13752ba3fe0ee4dead4fd1dd7084839c10a547f3fa1835e0f4b586a6_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:2b4a2379dafaef96fce39c29b7ab2b64240b2ded16b801e4aa2f4f70802b57df_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:796a799c1ec579cfd251466c4ff59b76283bae61ebacbcb6f9919c3158644cff_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:46b16b8b724123d6db5917d22553f2133c3d713fad50c39a047dd60cb7ba2adb_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:df257ec329a26180c477152d05ce893db5acc59d7bf34123f539afca36584d49_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:068d2300f54d9cdfeedf94d332a79125c863a47838dc52435151f554e861552b_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:823513a463512650805475afd4d410636ca741230fdb09d99a738afb5f987326_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ff1c5fbfcea13dbb0fac839e20b87b8f63b53c758a420355743345569a661f20_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:379063833d53395d523c3fc1e51e2197fbba1df1b0a9a27549eec4f00498a866_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:85eeb87f0fb3d12e6aba82a575e40ab8016692428ccc24ff02e5e5ed803bf11d_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42a2d3f22c71ec76a488440bdf3c71855d2045371cc355f34d5a38ff24f6e715_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:66e45a958a011c9f256b52e93e32b73b167ab28811ef764187212c94d025d04b_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d778000fffc8379540d1777bb0a68c5ec58b29f4b132622f5ca67ffef93e67c_amd64, registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:01e5286d651fcedc55ebefc68ef4552ff1070f089f11a4f43e0b2f7065f22e2a_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:507cc745c2d42a2cccb529734b525561809a8f1d1f4508daffed650038af3f51_amd64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f3dfa01c44eef8b92a39376e4ae8069a4f27146526cf75ca22a90ee2e14095e9_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:3f18ac8fd4d3fa32849194ff9e7f2dadbe528aaa12d7e71adf5c7b32b1670d67_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:216ceaedaf45398770d3df2019423f0b96bc2604a97ed198acf8a9b26395b70d_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:acbcf68bf23eb15989bbbbeb30840a4a266c482e644a9a2e28adce058a80f7ac_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:b7d46a4c00391b8f2a5ee0546554160aebf558acaf07f60d9c4ddcf8fc0a73e7_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f053ecd0625349615fa3e83fac5b88200d5555f6d52c8135e6aa9277b97b9db2_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:33212322fe1c34cc3e8e716998cc13d7c5cca70713a920cba736fff4437ebc06_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:98cc992ccb28bf94945e6066234472909e4d9be19d45ebab9b2db4c851885d60_amd64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:585c2b0f5b9f8afbc16320c7c0ab27dfe7c7c4f0dc6f951dc84b55ca0630e887_amd64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:96890a1f2a0b2cf5d2b957bae9208f759b005b0d86001dfd3f7b3e025d972379_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b182bfea8ee3661f1b8bed3d2d94f03db91f346fe67cc19af203d9082d6a22c9_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:a85d6dbc3c19dc71a75d92e0ea78d94c566cdd4ad7e73a11ce7c65a1d0b6766d_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:a85d6dbc3c19dc71a75d92e0ea78d94c566cdd4ad7e73a11ce7c65a1d0b6766d_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7ea7e001a69213d15b824ae6f773b3d5dfb5747cd7d170df5bea0413f3652a7e_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7ea7e001a69213d15b824ae6f773b3d5dfb5747cd7d170df5bea0413f3652a7e_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:e968914f92abc3e9811dd81a0a4abcf1b99115c5665be6aae26f2167e4fc2d3a_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:e77ba2e5fd5a4f66871db6160bd228202163edad4c5549782966dd953ed3861b_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dfbf7a90c3f3e2a2ab360fcb94262cf1a2793b6c4173bb2611eeddd6c187b9e0_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e11b957d3903e6b03430315ed4a31bad8eab19f462be8f7d953a6e5cb0083cf7_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:a4134f102041918aa0479395b5fe663ec6d5a09c5361bba63ba14511a2d8e77b_amd64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:4cd44de1d6d90eb9c278a35dc6a7c392e4dae3b50de808358693f8f5d89c2cae_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:08743647cfedde2eac5cf66dbfa3e1e7abb17e7523d5aafd22d5917d7826b818_amd64, registry.redhat.io/openshift4/ose-telemeter@sha256:6d8275b47688048b80e24f1a80ed616821a93319fb483bcb0b015c36619e5231_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:ae6e3aa5922b54bbc6ce8619cccd7649f9acbf14f15ef2faa5ebf2567b59a9da_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:edad3f6c2b60b4a5152373b81481aff4482d35eea86ec7b23cdd484333004f9e_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:724c744878c8d75a6663fba9a8f5d76826c4d8bdece9e64593b0116f42112fdc_amd64
Full Details
CSAF document


RHSA-2025:15684
Severity: moderate
Released on: 11/09/2025
CVE: CVE-2024-47252, CVE-2025-23048, CVE-2025-49630, CVE-2025-49812,
Bugzilla: 2374571, 2374576, 2374578, 2374580, 2374571, 2374576, 2374578, 2374580
Affected Packages: httpd-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.src::httpd:2.4, mod_http2-0:1.15.7-3.module+el8.4.0+23462+1fa78ba3.4.src::httpd:2.4, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src::httpd:2.4, httpd-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, httpd-debuginfo-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, httpd-debugsource-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, httpd-devel-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, httpd-tools-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, mod_http2-0:1.15.7-3.module+el8.4.0+23462+1fa78ba3.4.x86_64::httpd:2.4, mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+23462+1fa78ba3.4.x86_64::httpd:2.4, mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+23462+1fa78ba3.4.x86_64::httpd:2.4, mod_ldap-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64::httpd:2.4, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64::httpd:2.4, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64::httpd:2.4, mod_proxy_html-1:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, mod_session-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, mod_ssl-1:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.x86_64::httpd:2.4, httpd-filesystem-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.noarch::httpd:2.4, httpd-manual-0:2.4.37-39.module+el8.4.0+23462+1fa78ba3.10.noarch::httpd:2.4
Full Details
CSAF document


RHSA-2025:15333
Severity: important
Released on: 11/09/2025
CVE: CVE-2024-45339,
Bugzilla: 2342463
Affected Packages: registry.redhat.io/openshift4/metallb-rhel8@sha256:5a29e420cf319b9055fb6b794f65d00accb6aa1ca5f76498ffe064940891e202_amd64, registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:bfc0b9eefc7b8c7d32bd93bf9a157927c82478ce7613bf61edd619279c572bb7_amd64, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:002baf61d6a650e5d5030c68f7995c120151735d0be66bc071cec379de66a763_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:04e56b0759dd9ab3fb50d545dcc0e7dbd6186afbb20ce64b75c33234e398bec7_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:50188deb1618cdb00a24bd55ee5746b507a82e9a1b818110277e970af678cfc8_amd64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:3c5a0b71730099f0f7db6ef1731313341d0d7818b15ca3945b078066875d8052_amd64, registry.redhat.io/openshift4/ose-ptp@sha256:5e02318f4046e9b9024a2a952f65a14b520a1daba0aa3bd83e40c84b72357069_amd64, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:ed238433e66602b293e0c114f978f74b0c1ccc521bf9ea1a0ad417ad82131d64_amd64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:ecc7c84da60be44a08eec412d5ec06d4978a701a125e0cde5fec563d7eb333df_amd64, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:9d56d956af6e0ae2ec79a45fcb2f3096a163f63acf04fc74ec95da28b6244625_amd64, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:76560294d53b8a3a1a55d6932573a165745e0aaa942fc7e39e5caa905794b4dc_amd64, registry.redhat.io/openshift4/ose-ansible-operator@sha256:18f7a616db7ea384851e96075d0d06e6bad9c3a58a32f379a7a019cf5be31a95_amd64, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:203dcb3ed8a35d6ff0cb5d183e3bec0ec5c6015e4b7fec1aea555fc84da9716d_amd64, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:bfdec561f8e685f7c935f9303cd097a6525c18f1c808de481372710120470c8a_amd64, registry.redhat.io/openshift4/ose-egress-router@sha256:d586a3accb66708b0bd963f3c1d01ff282b9c4275b06e2212d067694e5a7dee8_amd64, registry.redhat.io/openshift4/ose-helm-operator@sha256:4f351e3e3dd045dd0a2909d7a215339c0e86b24773b17e8c272dad7253951180_amd64, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:6bede1a66d01695563eede6d8a6034ae80b6199bbf51b7fb9545b615a731a7d0_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:14c2af6d340d7f6b5ba9727f3e06a451e7ddd516bf35626ed5ce8cb14888d104_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:ed88c59c6e6fbaaea9c1d4c71a929b443fc66e2b8edf81fea075fa681883c351_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:697155ec2306c875f119aebe662acc4f8814d6b21c50b591967a5d5f78854355_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8718bf9a726fb6ad350a13790b325620f5bbb824871af974e572826ee5869f46_amd64, registry.redhat.io/openshift4/ose-contour-rhel8@sha256:d0f9f871dc5b2e1e4da05d882910c87f21492dfb423b8ff9fb637b57e2eff875_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a91cd62c8ad1faefd3c23bb559d632b04219d1f3f0bcebf678cf1109c386023d_amd64, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:0dd1e8d7db7697037b45d2472223e53849e31a9602026ba2c23bffe8dfca5894_amd64, registry.redhat.io/openshift4/frr-rhel8@sha256:1eec4c82b86c03e47b20e777cc7c9d8bf10c7ee10eb55ee79e9993571128757b_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:499f7dcb3ee9a98769d0a9db6274945b1051429fa4a18ee5a41fbcc68535a321_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:feaf2d42fc6ada7feac349cb63bae3b4c630bde7c963ce467c415e57271f6417_amd64, registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:21cc60712fac4052bed778835e4f94e4d8ba7acdebf732161f9d47872ef13675_amd64, registry.redhat.io/openshift4/ose-ptp-operator@sha256:60d3748551cbe8ef94ad6122b29ffc9983e4293050a26687b84aa777acf35e22_amd64, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:983bdcab8fb8524ccfc4dd306baa60513848fd5b8bd3988fade9b3628acea3f8_amd64, registry.redhat.io/openshift4/ose-sriov-cni@sha256:671bec09123a520e4ef9e0d02eca77cdb0172fd0f3ab3bf99f8727443dc96d5c_amd64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f5156e0fdfa57dc8434f6d5ed045e987fd6c2c76b9c9ef671dae5cd06f12449b_amd64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2981f8593bdb1568566bb0522299c55013fc0b2e4f530c18a5b07c8e52d64003_amd64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:ffe8299131d3e330463b0005fc1b31bb32cef31ed4a71c18c30e07f6b3b14152_amd64, registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:353fe7371ccd0bdeac1dff990c70982fcc7582ecc0c196c6de620b6b3a5cfc80_amd64, registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:3a16c2118acde6bf6439c23bd80a13b27c38c052f013f4d8368d05e8d48ac845_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f0f7572f17de92072fb3d540c66e28e8cc6f038bcdec060cf38d59f123f52a07_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3c0347af9d1da67cd3ef99c3b18b29eec5425881a6d3ae90b174647d0aa7ebf6_amd64
Full Details
CSAF document


RHSA-2025:15670
Severity: important
Released on: 11/09/2025
CVE: CVE-2022-50269, CVE-2022-50369, CVE-2023-2513, CVE-2025-22058, CVE-2025-22097, CVE-2025-38079, CVE-2025-38085, CVE-2025-38159, CVE-2025-38250, CVE-2025-38352, CVE-2025-38464,
Bugzilla: 2395226, 2396112, 2193097, 2360276, 2360223, 2373383, 2375304, 2376064, 2378982, 2382581, 2383509, 2193097, 2360223, 2360276, 2373383, 2375304, 2376064, 2378982, 2382581, 2383509
Affected Packages: bpftool-0:5.14.0-70.146.1.el9_0.aarch64, kernel-0:5.14.0-70.146.1.el9_0.aarch64, kernel-core-0:5.14.0-70.146.1.el9_0.aarch64, kernel-debug-0:5.14.0-70.146.1.el9_0.aarch64, kernel-debug-core-0:5.14.0-70.146.1.el9_0.aarch64, kernel-debug-modules-0:5.14.0-70.146.1.el9_0.aarch64, kernel-debug-modules-extra-0:5.14.0-70.146.1.el9_0.aarch64, kernel-modules-0:5.14.0-70.146.1.el9_0.aarch64, kernel-modules-extra-0:5.14.0-70.146.1.el9_0.aarch64, kernel-tools-0:5.14.0-70.146.1.el9_0.aarch64, kernel-tools-libs-0:5.14.0-70.146.1.el9_0.aarch64, python3-perf-0:5.14.0-70.146.1.el9_0.aarch64, bpftool-debuginfo-0:5.14.0-70.146.1.el9_0.aarch64, kernel-debug-debuginfo-0:5.14.0-70.146.1.el9_0.aarch64, kernel-debuginfo-0:5.14.0-70.146.1.el9_0.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-70.146.1.el9_0.aarch64, kernel-tools-debuginfo-0:5.14.0-70.146.1.el9_0.aarch64, perf-debuginfo-0:5.14.0-70.146.1.el9_0.aarch64, python3-perf-debuginfo-0:5.14.0-70.146.1.el9_0.aarch64, kernel-debug-devel-0:5.14.0-70.146.1.el9_0.aarch64, kernel-debug-devel-matched-0:5.14.0-70.146.1.el9_0.aarch64, kernel-devel-0:5.14.0-70.146.1.el9_0.aarch64, kernel-devel-matched-0:5.14.0-70.146.1.el9_0.aarch64, perf-0:5.14.0-70.146.1.el9_0.aarch64, bpftool-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-core-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-debug-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-debug-core-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-debug-modules-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-debug-modules-extra-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-modules-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-modules-extra-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-tools-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-tools-libs-0:5.14.0-70.146.1.el9_0.ppc64le, python3-perf-0:5.14.0-70.146.1.el9_0.ppc64le, bpftool-debuginfo-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-debug-debuginfo-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-debuginfo-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-tools-debuginfo-0:5.14.0-70.146.1.el9_0.ppc64le, perf-debuginfo-0:5.14.0-70.146.1.el9_0.ppc64le, python3-perf-debuginfo-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-debug-devel-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-debug-devel-matched-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-devel-0:5.14.0-70.146.1.el9_0.ppc64le, kernel-devel-matched-0:5.14.0-70.146.1.el9_0.ppc64le, perf-0:5.14.0-70.146.1.el9_0.ppc64le, bpftool-0:5.14.0-70.146.1.el9_0.x86_64, kernel-0:5.14.0-70.146.1.el9_0.x86_64, kernel-core-0:5.14.0-70.146.1.el9_0.x86_64, kernel-debug-0:5.14.0-70.146.1.el9_0.x86_64, kernel-debug-core-0:5.14.0-70.146.1.el9_0.x86_64, kernel-debug-modules-0:5.14.0-70.146.1.el9_0.x86_64, kernel-debug-modules-extra-0:5.14.0-70.146.1.el9_0.x86_64, kernel-modules-0:5.14.0-70.146.1.el9_0.x86_64, kernel-modules-extra-0:5.14.0-70.146.1.el9_0.x86_64, kernel-tools-0:5.14.0-70.146.1.el9_0.x86_64, kernel-tools-libs-0:5.14.0-70.146.1.el9_0.x86_64, python3-perf-0:5.14.0-70.146.1.el9_0.x86_64, bpftool-debuginfo-0:5.14.0-70.146.1.el9_0.x86_64, kernel-debug-debuginfo-0:5.14.0-70.146.1.el9_0.x86_64, kernel-debuginfo-0:5.14.0-70.146.1.el9_0.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-70.146.1.el9_0.x86_64, kernel-tools-debuginfo-0:5.14.0-70.146.1.el9_0.x86_64, perf-debuginfo-0:5.14.0-70.146.1.el9_0.x86_64, python3-perf-debuginfo-0:5.14.0-70.146.1.el9_0.x86_64, kernel-debug-devel-0:5.14.0-70.146.1.el9_0.x86_64, kernel-debug-devel-matched-0:5.14.0-70.146.1.el9_0.x86_64, kernel-devel-0:5.14.0-70.146.1.el9_0.x86_64, kernel-devel-matched-0:5.14.0-70.146.1.el9_0.x86_64, perf-0:5.14.0-70.146.1.el9_0.x86_64, bpftool-0:5.14.0-70.146.1.el9_0.s390x, kernel-0:5.14.0-70.146.1.el9_0.s390x, kernel-core-0:5.14.0-70.146.1.el9_0.s390x, kernel-debug-0:5.14.0-70.146.1.el9_0.s390x, kernel-debug-core-0:5.14.0-70.146.1.el9_0.s390x, kernel-debug-modules-0:5.14.0-70.146.1.el9_0.s390x, kernel-debug-modules-extra-0:5.14.0-70.146.1.el9_0.s390x, kernel-modules-0:5.14.0-70.146.1.el9_0.s390x, kernel-modules-extra-0:5.14.0-70.146.1.el9_0.s390x, kernel-tools-0:5.14.0-70.146.1.el9_0.s390x, kernel-zfcpdump-0:5.14.0-70.146.1.el9_0.s390x, kernel-zfcpdump-core-0:5.14.0-70.146.1.el9_0.s390x, kernel-zfcpdump-modules-0:5.14.0-70.146.1.el9_0.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-70.146.1.el9_0.s390x, python3-perf-0:5.14.0-70.146.1.el9_0.s390x, bpftool-debuginfo-0:5.14.0-70.146.1.el9_0.s390x, kernel-debug-debuginfo-0:5.14.0-70.146.1.el9_0.s390x, kernel-debuginfo-0:5.14.0-70.146.1.el9_0.s390x, kernel-debuginfo-common-s390x-0:5.14.0-70.146.1.el9_0.s390x, kernel-tools-debuginfo-0:5.14.0-70.146.1.el9_0.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-70.146.1.el9_0.s390x, perf-debuginfo-0:5.14.0-70.146.1.el9_0.s390x, python3-perf-debuginfo-0:5.14.0-70.146.1.el9_0.s390x, kernel-debug-devel-0:5.14.0-70.146.1.el9_0.s390x, kernel-debug-devel-matched-0:5.14.0-70.146.1.el9_0.s390x, kernel-devel-0:5.14.0-70.146.1.el9_0.s390x, kernel-devel-matched-0:5.14.0-70.146.1.el9_0.s390x, kernel-zfcpdump-devel-0:5.14.0-70.146.1.el9_0.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-70.146.1.el9_0.s390x, perf-0:5.14.0-70.146.1.el9_0.s390x, kernel-0:5.14.0-70.146.1.el9_0.src, kernel-abi-stablelists-0:5.14.0-70.146.1.el9_0.noarch, kernel-doc-0:5.14.0-70.146.1.el9_0.noarch
Full Details
CSAF document


RHSA-2025:15668
Severity: important
Released on: 11/09/2025
CVE: CVE-2024-42094, CVE-2024-50102, CVE-2025-22097, CVE-2025-37914, CVE-2025-38085, CVE-2025-38159, CVE-2025-38250, CVE-2025-38332, CVE-2025-38352, CVE-2025-38464,
Bugzilla: 2300709, 2323929, 2360223, 2367500, 2375304, 2376064, 2378982, 2379246, 2382581, 2383509, 2300709, 2323929, 2360223, 2367500, 2375304, 2376064, 2378982, 2379246, 2382581, 2383509
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.88.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.88.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.88.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.88.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.88.1.el9_4.aarch64, perf-0:5.14.0-427.88.1.el9_4.aarch64, rtla-0:5.14.0-427.88.1.el9_4.aarch64, rv-0:5.14.0-427.88.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.88.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.88.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.88.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.88.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.88.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.88.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.88.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.88.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.88.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.88.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.88.1.el9_4.aarch64, bpftool-0:7.3.0-427.88.1.el9_4.aarch64, kernel-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.88.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.88.1.el9_4.aarch64, kernel-core-0:5.14.0-427.88.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.88.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.88.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.88.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.88.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.88.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.88.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.88.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.88.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.88.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.88.1.el9_4.aarch64, python3-perf-0:5.14.0-427.88.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.88.1.el9_4.aarch64, libperf-0:5.14.0-427.88.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.88.1.el9_4.ppc64le, perf-0:5.14.0-427.88.1.el9_4.ppc64le, rtla-0:5.14.0-427.88.1.el9_4.ppc64le, rv-0:5.14.0-427.88.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.88.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.88.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.88.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.88.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.88.1.el9_4.ppc64le, bpftool-0:7.3.0-427.88.1.el9_4.ppc64le, kernel-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.88.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.88.1.el9_4.ppc64le, libperf-0:5.14.0-427.88.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.88.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.88.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.88.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.88.1.el9_4.x86_64, perf-0:5.14.0-427.88.1.el9_4.x86_64, rtla-0:5.14.0-427.88.1.el9_4.x86_64, rv-0:5.14.0-427.88.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.88.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.88.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.88.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.88.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.88.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.88.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.88.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.88.1.el9_4.x86_64, bpftool-0:7.3.0-427.88.1.el9_4.x86_64, kernel-0:5.14.0-427.88.1.el9_4.x86_64, kernel-core-0:5.14.0-427.88.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.88.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.88.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.88.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.88.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.88.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.88.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.88.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.88.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.88.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.88.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.88.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.88.1.el9_4.x86_64, python3-perf-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.88.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.88.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.88.1.el9_4.x86_64, libperf-0:5.14.0-427.88.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.88.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.88.1.el9_4.s390x, kernel-devel-0:5.14.0-427.88.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.88.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.88.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.88.1.el9_4.s390x, perf-0:5.14.0-427.88.1.el9_4.s390x, rtla-0:5.14.0-427.88.1.el9_4.s390x, rv-0:5.14.0-427.88.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.88.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.88.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.88.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.88.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.88.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.88.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.88.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.88.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.88.1.el9_4.s390x, bpftool-0:7.3.0-427.88.1.el9_4.s390x, kernel-0:5.14.0-427.88.1.el9_4.s390x, kernel-core-0:5.14.0-427.88.1.el9_4.s390x, kernel-debug-0:5.14.0-427.88.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.88.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.88.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.88.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.88.1.el9_4.s390x, kernel-modules-0:5.14.0-427.88.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.88.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.88.1.el9_4.s390x, kernel-tools-0:5.14.0-427.88.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.88.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.88.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.88.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.88.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.88.1.el9_4.s390x, python3-perf-0:5.14.0-427.88.1.el9_4.s390x, libperf-0:5.14.0-427.88.1.el9_4.s390x, kernel-doc-0:5.14.0-427.88.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.88.1.el9_4.noarch, kernel-0:5.14.0-427.88.1.el9_4.src
Full Details
CSAF document


RHSA-2025:15669
Severity: important
Released on: 11/09/2025
CVE: CVE-2025-22058, CVE-2025-22097, CVE-2025-38211, CVE-2025-38352,
Bugzilla: 2360276, 2360223, 2376406, 2382581, 2360223, 2360276, 2376406, 2382581
Affected Packages: bpftool-0:7.0.0-284.137.1.el9_2.aarch64, kernel-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.137.1.el9_2.aarch64, kernel-core-0:5.14.0-284.137.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.137.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.137.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.137.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.137.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.137.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.137.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.137.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.137.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.137.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.137.1.el9_2.aarch64, python3-perf-0:5.14.0-284.137.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.137.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.137.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.137.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.137.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.137.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.137.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.137.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.137.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.137.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.137.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.137.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.137.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.137.1.el9_2.aarch64, perf-0:5.14.0-284.137.1.el9_2.aarch64, rtla-0:5.14.0-284.137.1.el9_2.aarch64, bpftool-0:7.0.0-284.137.1.el9_2.ppc64le, kernel-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.137.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.137.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.137.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.137.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.137.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.137.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.137.1.el9_2.ppc64le, perf-0:5.14.0-284.137.1.el9_2.ppc64le, rtla-0:5.14.0-284.137.1.el9_2.ppc64le, bpftool-0:7.0.0-284.137.1.el9_2.x86_64, kernel-0:5.14.0-284.137.1.el9_2.x86_64, kernel-core-0:5.14.0-284.137.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.137.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.137.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.137.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.137.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.137.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.137.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.137.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.137.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.137.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.137.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.137.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.137.1.el9_2.x86_64, python3-perf-0:5.14.0-284.137.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.137.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.137.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.137.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.137.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.137.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.137.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.137.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.137.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.137.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.137.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.137.1.el9_2.x86_64, perf-0:5.14.0-284.137.1.el9_2.x86_64, rtla-0:5.14.0-284.137.1.el9_2.x86_64, bpftool-0:7.0.0-284.137.1.el9_2.s390x, kernel-0:5.14.0-284.137.1.el9_2.s390x, kernel-core-0:5.14.0-284.137.1.el9_2.s390x, kernel-debug-0:5.14.0-284.137.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.137.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.137.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.137.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.137.1.el9_2.s390x, kernel-modules-0:5.14.0-284.137.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.137.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.137.1.el9_2.s390x, kernel-tools-0:5.14.0-284.137.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.137.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.137.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.137.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.137.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.137.1.el9_2.s390x, python3-perf-0:5.14.0-284.137.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.137.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.137.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.137.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.137.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.137.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.137.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.137.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.137.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.137.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.137.1.el9_2.s390x, kernel-devel-0:5.14.0-284.137.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.137.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.137.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.137.1.el9_2.s390x, perf-0:5.14.0-284.137.1.el9_2.s390x, rtla-0:5.14.0-284.137.1.el9_2.s390x, kernel-0:5.14.0-284.137.1.el9_2.src, kernel-abi-stablelists-0:5.14.0-284.137.1.el9_2.noarch, kernel-doc-0:5.14.0-284.137.1.el9_2.noarch
Full Details
CSAF document


RHSA-2025:15666
Severity: important
Released on: 11/09/2025
CVE: CVE-2025-55154,
Bugzilla: 2388243, 2388243
Affected Packages: ImageMagick-0:6.9.10.68-8.el7_9.src, ImageMagick-0:6.9.10.68-8.el7_9.ppc, ImageMagick-debuginfo-0:6.9.10.68-8.el7_9.ppc, ImageMagick-c++-0:6.9.10.68-8.el7_9.ppc, ImageMagick-c++-devel-0:6.9.10.68-8.el7_9.ppc, ImageMagick-devel-0:6.9.10.68-8.el7_9.ppc, ImageMagick-0:6.9.10.68-8.el7_9.ppc64, ImageMagick-perl-0:6.9.10.68-8.el7_9.ppc64, ImageMagick-debuginfo-0:6.9.10.68-8.el7_9.ppc64, ImageMagick-c++-0:6.9.10.68-8.el7_9.ppc64, ImageMagick-c++-devel-0:6.9.10.68-8.el7_9.ppc64, ImageMagick-devel-0:6.9.10.68-8.el7_9.ppc64, ImageMagick-doc-0:6.9.10.68-8.el7_9.ppc64, ImageMagick-0:6.9.10.68-8.el7_9.s390, ImageMagick-debuginfo-0:6.9.10.68-8.el7_9.s390, ImageMagick-c++-0:6.9.10.68-8.el7_9.s390, ImageMagick-c++-devel-0:6.9.10.68-8.el7_9.s390, ImageMagick-devel-0:6.9.10.68-8.el7_9.s390, ImageMagick-0:6.9.10.68-8.el7_9.s390x, ImageMagick-perl-0:6.9.10.68-8.el7_9.s390x, ImageMagick-debuginfo-0:6.9.10.68-8.el7_9.s390x, ImageMagick-c++-0:6.9.10.68-8.el7_9.s390x, ImageMagick-c++-devel-0:6.9.10.68-8.el7_9.s390x, ImageMagick-devel-0:6.9.10.68-8.el7_9.s390x, ImageMagick-doc-0:6.9.10.68-8.el7_9.s390x, ImageMagick-0:6.9.10.68-8.el7_9.x86_64, ImageMagick-c++-0:6.9.10.68-8.el7_9.x86_64, ImageMagick-perl-0:6.9.10.68-8.el7_9.x86_64, ImageMagick-debuginfo-0:6.9.10.68-8.el7_9.x86_64, ImageMagick-c++-devel-0:6.9.10.68-8.el7_9.x86_64, ImageMagick-devel-0:6.9.10.68-8.el7_9.x86_64, ImageMagick-doc-0:6.9.10.68-8.el7_9.x86_64, ImageMagick-0:6.9.10.68-8.el7_9.i686, ImageMagick-c++-0:6.9.10.68-8.el7_9.i686, ImageMagick-debuginfo-0:6.9.10.68-8.el7_9.i686, ImageMagick-c++-devel-0:6.9.10.68-8.el7_9.i686, ImageMagick-devel-0:6.9.10.68-8.el7_9.i686, ImageMagick-0:6.9.10.68-8.el7_9.ppc64le, ImageMagick-c++-0:6.9.10.68-8.el7_9.ppc64le, ImageMagick-perl-0:6.9.10.68-8.el7_9.ppc64le, ImageMagick-debuginfo-0:6.9.10.68-8.el7_9.ppc64le, ImageMagick-c++-devel-0:6.9.10.68-8.el7_9.ppc64le, ImageMagick-devel-0:6.9.10.68-8.el7_9.ppc64le, ImageMagick-doc-0:6.9.10.68-8.el7_9.ppc64le
Full Details
CSAF document


RHSA-2025:15662
Severity: important
Released on: 11/09/2025
CVE: CVE-2025-38352,
Bugzilla: 2382581, 2382581
Affected Packages: kernel-0:6.12.0-55.32.1.el10_0.src, kernel-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.32.1.el10_0.aarch64, kernel-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.32.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.32.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.32.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.32.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.32.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.32.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.32.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.32.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.32.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-debug-devel-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.32.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.32.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.32.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.32.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.32.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.32.1.el10_0.aarch64, perf-0:6.12.0-55.32.1.el10_0.aarch64, python3-perf-0:6.12.0-55.32.1.el10_0.aarch64, rtla-0:6.12.0-55.32.1.el10_0.aarch64, rv-0:6.12.0-55.32.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.32.1.el10_0.aarch64, libperf-0:6.12.0-55.32.1.el10_0.aarch64, kernel-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.32.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.32.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.32.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.32.1.el10_0.ppc64le, perf-0:6.12.0-55.32.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.32.1.el10_0.ppc64le, rtla-0:6.12.0-55.32.1.el10_0.ppc64le, rv-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.32.1.el10_0.ppc64le, libperf-0:6.12.0-55.32.1.el10_0.ppc64le, kernel-0:6.12.0-55.32.1.el10_0.x86_64, kernel-core-0:6.12.0-55.32.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.32.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.32.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.32.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.32.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.32.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.32.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.32.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.32.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.32.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.32.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.32.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.32.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.32.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.32.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.32.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.32.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.32.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.32.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.32.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.32.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.32.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.32.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.32.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.32.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.32.1.el10_0.x86_64, perf-0:6.12.0-55.32.1.el10_0.x86_64, python3-perf-0:6.12.0-55.32.1.el10_0.x86_64, rtla-0:6.12.0-55.32.1.el10_0.x86_64, rv-0:6.12.0-55.32.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.32.1.el10_0.x86_64, libperf-0:6.12.0-55.32.1.el10_0.x86_64, kernel-0:6.12.0-55.32.1.el10_0.s390x, kernel-core-0:6.12.0-55.32.1.el10_0.s390x, kernel-debug-0:6.12.0-55.32.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.32.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.32.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.32.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.32.1.el10_0.s390x, kernel-modules-0:6.12.0-55.32.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.32.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.32.1.el10_0.s390x, kernel-tools-0:6.12.0-55.32.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.32.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.32.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.32.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.32.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.32.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.32.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.32.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.32.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.32.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.32.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.32.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.32.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.32.1.el10_0.s390x, kernel-debug-devel-0:6.12.0-55.32.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.32.1.el10_0.s390x, kernel-devel-0:6.12.0-55.32.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.32.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.32.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.32.1.el10_0.s390x, perf-0:6.12.0-55.32.1.el10_0.s390x, python3-perf-0:6.12.0-55.32.1.el10_0.s390x, rtla-0:6.12.0-55.32.1.el10_0.s390x, rv-0:6.12.0-55.32.1.el10_0.s390x, libperf-0:6.12.0-55.32.1.el10_0.s390x, kernel-abi-stablelists-0:6.12.0-55.32.1.el10_0.noarch, kernel-doc-0:6.12.0-55.32.1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:15661
Severity: important
Released on: 11/09/2025
CVE: CVE-2025-22097, CVE-2025-38332, CVE-2025-38352, CVE-2025-38449,
Bugzilla: 2360223, 2379246, 2382581, 2383519, 2360223, 2379246, 2382581, 2383519
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.42.2.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.42.2.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.42.2.el9_6.aarch64, kernel-devel-0:5.14.0-570.42.2.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.42.2.el9_6.aarch64, perf-0:5.14.0-570.42.2.el9_6.aarch64, python3-perf-0:5.14.0-570.42.2.el9_6.aarch64, rtla-0:5.14.0-570.42.2.el9_6.aarch64, rv-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.42.2.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.42.2.el9_6.aarch64, libperf-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.42.2.el9_6.aarch64, kernel-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.42.2.el9_6.aarch64, kernel-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-debug-0:5.14.0-570.42.2.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.42.2.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.42.2.el9_6.aarch64, kernel-modules-0:5.14.0-570.42.2.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.42.2.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.42.2.el9_6.aarch64, kernel-tools-0:5.14.0-570.42.2.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.42.2.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-devel-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.42.2.el9_6.ppc64le, perf-0:5.14.0-570.42.2.el9_6.ppc64le, python3-perf-0:5.14.0-570.42.2.el9_6.ppc64le, rtla-0:5.14.0-570.42.2.el9_6.ppc64le, rv-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.42.2.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.42.2.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.42.2.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.42.2.el9_6.ppc64le, libperf-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-core-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-debug-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-modules-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-tools-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.42.2.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.42.2.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.42.2.el9_6.x86_64, kernel-devel-0:5.14.0-570.42.2.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.42.2.el9_6.x86_64, perf-0:5.14.0-570.42.2.el9_6.x86_64, python3-perf-0:5.14.0-570.42.2.el9_6.x86_64, rtla-0:5.14.0-570.42.2.el9_6.x86_64, rv-0:5.14.0-570.42.2.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.42.2.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.42.2.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.42.2.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.42.2.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.42.2.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.42.2.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.42.2.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.42.2.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.42.2.el9_6.x86_64, libperf-0:5.14.0-570.42.2.el9_6.x86_64, kernel-0:5.14.0-570.42.2.el9_6.x86_64, kernel-core-0:5.14.0-570.42.2.el9_6.x86_64, kernel-debug-0:5.14.0-570.42.2.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.42.2.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.42.2.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.42.2.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.42.2.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.42.2.el9_6.x86_64, kernel-modules-0:5.14.0-570.42.2.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.42.2.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.42.2.el9_6.x86_64, kernel-tools-0:5.14.0-570.42.2.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.42.2.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.42.2.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.42.2.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.42.2.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.42.2.el9_6.s390x, kernel-devel-0:5.14.0-570.42.2.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.42.2.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.42.2.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.42.2.el9_6.s390x, perf-0:5.14.0-570.42.2.el9_6.s390x, python3-perf-0:5.14.0-570.42.2.el9_6.s390x, rtla-0:5.14.0-570.42.2.el9_6.s390x, rv-0:5.14.0-570.42.2.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.42.2.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.42.2.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.42.2.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.42.2.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.42.2.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.42.2.el9_6.s390x, perf-debuginfo-0:5.14.0-570.42.2.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.42.2.el9_6.s390x, libperf-0:5.14.0-570.42.2.el9_6.s390x, kernel-0:5.14.0-570.42.2.el9_6.s390x, kernel-core-0:5.14.0-570.42.2.el9_6.s390x, kernel-debug-0:5.14.0-570.42.2.el9_6.s390x, kernel-debug-core-0:5.14.0-570.42.2.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.42.2.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.42.2.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.42.2.el9_6.s390x, kernel-modules-0:5.14.0-570.42.2.el9_6.s390x, kernel-modules-core-0:5.14.0-570.42.2.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.42.2.el9_6.s390x, kernel-tools-0:5.14.0-570.42.2.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.42.2.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.42.2.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.42.2.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.42.2.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.42.2.el9_6.s390x, kernel-doc-0:5.14.0-570.42.2.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.42.2.el9_6.noarch, kernel-0:5.14.0-570.42.2.el9_6.src
Full Details
CSAF document


RHSA-2025:15660
Severity: important
Released on: 11/09/2025
CVE: CVE-2022-50000, CVE-2023-2513, CVE-2025-21759, CVE-2025-38085, CVE-2025-38159, CVE-2025-38352, CVE-2025-38464,
Bugzilla: 2373543, 2193097, 2348596, 2375304, 2376064, 2382581, 2383509, 2193097, 2348596, 2373543, 2375304, 2376064, 2382581, 2383509
Affected Packages: bpftool-0:4.18.0-305.172.1.el8_4.x86_64, kernel-0:4.18.0-305.172.1.el8_4.x86_64, kernel-core-0:4.18.0-305.172.1.el8_4.x86_64, kernel-debug-0:4.18.0-305.172.1.el8_4.x86_64, kernel-debug-core-0:4.18.0-305.172.1.el8_4.x86_64, kernel-debug-devel-0:4.18.0-305.172.1.el8_4.x86_64, kernel-debug-modules-0:4.18.0-305.172.1.el8_4.x86_64, kernel-debug-modules-extra-0:4.18.0-305.172.1.el8_4.x86_64, kernel-devel-0:4.18.0-305.172.1.el8_4.x86_64, kernel-modules-0:4.18.0-305.172.1.el8_4.x86_64, kernel-modules-extra-0:4.18.0-305.172.1.el8_4.x86_64, kernel-tools-0:4.18.0-305.172.1.el8_4.x86_64, kernel-tools-libs-0:4.18.0-305.172.1.el8_4.x86_64, perf-0:4.18.0-305.172.1.el8_4.x86_64, python3-perf-0:4.18.0-305.172.1.el8_4.x86_64, bpftool-debuginfo-0:4.18.0-305.172.1.el8_4.x86_64, kernel-debug-debuginfo-0:4.18.0-305.172.1.el8_4.x86_64, kernel-debuginfo-0:4.18.0-305.172.1.el8_4.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-305.172.1.el8_4.x86_64, kernel-tools-debuginfo-0:4.18.0-305.172.1.el8_4.x86_64, perf-debuginfo-0:4.18.0-305.172.1.el8_4.x86_64, python3-perf-debuginfo-0:4.18.0-305.172.1.el8_4.x86_64, kernel-0:4.18.0-305.172.1.el8_4.src, kernel-abi-stablelists-0:4.18.0-305.172.1.el8_4.noarch, kernel-doc-0:4.18.0-305.172.1.el8_4.noarch
Full Details
CSAF document


RHSA-2025:15658
Severity: important
Released on: 10/09/2025
CVE: CVE-2022-50269, CVE-2022-50369, CVE-2023-2513, CVE-2025-22058, CVE-2025-22097, CVE-2025-38079, CVE-2025-38085, CVE-2025-38159, CVE-2025-38250, CVE-2025-38352, CVE-2025-38464,
Bugzilla: 2395226, 2396112, 2193097, 2360276, 2360223, 2373383, 2375304, 2376064, 2378982, 2382581, 2383509, 2193097, 2360223, 2360276, 2373383, 2375304, 2376064, 2378982, 2382581, 2383509
Affected Packages: kernel-rt-0:5.14.0-70.146.1.rt21.218.el9_0.src, kernel-rt-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-core-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-debug-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-debug-core-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-debug-devel-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-debug-kvm-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-debug-modules-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-devel-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-kvm-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-modules-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-modules-extra-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-debuginfo-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.146.1.rt21.218.el9_0.x86_64
Full Details
CSAF document


RHSA-2025:15657
Severity: important
Released on: 10/09/2025
CVE: CVE-2025-22058, CVE-2025-22097, CVE-2025-38211, CVE-2025-38352,
Bugzilla: 2360276, 2360223, 2376406, 2382581, 2360223, 2360276, 2376406, 2382581
Affected Packages: kernel-rt-0:5.14.0-284.137.1.rt14.422.el9_2.src, kernel-rt-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.137.1.rt14.422.el9_2.x86_64
Full Details
CSAF document


RHSA-2025:15656
Severity: important
Released on: 10/09/2025
CVE: CVE-2022-50211, CVE-2023-2513, CVE-2025-21759, CVE-2025-22058, CVE-2025-38352, CVE-2025-38464,
Bugzilla: 2373662, 2193097, 2348596, 2360276, 2382581, 2383509, 2193097, 2348596, 2360276, 2373662, 2382581, 2383509
Affected Packages: bpftool-0:4.18.0-193.168.1.el8_2.x86_64, kernel-0:4.18.0-193.168.1.el8_2.x86_64, kernel-core-0:4.18.0-193.168.1.el8_2.x86_64, kernel-debug-0:4.18.0-193.168.1.el8_2.x86_64, kernel-debug-core-0:4.18.0-193.168.1.el8_2.x86_64, kernel-debug-devel-0:4.18.0-193.168.1.el8_2.x86_64, kernel-debug-modules-0:4.18.0-193.168.1.el8_2.x86_64, kernel-debug-modules-extra-0:4.18.0-193.168.1.el8_2.x86_64, kernel-devel-0:4.18.0-193.168.1.el8_2.x86_64, kernel-modules-0:4.18.0-193.168.1.el8_2.x86_64, kernel-modules-extra-0:4.18.0-193.168.1.el8_2.x86_64, kernel-tools-0:4.18.0-193.168.1.el8_2.x86_64, kernel-tools-libs-0:4.18.0-193.168.1.el8_2.x86_64, perf-0:4.18.0-193.168.1.el8_2.x86_64, python3-perf-0:4.18.0-193.168.1.el8_2.x86_64, bpftool-debuginfo-0:4.18.0-193.168.1.el8_2.x86_64, kernel-debug-debuginfo-0:4.18.0-193.168.1.el8_2.x86_64, kernel-debuginfo-0:4.18.0-193.168.1.el8_2.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-193.168.1.el8_2.x86_64, kernel-tools-debuginfo-0:4.18.0-193.168.1.el8_2.x86_64, perf-debuginfo-0:4.18.0-193.168.1.el8_2.x86_64, python3-perf-debuginfo-0:4.18.0-193.168.1.el8_2.x86_64, kernel-0:4.18.0-193.168.1.el8_2.src, kernel-abi-whitelists-0:4.18.0-193.168.1.el8_2.noarch, kernel-doc-0:4.18.0-193.168.1.el8_2.noarch
Full Details
CSAF document


RHSA-2025:15649
Severity: important
Released on: 10/09/2025
CVE: CVE-2023-2513, CVE-2025-38159, CVE-2025-38332, CVE-2025-38352,
Bugzilla: 2193097, 2376064, 2379246, 2382581, 2193097, 2376064, 2379246, 2382581
Affected Packages: bpftool-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-core-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-debug-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-debug-core-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-debug-devel-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-debug-modules-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-debug-modules-extra-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-devel-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-modules-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-modules-extra-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-tools-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-tools-libs-0:4.18.0-477.110.1.el8_8.ppc64le, perf-0:4.18.0-477.110.1.el8_8.ppc64le, python3-perf-0:4.18.0-477.110.1.el8_8.ppc64le, bpftool-debuginfo-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-debug-debuginfo-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-debuginfo-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-477.110.1.el8_8.ppc64le, kernel-tools-debuginfo-0:4.18.0-477.110.1.el8_8.ppc64le, perf-debuginfo-0:4.18.0-477.110.1.el8_8.ppc64le, python3-perf-debuginfo-0:4.18.0-477.110.1.el8_8.ppc64le, bpftool-0:4.18.0-477.110.1.el8_8.x86_64, kernel-0:4.18.0-477.110.1.el8_8.x86_64, kernel-core-0:4.18.0-477.110.1.el8_8.x86_64, kernel-debug-0:4.18.0-477.110.1.el8_8.x86_64, kernel-debug-core-0:4.18.0-477.110.1.el8_8.x86_64, kernel-debug-devel-0:4.18.0-477.110.1.el8_8.x86_64, kernel-debug-modules-0:4.18.0-477.110.1.el8_8.x86_64, kernel-debug-modules-extra-0:4.18.0-477.110.1.el8_8.x86_64, kernel-devel-0:4.18.0-477.110.1.el8_8.x86_64, kernel-modules-0:4.18.0-477.110.1.el8_8.x86_64, kernel-modules-extra-0:4.18.0-477.110.1.el8_8.x86_64, kernel-tools-0:4.18.0-477.110.1.el8_8.x86_64, kernel-tools-libs-0:4.18.0-477.110.1.el8_8.x86_64, perf-0:4.18.0-477.110.1.el8_8.x86_64, python3-perf-0:4.18.0-477.110.1.el8_8.x86_64, bpftool-debuginfo-0:4.18.0-477.110.1.el8_8.x86_64, kernel-debug-debuginfo-0:4.18.0-477.110.1.el8_8.x86_64, kernel-debuginfo-0:4.18.0-477.110.1.el8_8.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-477.110.1.el8_8.x86_64, kernel-tools-debuginfo-0:4.18.0-477.110.1.el8_8.x86_64, perf-debuginfo-0:4.18.0-477.110.1.el8_8.x86_64, python3-perf-debuginfo-0:4.18.0-477.110.1.el8_8.x86_64, kernel-0:4.18.0-477.110.1.el8_8.src, kernel-abi-stablelists-0:4.18.0-477.110.1.el8_8.noarch, kernel-doc-0:4.18.0-477.110.1.el8_8.noarch
Full Details
CSAF document


RHSA-2025:15648
Severity: important
Released on: 10/09/2025
CVE: CVE-2025-38332, CVE-2025-38352,
Bugzilla: 2379246, 2382581, 2379246, 2382581
Affected Packages: bpftool-0:3.10.0-1160.139.1.el7.x86_64, kernel-0:3.10.0-1160.139.1.el7.x86_64, kernel-debug-0:3.10.0-1160.139.1.el7.x86_64, kernel-debug-devel-0:3.10.0-1160.139.1.el7.x86_64, kernel-devel-0:3.10.0-1160.139.1.el7.x86_64, kernel-tools-0:3.10.0-1160.139.1.el7.x86_64, kernel-tools-libs-0:3.10.0-1160.139.1.el7.x86_64, perf-0:3.10.0-1160.139.1.el7.x86_64, python-perf-0:3.10.0-1160.139.1.el7.x86_64, bpftool-debuginfo-0:3.10.0-1160.139.1.el7.x86_64, kernel-debug-debuginfo-0:3.10.0-1160.139.1.el7.x86_64, kernel-debuginfo-0:3.10.0-1160.139.1.el7.x86_64, kernel-debuginfo-common-x86_64-0:3.10.0-1160.139.1.el7.x86_64, kernel-tools-debuginfo-0:3.10.0-1160.139.1.el7.x86_64, perf-debuginfo-0:3.10.0-1160.139.1.el7.x86_64, python-perf-debuginfo-0:3.10.0-1160.139.1.el7.x86_64, kernel-tools-libs-devel-0:3.10.0-1160.139.1.el7.x86_64, bpftool-0:3.10.0-1160.139.1.el7.ppc64le, kernel-0:3.10.0-1160.139.1.el7.ppc64le, kernel-bootwrapper-0:3.10.0-1160.139.1.el7.ppc64le, kernel-debug-0:3.10.0-1160.139.1.el7.ppc64le, kernel-devel-0:3.10.0-1160.139.1.el7.ppc64le, kernel-tools-0:3.10.0-1160.139.1.el7.ppc64le, kernel-tools-libs-0:3.10.0-1160.139.1.el7.ppc64le, perf-0:3.10.0-1160.139.1.el7.ppc64le, python-perf-0:3.10.0-1160.139.1.el7.ppc64le, bpftool-debuginfo-0:3.10.0-1160.139.1.el7.ppc64le, kernel-debug-debuginfo-0:3.10.0-1160.139.1.el7.ppc64le, kernel-debuginfo-0:3.10.0-1160.139.1.el7.ppc64le, kernel-debuginfo-common-ppc64le-0:3.10.0-1160.139.1.el7.ppc64le, kernel-tools-debuginfo-0:3.10.0-1160.139.1.el7.ppc64le, perf-debuginfo-0:3.10.0-1160.139.1.el7.ppc64le, python-perf-debuginfo-0:3.10.0-1160.139.1.el7.ppc64le, kernel-debug-devel-0:3.10.0-1160.139.1.el7.ppc64le, kernel-tools-libs-devel-0:3.10.0-1160.139.1.el7.ppc64le, bpftool-0:3.10.0-1160.139.1.el7.ppc64, kernel-0:3.10.0-1160.139.1.el7.ppc64, kernel-bootwrapper-0:3.10.0-1160.139.1.el7.ppc64, kernel-debug-0:3.10.0-1160.139.1.el7.ppc64, kernel-debug-devel-0:3.10.0-1160.139.1.el7.ppc64, kernel-devel-0:3.10.0-1160.139.1.el7.ppc64, kernel-tools-0:3.10.0-1160.139.1.el7.ppc64, kernel-tools-libs-0:3.10.0-1160.139.1.el7.ppc64, perf-0:3.10.0-1160.139.1.el7.ppc64, python-perf-0:3.10.0-1160.139.1.el7.ppc64, bpftool-debuginfo-0:3.10.0-1160.139.1.el7.ppc64, kernel-debug-debuginfo-0:3.10.0-1160.139.1.el7.ppc64, kernel-debuginfo-0:3.10.0-1160.139.1.el7.ppc64, kernel-debuginfo-common-ppc64-0:3.10.0-1160.139.1.el7.ppc64, kernel-tools-debuginfo-0:3.10.0-1160.139.1.el7.ppc64, perf-debuginfo-0:3.10.0-1160.139.1.el7.ppc64, python-perf-debuginfo-0:3.10.0-1160.139.1.el7.ppc64, kernel-tools-libs-devel-0:3.10.0-1160.139.1.el7.ppc64, bpftool-0:3.10.0-1160.139.1.el7.s390x, kernel-0:3.10.0-1160.139.1.el7.s390x, kernel-debug-0:3.10.0-1160.139.1.el7.s390x, kernel-debug-devel-0:3.10.0-1160.139.1.el7.s390x, kernel-devel-0:3.10.0-1160.139.1.el7.s390x, kernel-kdump-0:3.10.0-1160.139.1.el7.s390x, kernel-kdump-devel-0:3.10.0-1160.139.1.el7.s390x, perf-0:3.10.0-1160.139.1.el7.s390x, python-perf-0:3.10.0-1160.139.1.el7.s390x, bpftool-debuginfo-0:3.10.0-1160.139.1.el7.s390x, kernel-debug-debuginfo-0:3.10.0-1160.139.1.el7.s390x, kernel-debuginfo-0:3.10.0-1160.139.1.el7.s390x, kernel-debuginfo-common-s390x-0:3.10.0-1160.139.1.el7.s390x, kernel-kdump-debuginfo-0:3.10.0-1160.139.1.el7.s390x, perf-debuginfo-0:3.10.0-1160.139.1.el7.s390x, python-perf-debuginfo-0:3.10.0-1160.139.1.el7.s390x, kernel-0:3.10.0-1160.139.1.el7.src, kernel-abi-whitelists-0:3.10.0-1160.139.1.el7.noarch, kernel-doc-0:3.10.0-1160.139.1.el7.noarch
Full Details
CSAF document


RHSA-2025:15647
Severity: important
Released on: 10/09/2025
CVE: CVE-2025-38085, CVE-2025-38159, CVE-2025-38332, CVE-2025-38352, CVE-2025-38464,
Bugzilla: 2375304, 2376064, 2379246, 2382581, 2383509, 2375304, 2376064, 2379246, 2382581, 2383509
Affected Packages: bpftool-0:4.18.0-372.160.1.el8_6.x86_64, kernel-0:4.18.0-372.160.1.el8_6.x86_64, kernel-core-0:4.18.0-372.160.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.160.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.160.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.160.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.160.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.160.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.160.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.160.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.160.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.160.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.160.1.el8_6.x86_64, perf-0:4.18.0-372.160.1.el8_6.x86_64, python3-perf-0:4.18.0-372.160.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.160.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.160.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.160.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.160.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.160.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.160.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.160.1.el8_6.x86_64, kernel-0:4.18.0-372.160.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.160.1.el8_6.noarch, kernel-doc-0:4.18.0-372.160.1.el8_6.noarch, bpftool-0:4.18.0-372.160.1.el8_6.aarch64, kernel-0:4.18.0-372.160.1.el8_6.aarch64, kernel-core-0:4.18.0-372.160.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.160.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.160.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.160.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.160.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.160.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.160.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.160.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.160.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.160.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.160.1.el8_6.aarch64, perf-0:4.18.0-372.160.1.el8_6.aarch64, python3-perf-0:4.18.0-372.160.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.160.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.160.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.160.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.160.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.160.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.160.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.160.1.el8_6.aarch64, bpftool-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.160.1.el8_6.ppc64le, perf-0:4.18.0-372.160.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.160.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.160.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.160.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.160.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.160.1.el8_6.ppc64le, bpftool-0:4.18.0-372.160.1.el8_6.s390x, kernel-0:4.18.0-372.160.1.el8_6.s390x, kernel-core-0:4.18.0-372.160.1.el8_6.s390x, kernel-debug-0:4.18.0-372.160.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.160.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.160.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.160.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.160.1.el8_6.s390x, kernel-devel-0:4.18.0-372.160.1.el8_6.s390x, kernel-modules-0:4.18.0-372.160.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.160.1.el8_6.s390x, kernel-tools-0:4.18.0-372.160.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.160.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.160.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.160.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.160.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.160.1.el8_6.s390x, perf-0:4.18.0-372.160.1.el8_6.s390x, python3-perf-0:4.18.0-372.160.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.160.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.160.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.160.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.160.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.160.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.160.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.160.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.160.1.el8_6.s390x
Full Details
CSAF document


RHSA-2025:15646
Severity: important
Released on: 10/09/2025
CVE: CVE-2025-38332, CVE-2025-38352,
Bugzilla: 2379246, 2382581, 2379246, 2382581
Affected Packages: kernel-rt-0:3.10.0-1160.139.1.rt56.1291.el7.src, kernel-rt-0:3.10.0-1160.139.1.rt56.1291.el7.x86_64, kernel-rt-debug-0:3.10.0-1160.139.1.rt56.1291.el7.x86_64, kernel-rt-debug-devel-0:3.10.0-1160.139.1.rt56.1291.el7.x86_64, kernel-rt-devel-0:3.10.0-1160.139.1.rt56.1291.el7.x86_64, kernel-rt-trace-0:3.10.0-1160.139.1.rt56.1291.el7.x86_64, kernel-rt-trace-devel-0:3.10.0-1160.139.1.rt56.1291.el7.x86_64, kernel-rt-debug-debuginfo-0:3.10.0-1160.139.1.rt56.1291.el7.x86_64, kernel-rt-debuginfo-0:3.10.0-1160.139.1.rt56.1291.el7.x86_64, kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.139.1.rt56.1291.el7.x86_64, kernel-rt-trace-debuginfo-0:3.10.0-1160.139.1.rt56.1291.el7.x86_64, kernel-rt-doc-0:3.10.0-1160.139.1.rt56.1291.el7.noarch
Full Details
CSAF document


RHSA-2025:15643
Severity: important
Released on: 10/09/2025
CVE: CVE-2024-13009,
Bugzilla: 2365135, 2365135
Affected Packages: puppetserver-0:7.17.3.1-1.el8sat.src, satellite-0:6.15.5.4-1.el8sat.src, puppetserver-0:7.17.3.1-1.el8sat.noarch, satellite-0:6.15.5.4-1.el8sat.noarch, satellite-cli-0:6.15.5.4-1.el8sat.noarch, satellite-common-0:6.15.5.4-1.el8sat.noarch, satellite-capsule-0:6.15.5.4-1.el8sat.noarch
Full Details
CSAF document


RHSA-2025:15622
Severity: moderate
Released on: 10/09/2025
CVE: CVE-2024-47081,
Bugzilla: 2371272, 2371272
Affected Packages: fence-agents-aliyun-0:4.2.1-65.el8_4.21.x86_64, fence-agents-debugsource-0:4.2.1-65.el8_4.21.x86_64, fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.21.x86_64, fence-agents-debuginfo-0:4.2.1-65.el8_4.21.x86_64, fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.21.x86_64, fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.21.x86_64, fence-agents-all-0:4.2.1-65.el8_4.21.x86_64, fence-agents-kdump-0:4.2.1-65.el8_4.21.x86_64, fence-agents-kubevirt-0:4.2.1-65.el8_4.21.x86_64, fence-agents-redfish-0:4.2.1-65.el8_4.21.x86_64, fence-agents-aws-0:4.2.1-65.el8_4.21.noarch, fence-agents-azure-arm-0:4.2.1-65.el8_4.21.noarch, fence-agents-gce-0:4.2.1-65.el8_4.21.noarch, fence-agents-amt-ws-0:4.2.1-65.el8_4.21.noarch, fence-agents-apc-0:4.2.1-65.el8_4.21.noarch, fence-agents-apc-snmp-0:4.2.1-65.el8_4.21.noarch, fence-agents-bladecenter-0:4.2.1-65.el8_4.21.noarch, fence-agents-brocade-0:4.2.1-65.el8_4.21.noarch, fence-agents-cisco-mds-0:4.2.1-65.el8_4.21.noarch, fence-agents-cisco-ucs-0:4.2.1-65.el8_4.21.noarch, fence-agents-common-0:4.2.1-65.el8_4.21.noarch, fence-agents-compute-0:4.2.1-65.el8_4.21.noarch, fence-agents-drac5-0:4.2.1-65.el8_4.21.noarch, fence-agents-eaton-snmp-0:4.2.1-65.el8_4.21.noarch, fence-agents-emerson-0:4.2.1-65.el8_4.21.noarch, fence-agents-eps-0:4.2.1-65.el8_4.21.noarch, fence-agents-heuristics-ping-0:4.2.1-65.el8_4.21.noarch, fence-agents-hpblade-0:4.2.1-65.el8_4.21.noarch, fence-agents-ibm-powervs-0:4.2.1-65.el8_4.21.noarch, fence-agents-ibm-vpc-0:4.2.1-65.el8_4.21.noarch, fence-agents-ibmblade-0:4.2.1-65.el8_4.21.noarch, fence-agents-ifmib-0:4.2.1-65.el8_4.21.noarch, fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.21.noarch, fence-agents-ilo-mp-0:4.2.1-65.el8_4.21.noarch, fence-agents-ilo-ssh-0:4.2.1-65.el8_4.21.noarch, fence-agents-ilo2-0:4.2.1-65.el8_4.21.noarch, fence-agents-intelmodular-0:4.2.1-65.el8_4.21.noarch, fence-agents-ipdu-0:4.2.1-65.el8_4.21.noarch, fence-agents-ipmilan-0:4.2.1-65.el8_4.21.noarch, fence-agents-lpar-0:4.2.1-65.el8_4.21.noarch, fence-agents-mpath-0:4.2.1-65.el8_4.21.noarch, fence-agents-rhevm-0:4.2.1-65.el8_4.21.noarch, fence-agents-rsa-0:4.2.1-65.el8_4.21.noarch, fence-agents-rsb-0:4.2.1-65.el8_4.21.noarch, fence-agents-sbd-0:4.2.1-65.el8_4.21.noarch, fence-agents-scsi-0:4.2.1-65.el8_4.21.noarch, fence-agents-virsh-0:4.2.1-65.el8_4.21.noarch, fence-agents-vmware-rest-0:4.2.1-65.el8_4.21.noarch, fence-agents-vmware-soap-0:4.2.1-65.el8_4.21.noarch, fence-agents-wti-0:4.2.1-65.el8_4.21.noarch, fence-agents-0:4.2.1-65.el8_4.21.src
Full Details
CSAF document


RHSA-2025:15619
Severity: moderate
Released on: 10/09/2025
CVE: CVE-2024-47252, CVE-2025-23048, CVE-2025-49630, CVE-2025-49812,
Bugzilla: 2374571, 2374576, 2374578, 2374580, 2374571, 2374576, 2374578, 2374580
Affected Packages: httpd-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, httpd-debuginfo-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, httpd-debugsource-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, httpd-devel-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, httpd-tools-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, mod_http2-0:1.15.7-8.module+el8.8.0+23464+a2e0c444.6.ppc64le::httpd:2.4, mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+23464+a2e0c444.6.ppc64le::httpd:2.4, mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+23464+a2e0c444.6.ppc64le::httpd:2.4, mod_ldap-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le::httpd:2.4, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le::httpd:2.4, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le::httpd:2.4, mod_proxy_html-1:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, mod_session-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, mod_ssl-1:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.ppc64le::httpd:2.4, httpd-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.src::httpd:2.4, mod_http2-0:1.15.7-8.module+el8.8.0+23464+a2e0c444.6.src::httpd:2.4, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src::httpd:2.4, httpd-filesystem-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.noarch::httpd:2.4, httpd-manual-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.noarch::httpd:2.4, httpd-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, httpd-debuginfo-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, httpd-debugsource-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, httpd-devel-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, httpd-tools-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, mod_http2-0:1.15.7-8.module+el8.8.0+23464+a2e0c444.6.x86_64::httpd:2.4, mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+23464+a2e0c444.6.x86_64::httpd:2.4, mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+23464+a2e0c444.6.x86_64::httpd:2.4, mod_ldap-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64::httpd:2.4, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64::httpd:2.4, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64::httpd:2.4, mod_proxy_html-1:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, mod_session-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, mod_ssl-1:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+23464+a2e0c444.10.x86_64::httpd:2.4
Full Details
CSAF document


RHSA-2025:15615
Severity: moderate
Released on: 10/09/2025
CVE: CVE-2024-47081,
Bugzilla: 2371272, 2371272
Affected Packages: fence-agents-0:4.2.1-89.el8_6.15.src, fence-agents-all-0:4.2.1-89.el8_6.15.x86_64, fence-agents-kdump-0:4.2.1-89.el8_6.15.x86_64, fence-agents-kubevirt-0:4.2.1-89.el8_6.15.x86_64, fence-agents-redfish-0:4.2.1-89.el8_6.15.x86_64, fence-agents-debugsource-0:4.2.1-89.el8_6.15.x86_64, fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.15.x86_64, fence-agents-debuginfo-0:4.2.1-89.el8_6.15.x86_64, fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.x86_64, fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.x86_64, fence-agents-aliyun-0:4.2.1-89.el8_6.15.x86_64, fence-agents-amt-ws-0:4.2.1-89.el8_6.15.noarch, fence-agents-apc-0:4.2.1-89.el8_6.15.noarch, fence-agents-apc-snmp-0:4.2.1-89.el8_6.15.noarch, fence-agents-bladecenter-0:4.2.1-89.el8_6.15.noarch, fence-agents-brocade-0:4.2.1-89.el8_6.15.noarch, fence-agents-cisco-mds-0:4.2.1-89.el8_6.15.noarch, fence-agents-cisco-ucs-0:4.2.1-89.el8_6.15.noarch, fence-agents-common-0:4.2.1-89.el8_6.15.noarch, fence-agents-compute-0:4.2.1-89.el8_6.15.noarch, fence-agents-drac5-0:4.2.1-89.el8_6.15.noarch, fence-agents-eaton-snmp-0:4.2.1-89.el8_6.15.noarch, fence-agents-emerson-0:4.2.1-89.el8_6.15.noarch, fence-agents-eps-0:4.2.1-89.el8_6.15.noarch, fence-agents-heuristics-ping-0:4.2.1-89.el8_6.15.noarch, fence-agents-hpblade-0:4.2.1-89.el8_6.15.noarch, fence-agents-ibm-powervs-0:4.2.1-89.el8_6.15.noarch, fence-agents-ibm-vpc-0:4.2.1-89.el8_6.15.noarch, fence-agents-ibmblade-0:4.2.1-89.el8_6.15.noarch, fence-agents-ifmib-0:4.2.1-89.el8_6.15.noarch, fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.15.noarch, fence-agents-ilo-mp-0:4.2.1-89.el8_6.15.noarch, fence-agents-ilo-ssh-0:4.2.1-89.el8_6.15.noarch, fence-agents-ilo2-0:4.2.1-89.el8_6.15.noarch, fence-agents-intelmodular-0:4.2.1-89.el8_6.15.noarch, fence-agents-ipdu-0:4.2.1-89.el8_6.15.noarch, fence-agents-ipmilan-0:4.2.1-89.el8_6.15.noarch, fence-agents-lpar-0:4.2.1-89.el8_6.15.noarch, fence-agents-mpath-0:4.2.1-89.el8_6.15.noarch, fence-agents-rhevm-0:4.2.1-89.el8_6.15.noarch, fence-agents-rsa-0:4.2.1-89.el8_6.15.noarch, fence-agents-rsb-0:4.2.1-89.el8_6.15.noarch, fence-agents-sbd-0:4.2.1-89.el8_6.15.noarch, fence-agents-scsi-0:4.2.1-89.el8_6.15.noarch, fence-agents-virsh-0:4.2.1-89.el8_6.15.noarch, fence-agents-vmware-rest-0:4.2.1-89.el8_6.15.noarch, fence-agents-vmware-soap-0:4.2.1-89.el8_6.15.noarch, fence-agents-wti-0:4.2.1-89.el8_6.15.noarch, fence-agents-zvm-0:4.2.1-89.el8_6.15.noarch, fence-agents-aws-0:4.2.1-89.el8_6.15.noarch, fence-agents-azure-arm-0:4.2.1-89.el8_6.15.noarch, fence-agents-gce-0:4.2.1-89.el8_6.15.noarch, fence-agents-all-0:4.2.1-89.el8_6.15.aarch64, fence-agents-kdump-0:4.2.1-89.el8_6.15.aarch64, fence-agents-kubevirt-0:4.2.1-89.el8_6.15.aarch64, fence-agents-redfish-0:4.2.1-89.el8_6.15.aarch64, fence-agents-debugsource-0:4.2.1-89.el8_6.15.aarch64, fence-agents-debuginfo-0:4.2.1-89.el8_6.15.aarch64, fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.aarch64, fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.aarch64, fence-agents-all-0:4.2.1-89.el8_6.15.ppc64le, fence-agents-kdump-0:4.2.1-89.el8_6.15.ppc64le, fence-agents-kubevirt-0:4.2.1-89.el8_6.15.ppc64le, fence-agents-redfish-0:4.2.1-89.el8_6.15.ppc64le, fence-agents-debugsource-0:4.2.1-89.el8_6.15.ppc64le, fence-agents-debuginfo-0:4.2.1-89.el8_6.15.ppc64le, fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.ppc64le, fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.ppc64le, fence-agents-all-0:4.2.1-89.el8_6.15.s390x, fence-agents-kdump-0:4.2.1-89.el8_6.15.s390x, fence-agents-kubevirt-0:4.2.1-89.el8_6.15.s390x, fence-agents-redfish-0:4.2.1-89.el8_6.15.s390x, fence-agents-debugsource-0:4.2.1-89.el8_6.15.s390x, fence-agents-debuginfo-0:4.2.1-89.el8_6.15.s390x, fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.15.s390x, fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.15.s390x
Full Details
CSAF document


RHSA-2025:15614
Severity: moderate
Released on: 10/09/2025
CVE: CVE-2024-47081,
Bugzilla: 2371272, 2371272
Affected Packages: fence-agents-0:4.2.1-112.el8_8.11.src, fence-agents-all-0:4.2.1-112.el8_8.11.ppc64le, fence-agents-kdump-0:4.2.1-112.el8_8.11.ppc64le, fence-agents-kubevirt-0:4.2.1-112.el8_8.11.ppc64le, fence-agents-redfish-0:4.2.1-112.el8_8.11.ppc64le, fence-agents-debugsource-0:4.2.1-112.el8_8.11.ppc64le, fence-agents-debuginfo-0:4.2.1-112.el8_8.11.ppc64le, fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.ppc64le, fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.ppc64le, fence-agents-openstack-0:4.2.1-112.el8_8.11.ppc64le, fence-agents-all-0:4.2.1-112.el8_8.11.x86_64, fence-agents-kdump-0:4.2.1-112.el8_8.11.x86_64, fence-agents-kubevirt-0:4.2.1-112.el8_8.11.x86_64, fence-agents-redfish-0:4.2.1-112.el8_8.11.x86_64, fence-agents-debugsource-0:4.2.1-112.el8_8.11.x86_64, fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.11.x86_64, fence-agents-debuginfo-0:4.2.1-112.el8_8.11.x86_64, fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.11.x86_64, fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.11.x86_64, fence-agents-aliyun-0:4.2.1-112.el8_8.11.x86_64, fence-agents-openstack-0:4.2.1-112.el8_8.11.x86_64, fence-agents-amt-ws-0:4.2.1-112.el8_8.11.noarch, fence-agents-apc-0:4.2.1-112.el8_8.11.noarch, fence-agents-apc-snmp-0:4.2.1-112.el8_8.11.noarch, fence-agents-bladecenter-0:4.2.1-112.el8_8.11.noarch, fence-agents-brocade-0:4.2.1-112.el8_8.11.noarch, fence-agents-cisco-mds-0:4.2.1-112.el8_8.11.noarch, fence-agents-cisco-ucs-0:4.2.1-112.el8_8.11.noarch, fence-agents-common-0:4.2.1-112.el8_8.11.noarch, fence-agents-compute-0:4.2.1-112.el8_8.11.noarch, fence-agents-drac5-0:4.2.1-112.el8_8.11.noarch, fence-agents-eaton-snmp-0:4.2.1-112.el8_8.11.noarch, fence-agents-emerson-0:4.2.1-112.el8_8.11.noarch, fence-agents-eps-0:4.2.1-112.el8_8.11.noarch, fence-agents-heuristics-ping-0:4.2.1-112.el8_8.11.noarch, fence-agents-hpblade-0:4.2.1-112.el8_8.11.noarch, fence-agents-ibm-powervs-0:4.2.1-112.el8_8.11.noarch, fence-agents-ibm-vpc-0:4.2.1-112.el8_8.11.noarch, fence-agents-ibmblade-0:4.2.1-112.el8_8.11.noarch, fence-agents-ifmib-0:4.2.1-112.el8_8.11.noarch, fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.11.noarch, fence-agents-ilo-mp-0:4.2.1-112.el8_8.11.noarch, fence-agents-ilo-ssh-0:4.2.1-112.el8_8.11.noarch, fence-agents-ilo2-0:4.2.1-112.el8_8.11.noarch, fence-agents-intelmodular-0:4.2.1-112.el8_8.11.noarch, fence-agents-ipdu-0:4.2.1-112.el8_8.11.noarch, fence-agents-ipmilan-0:4.2.1-112.el8_8.11.noarch, fence-agents-lpar-0:4.2.1-112.el8_8.11.noarch, fence-agents-mpath-0:4.2.1-112.el8_8.11.noarch, fence-agents-rhevm-0:4.2.1-112.el8_8.11.noarch, fence-agents-rsa-0:4.2.1-112.el8_8.11.noarch, fence-agents-rsb-0:4.2.1-112.el8_8.11.noarch, fence-agents-sbd-0:4.2.1-112.el8_8.11.noarch, fence-agents-scsi-0:4.2.1-112.el8_8.11.noarch, fence-agents-virsh-0:4.2.1-112.el8_8.11.noarch, fence-agents-vmware-rest-0:4.2.1-112.el8_8.11.noarch, fence-agents-vmware-soap-0:4.2.1-112.el8_8.11.noarch, fence-agents-wti-0:4.2.1-112.el8_8.11.noarch, fence-agents-aws-0:4.2.1-112.el8_8.11.noarch, fence-agents-azure-arm-0:4.2.1-112.el8_8.11.noarch, fence-agents-gce-0:4.2.1-112.el8_8.11.noarch
Full Details
CSAF document


RHSA-2025:15616
Severity: moderate
Released on: 10/09/2025
CVE: CVE-2024-47081,
Bugzilla: 2371272, 2371272
Affected Packages: resource-agents-0:4.9.0-40.el8_8.11.src, resource-agents-0:4.9.0-40.el8_8.11.ppc64le, resource-agents-paf-0:4.9.0-40.el8_8.11.ppc64le, resource-agents-debugsource-0:4.9.0-40.el8_8.11.ppc64le, resource-agents-debuginfo-0:4.9.0-40.el8_8.11.ppc64le, resource-agents-0:4.9.0-40.el8_8.11.x86_64, resource-agents-aliyun-0:4.9.0-40.el8_8.11.x86_64, resource-agents-gcp-0:4.9.0-40.el8_8.11.x86_64, resource-agents-paf-0:4.9.0-40.el8_8.11.x86_64, resource-agents-debugsource-0:4.9.0-40.el8_8.11.x86_64, resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.11.x86_64, resource-agents-debuginfo-0:4.9.0-40.el8_8.11.x86_64
Full Details
CSAF document


RHSA-2025:15618
Severity: moderate
Released on: 10/09/2025
CVE: CVE-2024-47081,
Bugzilla: 2371272, 2371272
Affected Packages: resource-agents-0:4.1.1-90.el8_4.20.src, resource-agents-0:4.1.1-90.el8_4.20.x86_64, resource-agents-aliyun-0:4.1.1-90.el8_4.20.x86_64, resource-agents-gcp-0:4.1.1-90.el8_4.20.x86_64, resource-agents-debugsource-0:4.1.1-90.el8_4.20.x86_64, resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.20.x86_64, resource-agents-debuginfo-0:4.1.1-90.el8_4.20.x86_64
Full Details
CSAF document


RHSA-2025:15617
Severity: moderate
Released on: 10/09/2025
CVE: CVE-2024-47081,
Bugzilla: 2371272, 2371272
Affected Packages: resource-agents-0:4.9.0-16.el8_6.17.src, resource-agents-0:4.9.0-16.el8_6.17.ppc64le, resource-agents-paf-0:4.9.0-16.el8_6.17.ppc64le, resource-agents-debugsource-0:4.9.0-16.el8_6.17.ppc64le, resource-agents-debuginfo-0:4.9.0-16.el8_6.17.ppc64le, resource-agents-0:4.9.0-16.el8_6.17.x86_64, resource-agents-aliyun-0:4.9.0-16.el8_6.17.x86_64, resource-agents-gcp-0:4.9.0-16.el8_6.17.x86_64, resource-agents-paf-0:4.9.0-16.el8_6.17.x86_64, resource-agents-debugsource-0:4.9.0-16.el8_6.17.x86_64, resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.17.x86_64, resource-agents-debuginfo-0:4.9.0-16.el8_6.17.x86_64
Full Details
CSAF document


RHSA-2025:15612
Severity: important
Released on: 10/09/2025
CVE: CVE-2025-55163,
Bugzilla: 2388252
Affected Packages:
Full Details
CSAF document


RHSA-2025:15345
Severity: important
Released on: 10/09/2025
CVE: CVE-2025-53547,
Bugzilla: 2378905
Affected Packages: registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472_amd64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc_amd64, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f_amd64, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a_amd64, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9_amd64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a_ppc64le, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327_ppc64le, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4_ppc64le, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:a07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769_ppc64le, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6_ppc64le, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3_ppc64le, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a_ppc64le, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f_arm64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476_arm64, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a_arm64, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972_arm64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05_arm64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5_arm64, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:b0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406_arm64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee_arm64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367_s390x, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:eceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a_s390x, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e_s390x, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:bb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3_s390x, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:d02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58_s390x, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb_s390x, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f_s390x
Full Details
CSAF document


RHSA-2025:15608
Severity: important
Released on: 10/09/2025
CVE: CVE-2024-26130,
Bugzilla: 2269617, 2269617
Affected Packages: python3.12-cryptography-0:41.0.7-2.el9_6.1.src, python3.12-cryptography-0:41.0.7-2.el9_6.1.aarch64, python3.12-cryptography-debugsource-0:41.0.7-2.el9_6.1.aarch64, python3.12-cryptography-debuginfo-0:41.0.7-2.el9_6.1.aarch64, python3.12-cryptography-0:41.0.7-2.el9_6.1.ppc64le, python3.12-cryptography-debugsource-0:41.0.7-2.el9_6.1.ppc64le, python3.12-cryptography-debuginfo-0:41.0.7-2.el9_6.1.ppc64le, python3.12-cryptography-0:41.0.7-2.el9_6.1.x86_64, python3.12-cryptography-debugsource-0:41.0.7-2.el9_6.1.x86_64, python3.12-cryptography-debuginfo-0:41.0.7-2.el9_6.1.x86_64, python3.12-cryptography-0:41.0.7-2.el9_6.1.s390x, python3.12-cryptography-debugsource-0:41.0.7-2.el9_6.1.s390x, python3.12-cryptography-debuginfo-0:41.0.7-2.el9_6.1.s390x
Full Details
CSAF document


RHSA-2025:15291
Severity: moderate
Released on: 09/09/2025
CVE: CVE-2025-22871,
Bugzilla: 2358493, 2358493
Affected Packages: cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.src, kernel-0:5.14.0-570.42.1.el9_6.src, openshift-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.src, cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64, cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64, cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64, kernel-0:5.14.0-570.42.1.el9_6.x86_64, kernel-core-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.42.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64, kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.42.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.42.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64, kernel-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64, kernel-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64, kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.42.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.42.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64, libperf-0:5.14.0-570.42.1.el9_6.x86_64, libperf-devel-0:5.14.0-570.42.1.el9_6.x86_64, perf-0:5.14.0-570.42.1.el9_6.x86_64, python3-perf-0:5.14.0-570.42.1.el9_6.x86_64, rtla-0:5.14.0-570.42.1.el9_6.x86_64, rv-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64, openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64, openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64, openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64, openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64, openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64, cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64, cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64, cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64, kernel-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64, kernel-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.42.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.42.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64, kernel-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64, kernel-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-kvm-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64, kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.42.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.42.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.aarch64, libperf-0:5.14.0-570.42.1.el9_6.aarch64, libperf-devel-0:5.14.0-570.42.1.el9_6.aarch64, perf-0:5.14.0-570.42.1.el9_6.aarch64, python3-perf-0:5.14.0-570.42.1.el9_6.aarch64, rtla-0:5.14.0-570.42.1.el9_6.aarch64, rv-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64, openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64, openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64, openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64, openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64, openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64, cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le, cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le, cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le, kernel-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.ppc64le, libperf-0:5.14.0-570.42.1.el9_6.ppc64le, libperf-devel-0:5.14.0-570.42.1.el9_6.ppc64le, perf-0:5.14.0-570.42.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.42.1.el9_6.ppc64le, rtla-0:5.14.0-570.42.1.el9_6.ppc64le, rv-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le, openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le, openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le, openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le, openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le, openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le, cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x, cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x, cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x, kernel-0:5.14.0-570.42.1.el9_6.s390x, kernel-core-0:5.14.0-570.42.1.el9_6.s390x, kernel-debug-0:5.14.0-570.42.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.42.1.el9_6.s390x, kernel-debug-devel-0:5.14.0-570.42.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.42.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.s390x, kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.s390x, kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.s390x, kernel-devel-0:5.14.0-570.42.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.42.1.el9_6.s390x, kernel-modules-0:5.14.0-570.42.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.42.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.42.1.el9_6.s390x, kernel-modules-internal-0:5.14.0-570.42.1.el9_6.s390x, kernel-modules-partner-0:5.14.0-570.42.1.el9_6.s390x, kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.s390x, kernel-tools-0:5.14.0-570.42.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.42.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.42.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.42.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.42.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.42.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.42.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.42.1.el9_6.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-570.42.1.el9_6.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-570.42.1.el9_6.s390x, libperf-0:5.14.0-570.42.1.el9_6.s390x, libperf-devel-0:5.14.0-570.42.1.el9_6.s390x, perf-0:5.14.0-570.42.1.el9_6.s390x, python3-perf-0:5.14.0-570.42.1.el9_6.s390x, rtla-0:5.14.0-570.42.1.el9_6.s390x, rv-0:5.14.0-570.42.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.42.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.42.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.42.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x, openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x, openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x, openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x, openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x, openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x, kernel-abi-stablelists-0:5.14.0-570.42.1.el9_6.noarch, kernel-doc-0:5.14.0-570.42.1.el9_6.noarch
Full Details
CSAF document


RHSA-2025:15535
Severity: important
Released on: 09/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: thunderbird-0:128.14.0-3.el8_6.src, thunderbird-0:128.14.0-3.el8_6.x86_64, thunderbird-debugsource-0:128.14.0-3.el8_6.x86_64, thunderbird-debuginfo-0:128.14.0-3.el8_6.x86_64, thunderbird-0:128.14.0-3.el8_6.aarch64, thunderbird-debugsource-0:128.14.0-3.el8_6.aarch64, thunderbird-debuginfo-0:128.14.0-3.el8_6.aarch64, thunderbird-0:128.14.0-3.el8_6.ppc64le, thunderbird-debugsource-0:128.14.0-3.el8_6.ppc64le, thunderbird-debuginfo-0:128.14.0-3.el8_6.ppc64le, thunderbird-0:128.14.0-3.el8_6.s390x, thunderbird-debugsource-0:128.14.0-3.el8_6.s390x, thunderbird-debuginfo-0:128.14.0-3.el8_6.s390x
Full Details
CSAF document


RHSA-2025:15516
Severity: moderate
Released on: 08/09/2025
CVE: CVE-2024-47252, CVE-2025-23048, CVE-2025-49630, CVE-2025-49812,
Bugzilla: 2374571, 2374576, 2374578, 2374580, 2374571, 2374576, 2374578, 2374580
Affected Packages: httpd-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.src::httpd:2.4, mod_http2-0:1.11.3-3.module+el8.2.0+23461+1d03af5c.5.src::httpd:2.4, mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src::httpd:2.4, httpd-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, httpd-debuginfo-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, httpd-debugsource-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, httpd-devel-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, httpd-tools-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, mod_http2-0:1.11.3-3.module+el8.2.0+23461+1d03af5c.5.x86_64::httpd:2.4, mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+23461+1d03af5c.5.x86_64::httpd:2.4, mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+23461+1d03af5c.5.x86_64::httpd:2.4, mod_ldap-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64::httpd:2.4, mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64::httpd:2.4, mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64::httpd:2.4, mod_proxy_html-1:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, mod_session-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, mod_ssl-1:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.x86_64::httpd:2.4, httpd-filesystem-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.noarch::httpd:2.4, httpd-manual-0:2.4.37-21.module+el8.2.0+23461+1d03af5c.10.noarch::httpd:2.4
Full Details
CSAF document


RHSA-2025:15496
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: thunderbird-0:128.14.0-3.el8_4.src, thunderbird-0:128.14.0-3.el8_4.x86_64, thunderbird-debugsource-0:128.14.0-3.el8_4.x86_64, thunderbird-debuginfo-0:128.14.0-3.el8_4.x86_64
Full Details
CSAF document


RHSA-2025:15471
Severity: important
Released on: 08/09/2025
CVE: CVE-2022-49985, CVE-2025-38352,
Bugzilla: 2373540, 2382581, 2373540, 2382581
Affected Packages: bpftool-0:4.18.0-553.74.1.el8_10.aarch64, kernel-0:4.18.0-553.74.1.el8_10.aarch64, kernel-core-0:4.18.0-553.74.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.74.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.74.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.74.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.74.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.74.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.74.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.74.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.74.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.74.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.74.1.el8_10.aarch64, perf-0:4.18.0-553.74.1.el8_10.aarch64, python3-perf-0:4.18.0-553.74.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.74.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.74.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.74.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.74.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.74.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.74.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.74.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.74.1.el8_10.aarch64, bpftool-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.74.1.el8_10.ppc64le, perf-0:4.18.0-553.74.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.74.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.74.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.74.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.74.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.74.1.el8_10.ppc64le, bpftool-0:4.18.0-553.74.1.el8_10.x86_64, kernel-0:4.18.0-553.74.1.el8_10.x86_64, kernel-core-0:4.18.0-553.74.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.74.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.74.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.74.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.74.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.74.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.74.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.74.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.74.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.74.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.74.1.el8_10.x86_64, perf-0:4.18.0-553.74.1.el8_10.x86_64, python3-perf-0:4.18.0-553.74.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.74.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.74.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.74.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.74.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.74.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.74.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.74.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.74.1.el8_10.x86_64, bpftool-0:4.18.0-553.74.1.el8_10.s390x, kernel-0:4.18.0-553.74.1.el8_10.s390x, kernel-core-0:4.18.0-553.74.1.el8_10.s390x, kernel-debug-0:4.18.0-553.74.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.74.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.74.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.74.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.74.1.el8_10.s390x, kernel-devel-0:4.18.0-553.74.1.el8_10.s390x, kernel-modules-0:4.18.0-553.74.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.74.1.el8_10.s390x, kernel-tools-0:4.18.0-553.74.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.74.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.74.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.74.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.74.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.74.1.el8_10.s390x, perf-0:4.18.0-553.74.1.el8_10.s390x, python3-perf-0:4.18.0-553.74.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.74.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.74.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.74.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.74.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.74.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.74.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.74.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.74.1.el8_10.s390x, kernel-0:4.18.0-553.74.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.74.1.el8_10.noarch, kernel-doc-0:4.18.0-553.74.1.el8_10.noarch
Full Details
CSAF document


RHSA-2025:15472
Severity: important
Released on: 08/09/2025
CVE: CVE-2022-49985, CVE-2025-38352,
Bugzilla: 2373540, 2382581, 2373540, 2382581
Affected Packages: kernel-rt-0:4.18.0-553.74.1.rt7.415.el8_10.src, kernel-rt-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.74.1.rt7.415.el8_10.x86_64
Full Details
CSAF document


RHSA-2025:15463
Severity: moderate
Released on: 08/09/2025
CVE: CVE-2025-3158, CVE-2025-3159,
Bugzilla: 2357196, 2357216, 2357196, 2357216
Affected Packages: qt5-qt3d-0:5.15.2-10.el9_0.src, qt5-qt3d-0:5.15.2-10.el9_0.aarch64, qt5-qt3d-devel-0:5.15.2-10.el9_0.aarch64, qt5-qt3d-examples-0:5.15.2-10.el9_0.aarch64, qt5-qt3d-debugsource-0:5.15.2-10.el9_0.aarch64, qt5-qt3d-debuginfo-0:5.15.2-10.el9_0.aarch64, qt5-qt3d-devel-debuginfo-0:5.15.2-10.el9_0.aarch64, qt5-qt3d-examples-debuginfo-0:5.15.2-10.el9_0.aarch64, qt5-qt3d-tests-debuginfo-0:5.15.2-10.el9_0.aarch64, qt5-qt3d-0:5.15.2-10.el9_0.ppc64le, qt5-qt3d-devel-0:5.15.2-10.el9_0.ppc64le, qt5-qt3d-examples-0:5.15.2-10.el9_0.ppc64le, qt5-qt3d-debugsource-0:5.15.2-10.el9_0.ppc64le, qt5-qt3d-debuginfo-0:5.15.2-10.el9_0.ppc64le, qt5-qt3d-devel-debuginfo-0:5.15.2-10.el9_0.ppc64le, qt5-qt3d-examples-debuginfo-0:5.15.2-10.el9_0.ppc64le, qt5-qt3d-tests-debuginfo-0:5.15.2-10.el9_0.ppc64le, qt5-qt3d-0:5.15.2-10.el9_0.i686, qt5-qt3d-devel-0:5.15.2-10.el9_0.i686, qt5-qt3d-debugsource-0:5.15.2-10.el9_0.i686, qt5-qt3d-debuginfo-0:5.15.2-10.el9_0.i686, qt5-qt3d-devel-debuginfo-0:5.15.2-10.el9_0.i686, qt5-qt3d-examples-debuginfo-0:5.15.2-10.el9_0.i686, qt5-qt3d-tests-debuginfo-0:5.15.2-10.el9_0.i686, qt5-qt3d-0:5.15.2-10.el9_0.x86_64, qt5-qt3d-devel-0:5.15.2-10.el9_0.x86_64, qt5-qt3d-examples-0:5.15.2-10.el9_0.x86_64, qt5-qt3d-debugsource-0:5.15.2-10.el9_0.x86_64, qt5-qt3d-debuginfo-0:5.15.2-10.el9_0.x86_64, qt5-qt3d-devel-debuginfo-0:5.15.2-10.el9_0.x86_64, qt5-qt3d-examples-debuginfo-0:5.15.2-10.el9_0.x86_64, qt5-qt3d-tests-debuginfo-0:5.15.2-10.el9_0.x86_64, qt5-qt3d-0:5.15.2-10.el9_0.s390x, qt5-qt3d-devel-0:5.15.2-10.el9_0.s390x, qt5-qt3d-examples-0:5.15.2-10.el9_0.s390x, qt5-qt3d-debugsource-0:5.15.2-10.el9_0.s390x, qt5-qt3d-debuginfo-0:5.15.2-10.el9_0.s390x, qt5-qt3d-devel-debuginfo-0:5.15.2-10.el9_0.s390x, qt5-qt3d-examples-debuginfo-0:5.15.2-10.el9_0.s390x, qt5-qt3d-tests-debuginfo-0:5.15.2-10.el9_0.s390x
Full Details
CSAF document


RHSA-2025:15447
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-22097, CVE-2025-37803, CVE-2025-38350, CVE-2025-38449, CVE-2025-38684,
Bugzilla: 2360223, 2365013, 2382054, 2383519, 2393190, 2360223, 2365013, 2382054, 2383519
Affected Packages: kernel-0:6.12.0-55.31.1.el10_0.src, kernel-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-debug-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-debug-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-debug-modules-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-debug-modules-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-debug-modules-extra-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-modules-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-modules-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-modules-extra-0:6.12.0-55.31.1.el10_0.aarch64, kernel-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-debug-0:6.12.0-55.31.1.el10_0.aarch64, kernel-debug-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-debug-modules-0:6.12.0-55.31.1.el10_0.aarch64, kernel-debug-modules-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-debug-modules-extra-0:6.12.0-55.31.1.el10_0.aarch64, kernel-modules-0:6.12.0-55.31.1.el10_0.aarch64, kernel-modules-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-modules-extra-0:6.12.0-55.31.1.el10_0.aarch64, kernel-tools-0:6.12.0-55.31.1.el10_0.aarch64, kernel-tools-libs-0:6.12.0-55.31.1.el10_0.aarch64, kernel-uki-virt-0:6.12.0-55.31.1.el10_0.aarch64, kernel-uki-virt-addons-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-debug-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, kernel-debug-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, kernel-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, kernel-debuginfo-common-aarch64-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-debug-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-debug-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, kernel-tools-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, libperf-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, perf-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, python3-perf-debuginfo-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-debug-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-debug-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-debug-devel-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-debug-modules-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-debug-modules-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-debug-modules-extra-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-devel-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-modules-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-modules-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-64k-modules-extra-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-debug-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-debug-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-debug-devel-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-debug-modules-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-debug-modules-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-debug-modules-extra-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-devel-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-modules-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-modules-core-0:6.12.0-55.31.1.el10_0.aarch64, kernel-rt-modules-extra-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-debug-devel-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-debug-devel-matched-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-devel-0:6.12.0-55.31.1.el10_0.aarch64, kernel-64k-devel-matched-0:6.12.0-55.31.1.el10_0.aarch64, kernel-debug-devel-0:6.12.0-55.31.1.el10_0.aarch64, kernel-debug-devel-matched-0:6.12.0-55.31.1.el10_0.aarch64, kernel-devel-0:6.12.0-55.31.1.el10_0.aarch64, kernel-devel-matched-0:6.12.0-55.31.1.el10_0.aarch64, perf-0:6.12.0-55.31.1.el10_0.aarch64, python3-perf-0:6.12.0-55.31.1.el10_0.aarch64, rtla-0:6.12.0-55.31.1.el10_0.aarch64, rv-0:6.12.0-55.31.1.el10_0.aarch64, kernel-tools-libs-devel-0:6.12.0-55.31.1.el10_0.aarch64, libperf-0:6.12.0-55.31.1.el10_0.aarch64, kernel-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-core-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-debug-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-debug-core-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-debug-modules-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-debug-modules-core-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-debug-modules-extra-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-modules-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-modules-core-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-modules-extra-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-tools-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-tools-libs-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-debug-debuginfo-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-debuginfo-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-debuginfo-common-ppc64le-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-tools-debuginfo-0:6.12.0-55.31.1.el10_0.ppc64le, libperf-debuginfo-0:6.12.0-55.31.1.el10_0.ppc64le, perf-debuginfo-0:6.12.0-55.31.1.el10_0.ppc64le, python3-perf-debuginfo-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-debug-devel-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-debug-devel-matched-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-devel-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-devel-matched-0:6.12.0-55.31.1.el10_0.ppc64le, perf-0:6.12.0-55.31.1.el10_0.ppc64le, python3-perf-0:6.12.0-55.31.1.el10_0.ppc64le, rtla-0:6.12.0-55.31.1.el10_0.ppc64le, rv-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-tools-libs-devel-0:6.12.0-55.31.1.el10_0.ppc64le, libperf-0:6.12.0-55.31.1.el10_0.ppc64le, kernel-0:6.12.0-55.31.1.el10_0.x86_64, kernel-core-0:6.12.0-55.31.1.el10_0.x86_64, kernel-debug-0:6.12.0-55.31.1.el10_0.x86_64, kernel-debug-core-0:6.12.0-55.31.1.el10_0.x86_64, kernel-debug-modules-0:6.12.0-55.31.1.el10_0.x86_64, kernel-debug-modules-core-0:6.12.0-55.31.1.el10_0.x86_64, kernel-debug-modules-extra-0:6.12.0-55.31.1.el10_0.x86_64, kernel-debug-uki-virt-0:6.12.0-55.31.1.el10_0.x86_64, kernel-modules-0:6.12.0-55.31.1.el10_0.x86_64, kernel-modules-core-0:6.12.0-55.31.1.el10_0.x86_64, kernel-modules-extra-0:6.12.0-55.31.1.el10_0.x86_64, kernel-tools-0:6.12.0-55.31.1.el10_0.x86_64, kernel-tools-libs-0:6.12.0-55.31.1.el10_0.x86_64, kernel-uki-virt-0:6.12.0-55.31.1.el10_0.x86_64, kernel-uki-virt-addons-0:6.12.0-55.31.1.el10_0.x86_64, kernel-debug-debuginfo-0:6.12.0-55.31.1.el10_0.x86_64, kernel-debuginfo-0:6.12.0-55.31.1.el10_0.x86_64, kernel-debuginfo-common-x86_64-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-debug-debuginfo-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-debuginfo-0:6.12.0-55.31.1.el10_0.x86_64, kernel-tools-debuginfo-0:6.12.0-55.31.1.el10_0.x86_64, libperf-debuginfo-0:6.12.0-55.31.1.el10_0.x86_64, perf-debuginfo-0:6.12.0-55.31.1.el10_0.x86_64, python3-perf-debuginfo-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-core-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-debug-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-debug-core-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-debug-devel-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-debug-kvm-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-debug-modules-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-debug-modules-core-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-debug-modules-extra-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-devel-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-kvm-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-modules-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-modules-core-0:6.12.0-55.31.1.el10_0.x86_64, kernel-rt-modules-extra-0:6.12.0-55.31.1.el10_0.x86_64, kernel-debug-devel-0:6.12.0-55.31.1.el10_0.x86_64, kernel-debug-devel-matched-0:6.12.0-55.31.1.el10_0.x86_64, kernel-devel-0:6.12.0-55.31.1.el10_0.x86_64, kernel-devel-matched-0:6.12.0-55.31.1.el10_0.x86_64, perf-0:6.12.0-55.31.1.el10_0.x86_64, python3-perf-0:6.12.0-55.31.1.el10_0.x86_64, rtla-0:6.12.0-55.31.1.el10_0.x86_64, rv-0:6.12.0-55.31.1.el10_0.x86_64, kernel-tools-libs-devel-0:6.12.0-55.31.1.el10_0.x86_64, libperf-0:6.12.0-55.31.1.el10_0.x86_64, kernel-0:6.12.0-55.31.1.el10_0.s390x, kernel-core-0:6.12.0-55.31.1.el10_0.s390x, kernel-debug-0:6.12.0-55.31.1.el10_0.s390x, kernel-debug-core-0:6.12.0-55.31.1.el10_0.s390x, kernel-debug-modules-0:6.12.0-55.31.1.el10_0.s390x, kernel-debug-modules-core-0:6.12.0-55.31.1.el10_0.s390x, kernel-debug-modules-extra-0:6.12.0-55.31.1.el10_0.s390x, kernel-modules-0:6.12.0-55.31.1.el10_0.s390x, kernel-modules-core-0:6.12.0-55.31.1.el10_0.s390x, kernel-modules-extra-0:6.12.0-55.31.1.el10_0.s390x, kernel-tools-0:6.12.0-55.31.1.el10_0.s390x, kernel-zfcpdump-0:6.12.0-55.31.1.el10_0.s390x, kernel-zfcpdump-core-0:6.12.0-55.31.1.el10_0.s390x, kernel-zfcpdump-modules-0:6.12.0-55.31.1.el10_0.s390x, kernel-zfcpdump-modules-core-0:6.12.0-55.31.1.el10_0.s390x, kernel-zfcpdump-modules-extra-0:6.12.0-55.31.1.el10_0.s390x, kernel-debug-debuginfo-0:6.12.0-55.31.1.el10_0.s390x, kernel-debuginfo-0:6.12.0-55.31.1.el10_0.s390x, kernel-debuginfo-common-s390x-0:6.12.0-55.31.1.el10_0.s390x, kernel-tools-debuginfo-0:6.12.0-55.31.1.el10_0.s390x, kernel-zfcpdump-debuginfo-0:6.12.0-55.31.1.el10_0.s390x, libperf-debuginfo-0:6.12.0-55.31.1.el10_0.s390x, perf-debuginfo-0:6.12.0-55.31.1.el10_0.s390x, python3-perf-debuginfo-0:6.12.0-55.31.1.el10_0.s390x, kernel-debug-devel-0:6.12.0-55.31.1.el10_0.s390x, kernel-debug-devel-matched-0:6.12.0-55.31.1.el10_0.s390x, kernel-devel-0:6.12.0-55.31.1.el10_0.s390x, kernel-devel-matched-0:6.12.0-55.31.1.el10_0.s390x, kernel-zfcpdump-devel-0:6.12.0-55.31.1.el10_0.s390x, kernel-zfcpdump-devel-matched-0:6.12.0-55.31.1.el10_0.s390x, perf-0:6.12.0-55.31.1.el10_0.s390x, python3-perf-0:6.12.0-55.31.1.el10_0.s390x, rtla-0:6.12.0-55.31.1.el10_0.s390x, rv-0:6.12.0-55.31.1.el10_0.s390x, libperf-0:6.12.0-55.31.1.el10_0.s390x, kernel-abi-stablelists-0:6.12.0-55.31.1.el10_0.noarch, kernel-doc-0:6.12.0-55.31.1.el10_0.noarch
Full Details
CSAF document


RHSA-2025:15434
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: thunderbird-0:128.14.0-3.el9_4.src, thunderbird-0:128.14.0-3.el9_4.aarch64, thunderbird-debugsource-0:128.14.0-3.el9_4.aarch64, thunderbird-debuginfo-0:128.14.0-3.el9_4.aarch64, thunderbird-0:128.14.0-3.el9_4.ppc64le, thunderbird-debugsource-0:128.14.0-3.el9_4.ppc64le, thunderbird-debuginfo-0:128.14.0-3.el9_4.ppc64le, thunderbird-0:128.14.0-3.el9_4.x86_64, thunderbird-debugsource-0:128.14.0-3.el9_4.x86_64, thunderbird-debuginfo-0:128.14.0-3.el9_4.x86_64, thunderbird-0:128.14.0-3.el9_4.s390x, thunderbird-debugsource-0:128.14.0-3.el9_4.s390x, thunderbird-debuginfo-0:128.14.0-3.el9_4.s390x
Full Details
CSAF document


RHSA-2025:15435
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: thunderbird-0:128.14.0-3.el9_2.src, thunderbird-0:128.14.0-3.el9_2.aarch64, thunderbird-debugsource-0:128.14.0-3.el9_2.aarch64, thunderbird-debuginfo-0:128.14.0-3.el9_2.aarch64, thunderbird-0:128.14.0-3.el9_2.ppc64le, thunderbird-debugsource-0:128.14.0-3.el9_2.ppc64le, thunderbird-debuginfo-0:128.14.0-3.el9_2.ppc64le, thunderbird-0:128.14.0-3.el9_2.x86_64, thunderbird-debugsource-0:128.14.0-3.el9_2.x86_64, thunderbird-debuginfo-0:128.14.0-3.el9_2.x86_64, thunderbird-0:128.14.0-3.el9_2.s390x, thunderbird-debugsource-0:128.14.0-3.el9_2.s390x, thunderbird-debuginfo-0:128.14.0-3.el9_2.s390x
Full Details
CSAF document


RHSA-2025:15438
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: thunderbird-0:128.14.0-3.el8_8.src, thunderbird-0:128.14.0-3.el8_8.ppc64le, thunderbird-debugsource-0:128.14.0-3.el8_8.ppc64le, thunderbird-debuginfo-0:128.14.0-3.el8_8.ppc64le, thunderbird-0:128.14.0-3.el8_8.x86_64, thunderbird-debugsource-0:128.14.0-3.el8_8.x86_64, thunderbird-debuginfo-0:128.14.0-3.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:15436
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: thunderbird-0:128.14.0-3.el9_0.src, thunderbird-0:128.14.0-3.el9_0.aarch64, thunderbird-debugsource-0:128.14.0-3.el9_0.aarch64, thunderbird-debuginfo-0:128.14.0-3.el9_0.aarch64, thunderbird-0:128.14.0-3.el9_0.ppc64le, thunderbird-debugsource-0:128.14.0-3.el9_0.ppc64le, thunderbird-debuginfo-0:128.14.0-3.el9_0.ppc64le, thunderbird-0:128.14.0-3.el9_0.x86_64, thunderbird-debugsource-0:128.14.0-3.el9_0.x86_64, thunderbird-debuginfo-0:128.14.0-3.el9_0.x86_64, thunderbird-0:128.14.0-3.el9_0.s390x, thunderbird-debugsource-0:128.14.0-3.el9_0.s390x, thunderbird-debuginfo-0:128.14.0-3.el9_0.s390x
Full Details
CSAF document


RHSA-2025:15437
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: thunderbird-0:128.14.0-3.el8_2.src, thunderbird-0:128.14.0-3.el8_2.x86_64, thunderbird-debugsource-0:128.14.0-3.el8_2.x86_64, thunderbird-debuginfo-0:128.14.0-3.el8_2.x86_64
Full Details
CSAF document


RHSA-2025:15429
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-37803, CVE-2025-38392, CVE-2025-39825,
Bugzilla: 2365013, 2383407, 2395792, 2365013, 2383407
Affected Packages: kernel-64k-debug-devel-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.41.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.41.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.41.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.41.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.41.1.el9_6.aarch64, perf-0:5.14.0-570.41.1.el9_6.aarch64, python3-perf-0:5.14.0-570.41.1.el9_6.aarch64, rtla-0:5.14.0-570.41.1.el9_6.aarch64, rv-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.41.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.41.1.el9_6.aarch64, libperf-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.41.1.el9_6.aarch64, kernel-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.41.1.el9_6.aarch64, kernel-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.41.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.41.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.41.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.41.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.41.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.41.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.41.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.41.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.41.1.el9_6.ppc64le, perf-0:5.14.0-570.41.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.41.1.el9_6.ppc64le, rtla-0:5.14.0-570.41.1.el9_6.ppc64le, rv-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.41.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.41.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.41.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.41.1.el9_6.ppc64le, libperf-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.41.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.41.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.41.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.41.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.41.1.el9_6.x86_64, perf-0:5.14.0-570.41.1.el9_6.x86_64, python3-perf-0:5.14.0-570.41.1.el9_6.x86_64, rtla-0:5.14.0-570.41.1.el9_6.x86_64, rv-0:5.14.0-570.41.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.41.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.41.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.41.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.41.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.41.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.41.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.41.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.41.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.41.1.el9_6.x86_64, libperf-0:5.14.0-570.41.1.el9_6.x86_64, kernel-0:5.14.0-570.41.1.el9_6.x86_64, kernel-core-0:5.14.0-570.41.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.41.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.41.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.41.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.41.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.41.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.41.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.41.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.41.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.41.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.41.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.41.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.41.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.41.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.41.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.41.1.el9_6.s390x, kernel-devel-0:5.14.0-570.41.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.41.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.41.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.41.1.el9_6.s390x, perf-0:5.14.0-570.41.1.el9_6.s390x, python3-perf-0:5.14.0-570.41.1.el9_6.s390x, rtla-0:5.14.0-570.41.1.el9_6.s390x, rv-0:5.14.0-570.41.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.41.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.41.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.41.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.41.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.41.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.41.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.41.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.41.1.el9_6.s390x, libperf-0:5.14.0-570.41.1.el9_6.s390x, kernel-0:5.14.0-570.41.1.el9_6.s390x, kernel-core-0:5.14.0-570.41.1.el9_6.s390x, kernel-debug-0:5.14.0-570.41.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.41.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.41.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.41.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.41.1.el9_6.s390x, kernel-modules-0:5.14.0-570.41.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.41.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.41.1.el9_6.s390x, kernel-tools-0:5.14.0-570.41.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.41.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.41.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.41.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.41.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.41.1.el9_6.s390x, kernel-doc-0:5.14.0-570.41.1.el9_6.noarch, kernel-abi-stablelists-0:5.14.0-570.41.1.el9_6.noarch, kernel-0:5.14.0-570.41.1.el9_6.src
Full Details
CSAF document


RHSA-2025:15430
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: firefox-0:128.14.0-2.el7_9.src, firefox-0:128.14.0-2.el7_9.x86_64, firefox-debuginfo-0:128.14.0-2.el7_9.x86_64, firefox-0:128.14.0-2.el7_9.s390x, firefox-debuginfo-0:128.14.0-2.el7_9.s390x
Full Details
CSAF document


RHSA-2025:15423
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: firefox-0:128.14.0-2.el9_4.src, firefox-0:128.14.0-2.el9_4.aarch64, firefox-x11-0:128.14.0-2.el9_4.aarch64, firefox-debugsource-0:128.14.0-2.el9_4.aarch64, firefox-debuginfo-0:128.14.0-2.el9_4.aarch64, firefox-0:128.14.0-2.el9_4.ppc64le, firefox-x11-0:128.14.0-2.el9_4.ppc64le, firefox-debugsource-0:128.14.0-2.el9_4.ppc64le, firefox-debuginfo-0:128.14.0-2.el9_4.ppc64le, firefox-0:128.14.0-2.el9_4.x86_64, firefox-x11-0:128.14.0-2.el9_4.x86_64, firefox-debugsource-0:128.14.0-2.el9_4.x86_64, firefox-debuginfo-0:128.14.0-2.el9_4.x86_64, firefox-0:128.14.0-2.el9_4.s390x, firefox-x11-0:128.14.0-2.el9_4.s390x, firefox-debugsource-0:128.14.0-2.el9_4.s390x, firefox-debuginfo-0:128.14.0-2.el9_4.s390x
Full Details
CSAF document


RHSA-2025:15424
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: firefox-0:128.14.0-2.el8_8.src, firefox-0:128.14.0-2.el8_8.ppc64le, firefox-debugsource-0:128.14.0-2.el8_8.ppc64le, firefox-debuginfo-0:128.14.0-2.el8_8.ppc64le, firefox-0:128.14.0-2.el8_8.x86_64, firefox-debugsource-0:128.14.0-2.el8_8.x86_64, firefox-debuginfo-0:128.14.0-2.el8_8.x86_64
Full Details
CSAF document


RHSA-2025:15422
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: firefox-0:128.14.0-2.el8_6.src, firefox-0:128.14.0-2.el8_6.x86_64, firefox-debugsource-0:128.14.0-2.el8_6.x86_64, firefox-debuginfo-0:128.14.0-2.el8_6.x86_64, firefox-0:128.14.0-2.el8_6.aarch64, firefox-debugsource-0:128.14.0-2.el8_6.aarch64, firefox-debuginfo-0:128.14.0-2.el8_6.aarch64, firefox-0:128.14.0-2.el8_6.ppc64le, firefox-debugsource-0:128.14.0-2.el8_6.ppc64le, firefox-debuginfo-0:128.14.0-2.el8_6.ppc64le, firefox-0:128.14.0-2.el8_6.s390x, firefox-debugsource-0:128.14.0-2.el8_6.s390x, firefox-debuginfo-0:128.14.0-2.el8_6.s390x
Full Details
CSAF document


RHSA-2025:15420
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: firefox-0:128.14.0-2.el9_0.src, firefox-0:128.14.0-2.el9_0.aarch64, firefox-debugsource-0:128.14.0-2.el9_0.aarch64, firefox-debuginfo-0:128.14.0-2.el9_0.aarch64, firefox-0:128.14.0-2.el9_0.ppc64le, firefox-debugsource-0:128.14.0-2.el9_0.ppc64le, firefox-debuginfo-0:128.14.0-2.el9_0.ppc64le, firefox-0:128.14.0-2.el9_0.x86_64, firefox-debugsource-0:128.14.0-2.el9_0.x86_64, firefox-debuginfo-0:128.14.0-2.el9_0.x86_64, firefox-0:128.14.0-2.el9_0.s390x, firefox-debugsource-0:128.14.0-2.el9_0.s390x, firefox-debuginfo-0:128.14.0-2.el9_0.s390x
Full Details
CSAF document


RHSA-2025:15421
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: firefox-0:128.14.0-2.el9_2.src, firefox-0:128.14.0-2.el9_2.aarch64, firefox-x11-0:128.14.0-2.el9_2.aarch64, firefox-debugsource-0:128.14.0-2.el9_2.aarch64, firefox-debuginfo-0:128.14.0-2.el9_2.aarch64, firefox-0:128.14.0-2.el9_2.ppc64le, firefox-x11-0:128.14.0-2.el9_2.ppc64le, firefox-debugsource-0:128.14.0-2.el9_2.ppc64le, firefox-debuginfo-0:128.14.0-2.el9_2.ppc64le, firefox-0:128.14.0-2.el9_2.x86_64, firefox-x11-0:128.14.0-2.el9_2.x86_64, firefox-debugsource-0:128.14.0-2.el9_2.x86_64, firefox-debuginfo-0:128.14.0-2.el9_2.x86_64, firefox-0:128.14.0-2.el9_2.s390x, firefox-x11-0:128.14.0-2.el9_2.s390x, firefox-debugsource-0:128.14.0-2.el9_2.s390x, firefox-debuginfo-0:128.14.0-2.el9_2.s390x
Full Details
CSAF document


RHSA-2025:15418
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: firefox-0:128.14.0-2.el8_2.src, firefox-0:128.14.0-2.el8_2.x86_64, firefox-debugsource-0:128.14.0-2.el8_2.x86_64, firefox-debuginfo-0:128.14.0-2.el8_2.x86_64
Full Details
CSAF document


RHSA-2025:15419
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-9179, CVE-2025-9180, CVE-2025-9181, CVE-2025-9182, CVE-2025-9185,
Bugzilla: 2389580, 2389581, 2389583, 2389575, 1975837, 2389584, 2389575, 2389580, 2389581, 2389583, 2389584
Affected Packages: firefox-0:128.14.0-2.el8_4.src, firefox-0:128.14.0-2.el8_4.x86_64, firefox-debugsource-0:128.14.0-2.el8_4.x86_64, firefox-debuginfo-0:128.14.0-2.el8_4.x86_64
Full Details
CSAF document


RHSA-2025:15407
Severity: moderate
Released on: 08/09/2025
CVE: CVE-2025-3158, CVE-2025-3159,
Bugzilla: 2357196, 2357216, 2357196, 2357216
Affected Packages: qt5-qt3d-0:5.15.9-2.el9_4.src, qt5-qt3d-0:5.15.9-2.el9_4.aarch64, qt5-qt3d-devel-0:5.15.9-2.el9_4.aarch64, qt5-qt3d-examples-0:5.15.9-2.el9_4.aarch64, qt5-qt3d-debugsource-0:5.15.9-2.el9_4.aarch64, qt5-qt3d-debuginfo-0:5.15.9-2.el9_4.aarch64, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_4.aarch64, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_4.aarch64, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_4.aarch64, qt5-qt3d-0:5.15.9-2.el9_4.ppc64le, qt5-qt3d-devel-0:5.15.9-2.el9_4.ppc64le, qt5-qt3d-examples-0:5.15.9-2.el9_4.ppc64le, qt5-qt3d-debugsource-0:5.15.9-2.el9_4.ppc64le, qt5-qt3d-debuginfo-0:5.15.9-2.el9_4.ppc64le, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_4.ppc64le, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_4.ppc64le, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_4.ppc64le, qt5-qt3d-0:5.15.9-2.el9_4.i686, qt5-qt3d-devel-0:5.15.9-2.el9_4.i686, qt5-qt3d-debugsource-0:5.15.9-2.el9_4.i686, qt5-qt3d-debuginfo-0:5.15.9-2.el9_4.i686, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_4.i686, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_4.i686, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_4.i686, qt5-qt3d-0:5.15.9-2.el9_4.x86_64, qt5-qt3d-devel-0:5.15.9-2.el9_4.x86_64, qt5-qt3d-examples-0:5.15.9-2.el9_4.x86_64, qt5-qt3d-debugsource-0:5.15.9-2.el9_4.x86_64, qt5-qt3d-debuginfo-0:5.15.9-2.el9_4.x86_64, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_4.x86_64, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_4.x86_64, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_4.x86_64, qt5-qt3d-0:5.15.9-2.el9_4.s390x, qt5-qt3d-devel-0:5.15.9-2.el9_4.s390x, qt5-qt3d-examples-0:5.15.9-2.el9_4.s390x, qt5-qt3d-debugsource-0:5.15.9-2.el9_4.s390x, qt5-qt3d-debuginfo-0:5.15.9-2.el9_4.s390x, qt5-qt3d-devel-debuginfo-0:5.15.9-2.el9_4.s390x, qt5-qt3d-examples-debuginfo-0:5.15.9-2.el9_4.s390x, qt5-qt3d-tests-debuginfo-0:5.15.9-2.el9_4.s390x
Full Details
CSAF document


RHSA-2025:15410
Severity: moderate
Released on: 08/09/2025
CVE: CVE-2025-47273,
Bugzilla: 2366982, 2366982
Affected Packages: PyYAML-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.src::python39:3.9, mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.src::python39:3.9, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.src::python39:3.9, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.src::python39:3.9, python-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.src::python39:3.9, python39-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.src::python39:3.9, python3x-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.src::python39:3.9, python3x-setuptools-0:50.3.2-6.module+el8.6.0+23451+54007be4.1.src::python39:3.9, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64::python39:3.9, python39-debugsource-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64::python39:3.9, python39-devel-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64::python39:3.9, python39-idle-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64::python39:3.9, python39-libs-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-test-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64::python39:3.9, python39-tkinter-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-numpy-doc-0:1.19.4-3.module+el8.5.0+12204+54860423.noarch::python39:3.9, python39-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch::python39:3.9, python39-pip-wheel-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch::python39:3.9, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-rpm-macros-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.noarch::python39:3.9, python39-setuptools-0:50.3.2-6.module+el8.6.0+23451+54007be4.1.noarch::python39:3.9, python39-setuptools-wheel-0:50.3.2-6.module+el8.6.0+23451+54007be4.1.noarch::python39:3.9, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.noarch::python39:3.9, python39-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch::python39:3.9, python39-wheel-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64::python39:3.9, python39-debugsource-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64::python39:3.9, python39-devel-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64::python39:3.9, python39-idle-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64::python39:3.9, python39-libs-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64::python39:3.9, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, python39-test-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64::python39:3.9, python39-tkinter-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le::python39:3.9, python39-debugsource-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le::python39:3.9, python39-devel-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le::python39:3.9, python39-idle-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le::python39:3.9, python39-libs-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-test-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le::python39:3.9, python39-tkinter-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x::python39:3.9, python39-debugsource-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x::python39:3.9, python39-devel-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x::python39:3.9, python39-idle-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x::python39:3.9, python39-libs-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x::python39:3.9, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x::python39:3.9, python39-test-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x::python39:3.9, python39-tkinter-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x::python39:3.9
Full Details
CSAF document


RHSA-2025:15408
Severity: moderate
Released on: 08/09/2025
CVE: CVE-2025-47273,
Bugzilla: 2366982, 2366982
Affected Packages: PyYAML-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.src::python39:3.9, mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.src::python39:3.9, numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.src::python39:3.9, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.src::python39:3.9, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.src::python39:3.9, python-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.src::python39:3.9, python39-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.src::python39:3.9, python3x-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.src::python39:3.9, python3x-setuptools-0:50.3.2-7.module+el8.8.0+23471+79c1a070.src::python39:3.9, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-numpy-doc-0:1.19.4-3.module+el8.5.0+12204+54860423.noarch::python39:3.9, python39-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch::python39:3.9, python39-pip-wheel-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch::python39:3.9, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-rpm-macros-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.noarch::python39:3.9, python39-setuptools-0:50.3.2-7.module+el8.8.0+23471+79c1a070.noarch::python39:3.9, python39-setuptools-wheel-0:50.3.2-7.module+el8.8.0+23471+79c1a070.noarch::python39:3.9, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.noarch::python39:3.9, python39-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch::python39:3.9, python39-wheel-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-debuginfo-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le::python39:3.9, python39-debugsource-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le::python39:3.9, python39-devel-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le::python39:3.9, python39-idle-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le::python39:3.9, python39-libs-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le::python39:3.9, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.ppc64le::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, python39-test-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le::python39:3.9, python39-tkinter-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-debuginfo-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64::python39:3.9, python39-debugsource-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64::python39:3.9, python39-devel-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64::python39:3.9, python39-idle-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64::python39:3.9, python39-libs-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64::python39:3.9, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64::python39:3.9, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.x86_64::python39:3.9, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-test-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64::python39:3.9, python39-tkinter-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9
Full Details
CSAF document


RHSA-2025:15406
Severity: moderate
Released on: 08/09/2025
CVE: CVE-2025-4673,
Bugzilla: 2373305, 2373305
Affected Packages: opentelemetry-collector-0:0.127.0-2.el9_4.src, opentelemetry-collector-0:0.127.0-2.el9_4.aarch64, opentelemetry-collector-0:0.127.0-2.el9_4.ppc64le, opentelemetry-collector-0:0.127.0-2.el9_4.x86_64, opentelemetry-collector-0:0.127.0-2.el9_4.s390x
Full Details
CSAF document


RHSA-2025:15409
Severity: important
Released on: 08/09/2025
CVE: CVE-2025-54389,
Bugzilla: 2388019, 2388019
Affected Packages: aide-0:0.16-100.el9_0.1.src, aide-0:0.16-100.el9_0.1.aarch64, aide-debugsource-0:0.16-100.el9_0.1.aarch64, aide-debuginfo-0:0.16-100.el9_0.1.aarch64, aide-0:0.16-100.el9_0.1.ppc64le, aide-debugsource-0:0.16-100.el9_0.1.ppc64le, aide-debuginfo-0:0.16-100.el9_0.1.ppc64le, aide-0:0.16-100.el9_0.1.x86_64, aide-debugsource-0:0.16-100.el9_0.1.x86_64, aide-debuginfo-0:0.16-100.el9_0.1.x86_64, aide-0:0.16-100.el9_0.1.s390x, aide-debugsource-0:0.16-100.el9_0.1.s390x, aide-debuginfo-0:0.16-100.el9_0.1.s390x
Full Details
CSAF document


RHSA-2025:15411
Severity: moderate
Released on: 08/09/2025
CVE: CVE-2025-47273,
Bugzilla: 2366982, 2366982
Affected Packages: PyYAML-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.src::python39:3.9, mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.src::python39:3.9, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-urllib3-0:1.25.10-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, python-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.src::python39:3.9, python39-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.src::python39:3.9, python3x-pip-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.src::python39:3.9, python3x-setuptools-0:50.3.2-3.module+el8.4.0+23445+8885b4ac.3.src::python39:3.9, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src::python39:3.9, PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64::python39:3.9, numpy-debugsource-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64::python39:3.9, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-lxml-debugsource-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64::python39:3.9, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-debuginfo-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64::python39:3.9, python39-debugsource-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64::python39:3.9, python39-devel-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64::python39:3.9, python39-idle-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64::python39:3.9, python39-libs-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64::python39:3.9, python39-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-lxml-debuginfo-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64::python39:3.9, python39-numpy-debuginfo-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64::python39:3.9, python39-numpy-f2py-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64::python39:3.9, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-pyyaml-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64::python39:3.9, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64::python39:3.9, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-test-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64::python39:3.9, python39-tkinter-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64::python39:3.9, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64::python39:3.9, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-numpy-doc-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.noarch::python39:3.9, python39-pip-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.noarch::python39:3.9, python39-pip-wheel-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.noarch::python39:3.9, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-rpm-macros-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.noarch::python39:3.9, python39-setuptools-0:50.3.2-3.module+el8.4.0+23445+8885b4ac.3.noarch::python39:3.9, python39-setuptools-wheel-0:50.3.2-3.module+el8.4.0+23445+8885b4ac.3.noarch::python39:3.9, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-urllib3-0:1.25.10-3.module+el8.4.0+9822+20bf1249.noarch::python39:3.9, python39-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.noarch::python39:3.9, python39-wheel-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.noarch::python39:3.9
Full Details
CSAF document


RHSA-2025:15389
Severity: important
Released on: 04/09/2025
CVE: CVE-2025-55190,
Bugzilla: 2390026
Affected Packages: registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f218700bb266c8a829f48204a6d1584dda3868d019f1dbb7f9253b431e668ce7_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:659989e3c3a700d90bc4968479a79d2d5b944f93d4634d26e50b0757bf60f4a4_amd64, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1e510dee84868440bbf94acfbc8ebef079850dfee7d3d64847d84ad8cbdd6820_amd64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:74ef02fc93c60da101e8321875dc119ad6c20b0292567c0e6fc3d34da7f26052_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:8472ab716575787f9a36748efbddb3298063b89ae473650a115b3fd5defcd627_amd64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:60dd47c4dfef74013b934c979e33b67cc2ed8d50283cecec18af6d6c58017290_amd64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:06d7f6c5f55bb65aebd82dd55a663a90256beea5faf2d39ec7c8fd1cbade8b14_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8bd1ec1c6ee6a322441a37c5542afa3cb691802d6850ecf40b31ebb19449295a_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e352456d961b55b1ffd4d4b1ba89cb9a10a7df989dc3f6b2d552a44befe8bf42_amd64, registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:be93be0341649215fb001725aac0c3c5925343adbf1ad00c979b8c3d489512d6_amd64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9723c83b3412d35ef8bea2003dc1887e519cef0dec62feec1a9f67b990365cf7_amd64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:16f8df6104924d51c7a1bc9a0d2da85d9269fb054841b8ba052288e0019bd510_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:cb0f6886d2a36cd5c21f921fe5900892128d7c4509d9fbe8a15ecd55a1791d10_arm64, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:6f81c0b2385f832827d757e9b6bdcbe0de74dfb63389f56f381963e2b8f1ff7d_arm64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6c5021add875953fc688a860f65535d000992f839b8b109ce34d27433ce798c2_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b56c1032c450f3f5272308cb115bbe290cc224c9622b221eba62d20e0b8dc98b_arm64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a28ded354d264c65c51e2545144f54f660bc49e2ecdd23a295fcfb6642f8c669_arm64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:fd3a6485c01b3aea55869dc2b63f5053841103b8f0a8592682841dac7de6ad25_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:9173bc6f6aeb1298f0bb70aa8a75a884418ab09b2fb76970eff94593e9ca3c6d_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:904b7977aa903ffe6d73aef3d41cddd20fc4724df4721b93b8b81c21f78112f5_arm64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0dc0c4fc91bcb5dc1116e41cc5605463cc04d73b94e15590d86053913ecaf9ae_arm64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:5fca7fe841b546d8e742a7cf195384d3d7c51a922b057f2efc682f1baefde54e_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:5da24ec5be58eb3d25dc98d5233aa1559571c27517f3d3581c224240b615e23c_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:8ae514609cb508933712956a51933924db8c2a34cf6455349c1dccba33133998_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:92f763ecb368a5342f21da6116cf530326dc2978abc072ded1fcad2a671f72ce_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:e5be04cefb75380187abcecba07da250905c58abc7aab04466756e9d0311fe60_ppc64le, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:d9ec58dff72830d32049913500aa787aae7c48060a489f063a6ae3fe8036179f_ppc64le, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9ec054001802a264e259617c0e40a1edba4466c0686269df3a5c39e6e1488689_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:bf1ca2214bdf41c0bf1b71e2c4fb2f31b7c7ff658218adc06fe85d3281dbd797_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:6120e3cfee5b7448a186b4aef7c301c629581a154bbc6ae3026f7aeaf8d73d7a_ppc64le, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:861aca0dcf37cb27a329b909e7a088727d172436ae9372558ffe2ca88fa61e89_ppc64le, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:50cd5f4614d1f7a190194ed99df060fa42ed2d54748fd452e87fd5c0b230c984_s390x, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a4d5c65a0d2416322a3ff759b450b366a3ce6aa14c908ee7fa0f1d810915976b_s390x, registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:71f9b4a0e11183b04696e7eedbdc49ae45e4bb877f3fe234f2253a77864ebb32_s390x, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:7b94978d3db36198ed06bff7f3bda44aa4bb89a437dbc74531506d8a5999c501_s390x, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:1d33bb8bf6fe48db2a4dd82c3726a5ace22e292a8b2f1e3514fe33599d44d963_s390x, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0fd6ce864344cd82ff022837149bae9d3d5983b6cd20c254a0523a85e15cd842_s390x, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:3c503105743a6a4b785be42aa9d7026b086c61bccc52dad3cf2d0b4952ece73b_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:37fafa09adb07e146cce973831bc9c53a99d88e608b47a44bfa146722aceeeab_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:12722a8a7feacff1852d8c309256522bd217f5c34c78871b5debbaa5e576eed9_s390x, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:3b0aa2245e52e0194ba6723991164168ec41e228851992e6a8a8256d4cda55cc_s390x
Full Details
CSAF document


RHSA-2025:15387
Severity: important
Released on: 04/09/2025
CVE: CVE-2025-55190,
Bugzilla: 2390026
Affected Packages: registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:b79b74a5d78853eb8021375ad077e132637cd2f88a5563b8859718f023a5368d_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:adcfa7a4c045cc547d55762336d6c34ee394c3101b7427d88ac5b87d87fa8596_amd64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a55c05f8e440af77e097758e137890dd1243f9d7d0b5705ced2f0fa6d79c7fa0_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:76e5274765fe2fdf545676104a6b8c28a175f16e91c7dd0049017cfd6bf48ccb_amd64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:131f05e52d3de9cb3e517d6df17026e63d9bb4d31902658e0fd35bd5f338aef7_amd64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ebb0a00a617cba0786776de5671eaad6aef101a838fd3a1e2d6f4fa82a1b66aa_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:589b7c2a48ab68b53a32a1609ab9a1cc6b994ef5a21c3ef41bb0b957cdedc84c_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:8b729a2d5e6e77d7ade444322a81f2bdd378a7f43acfb7220a7d52a3768bfc34_amd64, registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:0b1771f697a700263c5b827dbde56a5c9bab610e9d7df55ef93885a4e54cc0e9_amd64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:a97ed1ecb6364b4cb90c381a315df9f84294d87edef3d51d7627b3aa55abe9c4_amd64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:8dfd4b8f2896d9aa568e52b46e8faec2836f90d14ced4ab5ee9a84526031c25f_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:84f102f730ed7bcdc4200a361a85c3d3cb2a03060b136aede0b2ae579602998d_arm64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:6a905d8ad60e8ee6316f28739a5265a5d8042deccb4b5975afae0f0a933bf547_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:d0fa7a7962990b70a3413de5de04682b8f3adcc16c1aea682c8a43425a1432fc_arm64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:9c82aecf70b4e9d20b5800f9dba19756b034fa728b94cb80b4a0df1e77473eca_arm64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e6f46f508da09058a8a33e0946d8f80f53e711de41b2845ed71b76502bddcc31_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:e3300957101fec76e1b7accf60513c0628d89d7b3af0880e5e97c9864cb3817b_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:d4c02e8766453f6413daea3dbaf0f25394cf3a4f61db24702374d60dac42cd4e_arm64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:4c29113d21f0dc0fb061cb8f9487edf55388ee45cb7d3bb7b5ca2b8df7be1fc2_arm64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:15b37d4f22ecb4d6e784a824aaa9938cd541417766e1925e97943d3445dbb979_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a443905ff3d7749f67312eb6af70dfd1eb89949bbcf1aabba740b9d6509027c5_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:81f3128c0eaddd70caf4042807751cea2df8a5fbbdd932a68391ae76520756e8_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:a046b4012dfd148e0a3d8fef17b6216330982f46f91db01f96b147fac4913639_ppc64le, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:156e88ae807caa381c80b2971bec53cc6852f2ff64d1ff7187f0b31e07032c13_ppc64le, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:9b2ff5be3c2a95afbd1f37cd41ce9cc308c8bb12a5144f865bdbad01acfe7c36_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c8c26a2ad875068095757ef28755b115b80d792050e2651b7fed3beff2a622c3_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:e2e19523d9709469fd470aa3f41da43a1efb49fd92268a3eb68de1b7871490c0_ppc64le, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:9b7464e2f2c84850dd49c85f562143a349bec16670c386d1d81de2669ab1e387_ppc64le, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02c9aa791eefa4d66aac4b95dd064c5e405bc603dd722e32fc8188096852b025_s390x, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a9b1fb90718087193a489f988ea1c0501bd2bf985ab1e49277d7da384b3656d8_s390x, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:309aea0e95d07973ed5ca9195a16a113e4715261a4c3f7562b52a1e7d13b7440_s390x, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:cb3bdb6897a28aa5c7c3094f8d76e215b2a0b1e18f5c53c5c096f2388f952c2e_s390x, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:352adc4896500529efd4c96b20890986710f353602479548a6add46f2cf9c890_s390x, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:566e83648db07ebc34c8b9390f8922a903e69095b205a046ae6e5dcd50921932_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:158a4c2e5db626e1749b0a0dddc29446ea6bdea76b65ee67f067f00c0ffccdc9_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:0f704cdcda6d7055c8190423ef2082d7147e01559462926496e1060469104183_s390x, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:04f2619500822d8d1c3c5fbb989d48a7dc602e8f2d6ac7dd4740e46efcab9ca9_s390x
Full Details
CSAF document


RHSA-2025:15388
Severity: important
Released on: 04/09/2025
CVE: CVE-2025-55190,
Bugzilla: 2390026
Affected Packages: registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:48eee951cbabfec9d37ba7b04b241670f745cbc20eb565288c7171a34780223b_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3f7a2401b6f4da215e3b0d352019c41ba4c31f5040b3ec26665afa4c98376054_amd64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:38c944cfe3fedad8ba6e990434fb1fb022c95c30b2b28463ccbd6cb1b0f61fc2_amd64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:49fe9c4b12f6129de8ec99925c0a1a38ee3a8012e194184bff7dbb9bca646168_amd64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:55de007dd40b3d5e3371e69721ae75e4456733bda005c226581af947ddcdb788_amd64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:baddfca57c757a026a2525f09a7703a28428dc6a7fedf9d2bcfb4c5626b243d3_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:a6de2725ed8aa347e319d6db9e0f65f3cc85891410be966f587442fd468f4d02_amd64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:40996793e427b0aa84160a97c1d9082c68ed8533ac14f15030ec40fda4bfa80d_amd64, registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:8441322a0fce02df407573675b5b5d92d56de97c8aec72541b33d2dadc4050d5_amd64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:5a556966e020f5b7832a9620bfebd7b68b8183eda133ecd5768c123a880c3117_amd64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2771ea6380ba369a8e75496d74e68cbcd5d348b20795c472476607a4f4f63235_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:e10c83269c2f5926b92b8a89a27b7a78aa058fa05bafab3a7ee2b33b2e7fdac3_arm64, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:a2816b9319ee4d63bade79526b6b5e854060100566a0e185b97ec22409e614ab_arm64, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:ded65e6e08ab3212abb5ff0d71c037e3618c489be8eabb9f80d8a66843127121_arm64, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:4eab46b8986a801d51b9b73b2c34cecb9993abe6244be71ad58a545eaf8f291c_arm64, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:68992fbff93c43684499104dd11c032bb617bad462f153899de3942aff4d8fa0_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:388a74f4ebe2f43a16ca90ad4c1ae44bf91b7a41fed92d9f364a3f63877262c6_arm64, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:677b024505587954b9fec113bafdd9b1fa5652166c24ee9bc5740854ef0564dd_arm64, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:0c45e0c60e271c72f868f7a02dde9b7401532d07dfb177d87758c333a1cb67e9_arm64, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:02e37856d6ab99b57f2e4194eee49b03c83a8bfcbac14ea6ae109e24ad17588b_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:57454ab07da46d3c720a410fe4c29dba97a18890dcc34270369b86bbf9631076_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:2340d128769dc7bff69802b987bb42167dc745705b1b82ca24c3bf4320034d97_ppc64le, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:dfeb1c7f71ac3860b5d1e64ff6fbe0c395138c79852a0c2c21107e73ed1b0367_ppc64le, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:f82e2de614ea1842012f0a6faebeb6d43dbcc9058298f0dc077da7c6ff3334f3_ppc64le, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:0085aca8b9f709937b9962673e1d712eb2180c0c482155cfab4c85fcd14e66bf_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d6f90b4526afe4ffee20ff6b70caa2beb3f100771a2fb20598b844bfba3716b6_ppc64le, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:9b7b062ea6abd5c95ff00f7cb5ff1e1fd51b459601eed7118a1d95fc79337629_ppc64le, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2da231f6c551b0d43595caa2ea37f9e9cb52c04efaff58d74e3e51de2db09ede_ppc64le, registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f6a913fec5f96fbe64ba8e598240fa916f94a6fa519e0cbe1aa6844fc487bee0_s390x, registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:8f55c12424af5750a1d468c9ac9d7a60afcbeb1ed8a4e378de27b3407d630a85_s390x, registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:cbf2bb606414cc943413cb539d335e78d154fd30e4db457130dc38a28fb1c3b9_s390x, registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:97ad3e6b07cf63d55e3b847c5a2e4082d4ae2aefa7624bf040ddc89f72e55cba_s390x, registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:c22c5d493fd5055e8769d9dd69ac2b460ac1461eee060ddb3d938a8d0ce70904_s390x, registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:e2b19485c86eed4cacd8117154e85742b34bedd9daaf864245ece471e7b09dcf_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:097b41a941b869c782b400091be27f0de8f7a05ea8f35b523e6426fe88799b10_s390x, registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:7e3c793fe99b7f83f630e65bed529d83e3243d3da1d19ab8452de444c22c9c74_s390x, registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:7b2fa7b4dbc64fa937d525ed708ae23447fc84b9e7a70966b4d19e5a7c3a4e78_s390x
Full Details
CSAF document


RHSA-2025:14858
Severity: important
Released on: 04/09/2025
CVE: CVE-2025-7425, CVE-2025-32414, CVE-2025-32415, CVE-2025-48384, CVE-2025-48385,
Bugzilla: 2379274, 2358121, 2360768, 2378806, 2378808, 2358121, 2360768, 2378806, 2378808, 2379274
Affected Packages: rhcos-aarch64-416.94.202508261955-0, rhcos-ppc64le-416.94.202508261955-0, rhcos-s390x-416.94.202508261955-0, rhcos-x86_64-416.94.202508261955-0
Full Details
CSAF document


RHSA-2025:14853
Severity: important
Released on: 04/09/2025
CVE: CVE-2025-7425, CVE-2025-32414, CVE-2025-32415, CVE-2025-48060, CVE-2025-48384, CVE-2025-48385,
Bugzilla: 2379274, 2358121, 2360768, 2367842, 2378806, 2378808, 2358121, 2360768, 2367842, 2378806, 2378808, 2379274
Affected Packages: rhcos-aarch64-414.92.202508270040-0, rhcos-ppc64le-414.92.202508270040-0, rhcos-s390x-414.92.202508270040-0, rhcos-x86_64-414.92.202508270040-0
Full Details
CSAF document


RHSA-2025:14818
Severity: important
Released on: 04/09/2025
CVE: CVE-2025-7425, CVE-2025-32414, CVE-2025-32415,
Bugzilla: 2379274, 2358121, 2360768, 2358121, 2360768, 2379274
Affected Packages: rhcos-aarch64-418.94.202508261658-0, rhcos-ppc64le-418.94.202508261658-0, rhcos-s390x-418.94.202508261658-0, rhcos-x86_64-418.94.202508261658-0
Full Details
CSAF document


RHSA-2025:15358
Severity: moderate
Released on: 04/09/2025
CVE:
Bugzilla: 2370861, 2372512, 2384043
Affected Packages: rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:9acdd10682c265af51edd12463bc009eefc0561b45c4099428512c8ec533b77a_amd64, rhpam-7/rhpam-businesscentral-rhel8@sha256:d7111417f6f8e251527371ef6238176cab7b0d309fb7aa9bd7b3bb049218d313_amd64, rhpam-7/rhpam-controller-rhel8@sha256:ea89634df7ccf18a34a521c8b6de688daba1aef97dac10c83b935550dc7bed58_amd64, rhpam-7/rhpam-dashbuilder-rhel8@sha256:bd5176a7eb1f1368b55abc62158ddffda3a0112f682e72c16a7ac78e8fabb221_amd64, rhpam-7/rhpam-kieserver-rhel8@sha256:5818f5a003695965d70f61e592cbfb088032398076b2a744c2828054290742b9_amd64, rhpam-7/rhpam-process-migration-rhel8@sha256:39cb426fe5fc7d1c22906414e4be53acd44dcc64eaf415fd55dee783e78a6e09_amd64, rhpam-7/rhpam-rhel8-operator@sha256:0f34ade720cce8d55d1a1c1cf2f6b88aa49082466fce208e3cfd1c4d97c80809_amd64, rhpam-7/rhpam-smartrouter-rhel8@sha256:5c0fbf8194660aca1339004ab18f19b8dc68ca369198a6deb282248b326b07f1_amd64, rhpam-7/rhpam-operator-bundle@sha256:46e7d899d64ea8cbfc35221d05535db1023c41c1d3a7c580cb03e7e7d769144b_amd64
Full Details
CSAF document


RHSA-2025:15371
Severity: moderate
Released on: 04/09/2025
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: puppet-agent-0:7.34.0-3.el8sat.src, puppet-agent-0:7.34.0-3.el9sat.src, puppet-agent-0:7.34.0-3.el8sat.x86_64, puppet-agent-0:7.34.0-3.el9sat.x86_64
Full Details
CSAF document


RHSA-2025:15359
Severity: important
Released on: 04/09/2025
CVE: CVE-2025-8713, CVE-2025-8714, CVE-2025-8715,
Bugzilla: 2388550, 2388553, 2388551, 2388551, 2388553
Affected Packages: pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.src::postgresql:13, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.src::postgresql:13, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.src::postgresql:13, postgresql-0:13.22-1.module+el8.6.0+23444+2be3520b.1.src::postgresql:13, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64::postgresql:13, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64::postgresql:13, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64::postgresql:13, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64::postgresql:13, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64::postgresql:13, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64::postgresql:13, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64::postgresql:13, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64::postgresql:13, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64::postgresql:13, postgresql-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-contrib-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-contrib-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-debugsource-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-docs-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-docs-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-plperl-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-plperl-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-plpython3-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-plpython3-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-pltcl-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-pltcl-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-server-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-server-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-server-devel-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-server-devel-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-static-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-test-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-test-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-upgrade-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-upgrade-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-upgrade-devel-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-upgrade-devel-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64::postgresql:13, postgresql-test-rpm-macros-0:13.22-1.module+el8.6.0+23444+2be3520b.1.noarch::postgresql:13, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64::postgresql:13, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64::postgresql:13, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64::postgresql:13, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64::postgresql:13, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64::postgresql:13, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64::postgresql:13, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64::postgresql:13, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64::postgresql:13, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64::postgresql:13, postgresql-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-contrib-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-contrib-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-debugsource-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-docs-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-docs-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-plperl-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-plperl-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-plpython3-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-plpython3-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-pltcl-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-pltcl-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-server-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-server-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-server-devel-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-server-devel-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-static-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-test-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-test-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-upgrade-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-upgrade-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-upgrade-devel-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, postgresql-upgrade-devel-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.aarch64::postgresql:13, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le::postgresql:13, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le::postgresql:13, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le::postgresql:13, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le::postgresql:13, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le::postgresql:13, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le::postgresql:13, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le::postgresql:13, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le::postgresql:13, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le::postgresql:13, postgresql-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-contrib-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-contrib-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-debugsource-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-docs-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-docs-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-plperl-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-plperl-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-plpython3-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-plpython3-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-pltcl-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-pltcl-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-server-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-server-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-server-devel-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-server-devel-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-static-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-test-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-test-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-upgrade-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-upgrade-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-upgrade-devel-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, postgresql-upgrade-devel-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le::postgresql:13, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x::postgresql:13, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x::postgresql:13, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x::postgresql:13, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x::postgresql:13, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x::postgresql:13, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x::postgresql:13, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x::postgresql:13, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x::postgresql:13, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x::postgresql:13, postgresql-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-contrib-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-contrib-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-debugsource-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-docs-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-docs-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-plperl-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-plperl-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-plpython3-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-plpython3-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-pltcl-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-pltcl-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-server-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-server-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-server-devel-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-server-devel-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-static-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-test-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-test-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-upgrade-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-upgrade-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-upgrade-devel-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13, postgresql-upgrade-devel-debuginfo-0:13.22-1.module+el8.6.0+23444+2be3520b.1.s390x::postgresql:13
Full Details
CSAF document


RHSA-2025:14820
Severity: important
Released on: 04/09/2025
CVE: CVE-2024-45339, CVE-2025-22869,
Bugzilla: 2342463, 2348367
Affected Packages: registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le, registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le, registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le, registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le, registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le
Full Details
CSAF document


RHSA-2025:15361
Severity: important
Released on: 04/09/2025
CVE: CVE-2025-8714, CVE-2025-8715,
Bugzilla: 2388553, 2388551, 2388551, 2388553
Affected Packages: pgaudit-0:1.4.0-4.module+el8.2.0+9043+1dbb5661.src::postgresql:12, postgres-decoderbufs-0:0.10.0-2.module+el8.2.0+9043+1dbb5661.src::postgresql:12, postgresql-0:12.22-1.module+el8.2.0+23452+508bd26b.2.src::postgresql:12, pgaudit-0:1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64::postgresql:12, pgaudit-debuginfo-0:1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64::postgresql:12, pgaudit-debugsource-0:1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64::postgresql:12, postgres-decoderbufs-0:0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64::postgresql:12, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64::postgresql:12, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64::postgresql:12, postgresql-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-contrib-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-contrib-debuginfo-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-debuginfo-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-debugsource-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-docs-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-docs-debuginfo-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-plperl-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-plperl-debuginfo-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-plpython3-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-pltcl-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-server-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-server-debuginfo-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-server-devel-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-static-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-test-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-test-debuginfo-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-upgrade-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-upgrade-devel-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64::postgresql:12, postgresql-test-rpm-macros-0:12.22-1.module+el8.2.0+23452+508bd26b.2.noarch::postgresql:12
Full Details
CSAF document


RHSA-2025:14859
Severity: important
Released on: 04/09/2025
CVE: CVE-2024-45339, CVE-2025-22869,
Bugzilla: 2342463, 2348367
Affected Packages: registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x, registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x, registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le, registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64, registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64, registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64, registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64, registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64, registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64, registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64, registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64, registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64, registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64, registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64, registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64, registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64, registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64, registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64, registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64, registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64, registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64, registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64, registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64, registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64, registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64, registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64, registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64, registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64, registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64, registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64, registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64, registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64, registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64, registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64, registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64, registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64, registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64, registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64, registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64, registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64, registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64, registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64, registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64, registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64, registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64, registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64, registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64, registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64, registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64, registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64, registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64, registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64
Full Details
CSAF document


RHSA-2025:15348
Severity: moderate
Released on: 04/09/2025
CVE: CVE-2025-8194,
Bugzilla: 2384043, 2384043
Affected Packages: python3.12-0:3.12.1-4.el9_4.7.src, python3.12-0:3.12.1-4.el9_4.7.aarch64, python3.12-devel-0:3.12.1-4.el9_4.7.aarch64, python3.12-libs-0:3.12.1-4.el9_4.7.aarch64, python3.12-tkinter-0:3.12.1-4.el9_4.7.aarch64, python3.12-debugsource-0:3.12.1-4.el9_4.7.aarch64, python3.12-debuginfo-0:3.12.1-4.el9_4.7.aarch64, python3.12-debug-0:3.12.1-4.el9_4.7.aarch64, python3.12-idle-0:3.12.1-4.el9_4.7.aarch64, python3.12-test-0:3.12.1-4.el9_4.7.aarch64, python3.12-0:3.12.1-4.el9_4.7.ppc64le, python3.12-devel-0:3.12.1-4.el9_4.7.ppc64le, python3.12-libs-0:3.12.1-4.el9_4.7.ppc64le, python3.12-tkinter-0:3.12.1-4.el9_4.7.ppc64le, python3.12-debugsource-0:3.12.1-4.el9_4.7.ppc64le, python3.12-debuginfo-0:3.12.1-4.el9_4.7.ppc64le, python3.12-debug-0:3.12.1-4.el9_4.7.ppc64le, python3.12-idle-0:3.12.1-4.el9_4.7.ppc64le, python3.12-test-0:3.12.1-4.el9_4.7.ppc64le, python3.12-0:3.12.1-4.el9_4.7.x86_64, python3.12-devel-0:3.12.1-4.el9_4.7.x86_64, python3.12-libs-0:3.12.1-4.el9_4.7.x86_64, python3.12-tkinter-0:3.12.1-4.el9_4.7.x86_64, python3.12-debugsource-0:3.12.1-4.el9_4.7.x86_64, python3.12-debuginfo-0:3.12.1-4.el9_4.7.x86_64, python3.12-debug-0:3.12.1-4.el9_4.7.x86_64, python3.12-idle-0:3.12.1-4.el9_4.7.x86_64, python3.12-test-0:3.12.1-4.el9_4.7.x86_64, python3.12-devel-0:3.12.1-4.el9_4.7.i686, python3.12-libs-0:3.12.1-4.el9_4.7.i686, python3.12-debugsource-0:3.12.1-4.el9_4.7.i686, python3.12-debuginfo-0:3.12.1-4.el9_4.7.i686, python3.12-0:3.12.1-4.el9_4.7.i686, python3.12-debug-0:3.12.1-4.el9_4.7.i686, python3.12-idle-0:3.12.1-4.el9_4.7.i686, python3.12-test-0:3.12.1-4.el9_4.7.i686, python3.12-tkinter-0:3.12.1-4.el9_4.7.i686, python3.12-0:3.12.1-4.el9_4.7.s390x, python3.12-devel-0:3.12.1-4.el9_4.7.s390x, python3.12-libs-0:3.12.1-4.el9_4.7.s390x, python3.12-tkinter-0:3.12.1-4.el9_4.7.s390x, python3.12-debugsource-0:3.12.1-4.el9_4.7.s390x, python3.12-debuginfo-0:3.12.1-4.el9_4.7.s390x, python3.12-debug-0:3.12.1-4.el9_4.7.s390x, python3.12-idle-0:3.12.1-4.el9_4.7.s390x, python3.12-test-0:3.12.1-4.el9_4.7.s390x
Full Details
CSAF document


RHSA-2025:15347
Severity: moderate
Released on: 04/09/2025
CVE: CVE-2025-3158, CVE-2025-3159,
Bugzilla: 2357196, 2357216, 2357196, 2357216
Affected Packages: qt5-qt3d-0:5.15.3-2.el9_2.src, qt5-qt3d-0:5.15.3-2.el9_2.aarch64, qt5-qt3d-devel-0:5.15.3-2.el9_2.aarch64, qt5-qt3d-examples-0:5.15.3-2.el9_2.aarch64, qt5-qt3d-debugsource-0:5.15.3-2.el9_2.aarch64, qt5-qt3d-debuginfo-0:5.15.3-2.el9_2.aarch64, qt5-qt3d-devel-debuginfo-0:5.15.3-2.el9_2.aarch64, qt5-qt3d-examples-debuginfo-0:5.15.3-2.el9_2.aarch64, qt5-qt3d-tests-debuginfo-0:5.15.3-2.el9_2.aarch64, qt5-qt3d-0:5.15.3-2.el9_2.ppc64le, qt5-qt3d-devel-0:5.15.3-2.el9_2.ppc64le, qt5-qt3d-examples-0:5.15.3-2.el9_2.ppc64le, qt5-qt3d-debugsource-0:5.15.3-2.el9_2.ppc64le, qt5-qt3d-debuginfo-0:5.15.3-2.el9_2.ppc64le, qt5-qt3d-devel-debuginfo-0:5.15.3-2.el9_2.ppc64le, qt5-qt3d-examples-debuginfo-0:5.15.3-2.el9_2.ppc64le, qt5-qt3d-tests-debuginfo-0:5.15.3-2.el9_2.ppc64le, qt5-qt3d-0:5.15.3-2.el9_2.i686, qt5-qt3d-devel-0:5.15.3-2.el9_2.i686, qt5-qt3d-debugsource-0:5.15.3-2.el9_2.i686, qt5-qt3d-debuginfo-0:5.15.3-2.el9_2.i686, qt5-qt3d-devel-debuginfo-0:5.15.3-2.el9_2.i686, qt5-qt3d-examples-debuginfo-0:5.15.3-2.el9_2.i686, qt5-qt3d-tests-debuginfo-0:5.15.3-2.el9_2.i686, qt5-qt3d-0:5.15.3-2.el9_2.x86_64, qt5-qt3d-devel-0:5.15.3-2.el9_2.x86_64, qt5-qt3d-examples-0:5.15.3-2.el9_2.x86_64, qt5-qt3d-debugsource-0:5.15.3-2.el9_2.x86_64, qt5-qt3d-debuginfo-0:5.15.3-2.el9_2.x86_64, qt5-qt3d-devel-debuginfo-0:5.15.3-2.el9_2.x86_64, qt5-qt3d-examples-debuginfo-0:5.15.3-2.el9_2.x86_64, qt5-qt3d-tests-debuginfo-0:5.15.3-2.el9_2.x86_64, qt5-qt3d-0:5.15.3-2.el9_2.s390x, qt5-qt3d-devel-0:5.15.3-2.el9_2.s390x, qt5-qt3d-examples-0:5.15.3-2.el9_2.s390x, qt5-qt3d-debugsource-0:5.15.3-2.el9_2.s390x, qt5-qt3d-debuginfo-0:5.15.3-2.el9_2.s390x, qt5-qt3d-devel-debuginfo-0:5.15.3-2.el9_2.s390x, qt5-qt3d-examples-debuginfo-0:5.15.3-2.el9_2.s390x, qt5-qt3d-tests-debuginfo-0:5.15.3-2.el9_2.s390x
Full Details
CSAF document


RHSA-2025:15337
Severity: moderate
Released on: 04/09/2025
CVE: CVE-2025-8419, CVE-2025-9162,
Bugzilla: 2385776, 2389396
Affected Packages: rhbk/keycloak-rhel9@sha256:ff313047a67cae72ae7dded6969344541b4e7aa074a80105cd40f42972b69a8b_ppc64le, rhbk/keycloak-rhel9-operator@sha256:c0e92f4dbb5731a00892e9638bab32e7a7071e282d35cd601bfd67be1f3bfab9_ppc64le, rhbk/keycloak-rhel9@sha256:fa4c28db99a6cc4bb8729dceb023ac0c3c5a40e4f4e6d205aa6cd15935357ffb_amd64, rhbk/keycloak-operator-bundle@sha256:74775c7851ac98ba2903435c71b9d02cc504ca8ee98b65ad7282d671392756a6_amd64, rhbk/keycloak-rhel9-operator@sha256:46c10d58dadab4be33f0c5a258ddaa1e5d1f52f849eb80d94af56cb5c2383070_amd64, rhbk/keycloak-rhel9@sha256:303763107515e2186a3201f979cb6953e2fccdc32278bec4700f424cf81536e7_s390x, rhbk/keycloak-rhel9-operator@sha256:ffdae6b06aa17794c81938cab48f4f174fa7dbdfe6ef6b0b37639b72408eb5bd_s390x
Full Details
CSAF document


RHSA-2025:15338
Severity: moderate
Released on: 04/09/2025
CVE: CVE-2025-8419, CVE-2025-9162,
Bugzilla: 2385776, 2389396
Affected Packages: rhbk/keycloak-rhel9@sha256:477f32910611a1ddfc2c6cb9308da981b2aba4c98275cc2658a10c711eca6c14_ppc64le, rhbk/keycloak-rhel9-operator@sha256:e0dd6c0eb3f9562b0be5a90e913ff545a6f831738b30d174143ee9638c6548cc_ppc64le, rhbk/keycloak-rhel9@sha256:f145bae08c46626d732f4f9c244b1a83f812830f27be7a0682f3a42dd168ff03_s390x, rhbk/keycloak-rhel9-operator@sha256:0eb95f916e9a5d339f1301104df6b1bbb4905214481ff7b02ae5b77d0499f4d3_s390x, rhbk/keycloak-rhel9@sha256:fc5bc1a7a83016c5c2e13c006aa98cefb1812eb10dfb267aee15368e8540a7aa_arm64, rhbk/keycloak-rhel9-operator@sha256:f6b8e87369efe5ae0b36ff07b1cd281fff9a334cd0848cd736f6460155fa4dfd_arm64, rhbk/keycloak-rhel9@sha256:4f24bdc10102842c44b074d7f93d3b8fc9490565de1f2922824a47656e180251_amd64, rhbk/keycloak-operator-bundle@sha256:fc20177b606cf759baa4d26819d2715ed4a4987debf776516dc6da597cafe0e7_amd64, rhbk/keycloak-rhel9-operator@sha256:daf94b071e1915aa8319f185900b1b8b070d144539a7e7b9c9fe9383d8277382_amd64
Full Details
CSAF document


RHSA-2025:15339
Severity: moderate
Released on: 04/09/2025
CVE: CVE-2025-8419, CVE-2025-9162,
Bugzilla: 2385776, 2389396
Affected Packages:
Full Details
CSAF document


RHSA-2025:15336
Severity: moderate
Released on: 04/09/2025
CVE: CVE-2025-8419, CVE-2025-9162,
Bugzilla: 2385776, 2389396
Affected Packages:
Full Details
CSAF document


RHSA-2025:14855
Severity: important
Released on: 04/09/2025
CVE: CVE-2024-45339, CVE-2025-30204,
Bugzilla: 2342463, 2354195
Affected Packages: registry.redhat.io/openshift4/ose-kube-proxy@sha256:2a26b632442c0eb8e9c49d408c5687ea53ad89fc76f03f19ec4357d708b613a3_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:35b4f911c3f9206f834d2bac281f60b7a9cf74d783d9618f6a2c4a4b243e6ed7_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:fce86546bfbb875f112480a99ab8aa01956a550bfcaa0848d6130eff65efd005_arm64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fbb75024a12f467b1a6fbc104d7f51ae77691b7b51b9dc1491ac39f7f8e57b68_arm64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:72fedcb2db3dec67f2be2fa002dddad0fecc6d6ddaba4c02e0a35cfd75498526_arm64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3250697af97bcc04b0127a8f88d0b70b76a0f26aceaf1b858a5a42c87580195c_arm64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c5dd36046e642466ad0a6fa74021d68622dee45f8c3375da93c38b202d555bf5_arm64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:f44a21a8986ab0e103f17becac94e931c2d34649f33fe09c284b8b27d93f40e5_arm64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ca958dd9e7456c5e6c5a80c7797cbdd7f44fbaa1b156eb557d50e6a0e4ac8c69_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a9890f3b7ab256ececc85c1c3e73324390d625ef43c1b793a5c33739036cb2c6_arm64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a9890f3b7ab256ececc85c1c3e73324390d625ef43c1b793a5c33739036cb2c6_arm64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:fe62205fa3316feadb1b16b3fb575206a9548ee6536d8cbe721f06ec629b046c_arm64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:c2dfd6b8018d4b4c554bdd53555481d4dd8c275afb287489bcc9cdbcebcb589a_arm64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d6f3432b422eb7f8b0f36b8b7713658bb13aa3f318f04cc424c42f7831e3b47d_arm64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:af4ef7426551607b26cf68821dde2867175323294b33524f2bfca9d10a561e33_arm64, registry.redhat.io/openshift4/ose-coredns@sha256:30ff6deda826696982a8981aa7f276cae5b08ee0ee6bd88eef2e405163fe329f_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:49e8baa46a81bcbdf2d0e842dfae9d0b13cefee8b4e148d60c2080ba7791138d_arm64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:49e8baa46a81bcbdf2d0e842dfae9d0b13cefee8b4e148d60c2080ba7791138d_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:81cb8fd068a52336419f076b7a4842e9387c669b401db6287de6b75a5394678c_arm64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:81cb8fd068a52336419f076b7a4842e9387c669b401db6287de6b75a5394678c_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:41949021afda0242e6e695908a57a969b040e97d80cefbc0f89309fdaa82bd51_arm64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:41949021afda0242e6e695908a57a969b040e97d80cefbc0f89309fdaa82bd51_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:459188a4898f017e84c39e8a01ebcfe799c01dd6228f8a66525190ac4e657c19_arm64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:459188a4898f017e84c39e8a01ebcfe799c01dd6228f8a66525190ac4e657c19_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e3ac58771ea0f3560e33285eb011f3304cf28cba300bf5b3986e49b327483a9a_arm64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:63e5fa1f3a3164bef18510e0338a90035acd5adc3cf9e736bbda25594885277e_arm64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b02236cef563bfae5956b4efc3f012772a8117b1c8de5b9a4964b50f9a7b65c5_arm64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:5e3a284dd52460fd5121dfc17b082bd559f37112f51a7cc90ebab50e4b518a78_arm64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:ba82154b9ba68cbbbd401d1d62b1425e97ae32f809c9455b6e8417788acd98f6_arm64, registry.redhat.io/openshift4/ose-prometheus@sha256:bb3440ac851c34142da6610ef7ebfd30f0ba3f0ed10cb4480570f518a06a3885_arm64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:a194c752faa346cdb096e17a1b3443af62fee1dce8e121f86b273b1257a5b1ea_arm64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5e0940f3ec728a43d7f299346633423b34bea93442551ecf2988e95bc7fb3426_arm64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f4116cdb0b8b8c654fb5cddabbec5ec0c4e4a110cbbb728b8c1af87357b6fcb5_arm64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b6234bf6b757ac7f917d6f7c5f4091cd062e45543a713cb6ef7db912f5ae17bd_arm64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5ca113e79e0694355a05165ae5e205fc0023a6aebf9c6412ab76e99bf316adba_arm64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:a69b6d14c1bbe3883593c3156be3c04036785f1eb03eb6f29ba7233100bea907_arm64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:03e7d84cdb58b0ca587ac1191d34b89ecbaf908a527e1be42bec4e939c05b007_arm64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:f2e8fe853b042abaee14c7cbfa3b1dda11f82a1499db5ac43aa95025bce43bbb_arm64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:6d0630a2943f23b8d6c6d2ee45fa573e090540bb7a4a14d09ffab03f2789f6cd_arm64, registry.redhat.io/openshift4/ose-multus-cni@sha256:4e659dc5e955ecb60deace44e4c158cb2fb3c6bc7815691a76c5b8bd1bc0c85a_arm64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:d1963c6dd977034522104256ad60406407abd66f69fc43aefdd821ad1bd1d33f_arm64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8705800164038abca9a8c16f70a834ebbb79a4edae87cc2a3e1e05227907ae41_arm64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:89c8f9db263056051fcfec167a3108903328661f83f4b8107ade752f54e65ed7_arm64, registry.redhat.io/openshift4/ose-docker-builder@sha256:d89cece33a8b4effcc5ee83df0b97cc19750afe514c7c4ca69852a07609320af_arm64, registry.redhat.io/openshift4/ose-cli@sha256:e48dffffee6a2b122815bb35143868ecce79d9c64bc7e5ce2eae353d79611e6a_arm64, registry.redhat.io/openshift4/ose-console@sha256:7cce4da59bc87634039c6ce92b97bc34476bc72b025cdd85b19dd29c71a0a5f8_arm64, registry.redhat.io/openshift4/ose-console-operator@sha256:1153a4561686809ec2291b451d29054541d781acbc74c7da41a1947e345ea92f_arm64, registry.redhat.io/openshift4/ose-deployer@sha256:5666ba993aef99281dece4fc983746b1117e0b889761e0c0a7e541eff70a5a99_arm64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:d3081fe99bdf6628a7263e267d1515e95711966509ce8cea85037cf6af40f3c6_arm64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:c4ac68d3ec26d21d52df25bdbbb088175435b32ba2a3d205ae8200c1887693fb_arm64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e7f176dcbd8506e9247c427136a4ceb8b003b6f043025494208dc32784643c0f_arm64, registry.redhat.io/openshift4/ose-pod@sha256:ec37b6d41b2ba490d1728e034c9345b38f9100a3ea1e95c2ede71a4aa70b58a4_arm64, registry.redhat.io/openshift4/ose-docker-registry@sha256:439f3520f0f9740b418c2bdbd63992056bac7037b4aa36ac4cd2d0ff4dc3fdb3_arm64, registry.redhat.io/openshift4/ose-tests@sha256:74821491e546c0abcca4cf565971d9fea685422f85a1913b0f6cb29b8e2a3e7f_arm64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:26aeafd7f91f2d15875122203325184eeb468e7e8e188e7a573ea9985a7d0765_arm64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:e06416ae75e05af4f06ff35752b057039742e26366b4e5f48ecd84f260365c33_arm64, registry.redhat.io/openshift4/ose-operator-registry@sha256:9de2cd3a25600438909f0a88891e42e09e8cb2b92ebca8e8c0ef7255a9d8910e_arm64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:89bba6748d84d96e2ac4f1981d921bc921b394713cf684c2bd113a65a3a4494f_arm64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ff59e124f429e20da21ce2ee5ffb4f6d8c6d137f0efc7eb3bff0d2ef6be4ed0c_arm64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:75ab8e2155357546f5ea98cf4c01102cfec0fde631f2b698da4306e59b31bc3b_arm64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e0f23c780dd43ccd136a02e3a59df49315ab5343f22f0f8b6ccfcd4d84745cf6_arm64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2e12f19f70ea4216a3ab31811cdbd4739bc32423cbd30047d5f9ff208f9c6598_arm64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:f86ce5bc14710c22e2e6a3eae0bf8fe18d9f67c930dab782cebb1d6a0e2675d0_arm64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4b2fc85b24c507e0c58962ddf3585b237554f83202385cba5c0128cf2e958ea1_arm64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7ce30424f62376ee885f009e8ffdec9c9748a84d323bd632e9df5d9a2a0bb8e4_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:183ada7240315e2e4b4e775fd4caf978042307f13aca7247f419df4198876487_arm64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ce3dfe7d8c7882c4c078f55bb210e4813fdf0027e79d3ecf0889b1657df03c75_arm64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:147a8421404e6cb44aaaeb893eff2a637aef27a72b876751cf4cfc4a19e411ed_arm64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:8cf6a30fe68254d300615e9841563e0fee92304d5648607d4311be0451875df3_arm64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:18c7948a29694dda2a3780447724d16eeddd69c58c37e5cc95242e044670d0d8_arm64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:10459778925204ff4cebe77ddd679be9470124d821cec1368965bf52606712e0_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faa216936a8c83e990aedd30a0d67ece499e6142f5bf0833ee859e30aa337795_arm64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:64e0021b34bbb4832abb4994025ba8ebf571bab79ab9adfc1cede7a536cf6b8a_arm64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:ace43fd1b04d89fce21e1e8862f27493cf5395b39fc65fa76f67822e7ed340ff_arm64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8196c8de200087d899f16aa3908d64c05c83d23f3d416988a61555803da680f8_arm64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:c87dc1385bbb9a2e2dda46bfd3602c54b77fb15c9044100e99c2a11db92daa6a_arm64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:310e9b8db631ddda8e878edb3cc3cd2f3a32e305c85e674d16b0f68ae39feb58_arm64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1918093ef35b16998d9749c82200fc12086989db9998bcdf444b15d6fcc674b4_arm64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:9a748451c1650e43bf911c800eed90b4e85d71e250a9c4623c7e95d86f404729_arm64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:e76903a49f2cb8ad65e94c161ecfd8440428cb886a739e27fb4f679acc456bc6_arm64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:c5416d6bcc69a6497512fee2cee593619a86c7affce7fa55d3733353055d3305_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:7b50e53cba28c9729a5c475c2ae33a9cd81c5ca021570afe3977daff8e210614_arm64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:05f672d0ee39f2d53de0cf9024a6b5f0a9d7b600b16e5d5d5d4a07fb26fc91f9_arm64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:1312a2e0eee854a84bd2baaf5241b50e9c3c188092b0bd1e13247e9bc304e7bd_arm64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3cbe5d13a80367fd907a9739119918cf4925a9a7bfdb59a442af208710d5b68_arm64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e3cbe5d13a80367fd907a9739119918cf4925a9a7bfdb59a442af208710d5b68_arm64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4540b8b4cbe9befa5375cd96fc62ea8921912d3937ae884fd6683588717beb3a_arm64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:f46af44a1558985f3dfa701f221d3de32a82bba2a6689a1356b02c48eaac0a22_arm64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c7e562ab9be8756a94f7fe88fc7d49cd8f0f56bad6360459736cb2e299b4e941_arm64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2b624905329f93cf1afe8c6f9244ca8f591b095f213278bbafe625e2b8300ba8_arm64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:acb3fc2684849852e16549bc0f81d369ddcac3048ff4a6b8bb0e6d2fe0bf3b44_arm64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:049e905210d6400a4a481f9d209577493b5313ef8ba799e68d297037257b8295_arm64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:82918d5b4f917564b203003b2b564bdb26ae5f8b7c186ee133b5df780db55db2_arm64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:57f035c606c7bcfb40f93457db246857a97c024df349f55e2b135ea9967abb1c_arm64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:17bc2b0bef04b0785bcc2105dd316650cf3e9569530c3fc4f3b0beb7aded5e02_arm64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:bda08bbe4f85609c2119dd98f248bd7eeee026e27b267086af2e312309bf4d6d_arm64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e52e9695d748674d6fbb3498d8e725ecaaba78df84f89ae1dbf734a1b5922c4c_arm64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a96937b9e465030bce950bdfc6007fdb6bc4643a21f83944074656ea0b011c58_arm64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1f71d4e24352ae8e41d341b7493df4b745c53be363b5bc2a0c2925ba5017cee0_arm64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:e26500f31d00d6a0c76083bf56b65f2f4f4d46e2319432f26cedcc87a07fd88b_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:0cd47be4218b3e0ddbbcafa602fd83f3364e13f50884aba7e203002f5bf54aba_arm64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:9a089fedc5049fe49b1aafb8b05a42c24a406801264e56ad21ca833799160980_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:9491c18dd5e0a97538a8261718307222c39479c2a6165754a1c87eaa702121c2_arm64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f280b2a3d384105a808c0978cdd9e93513b5a98d24d6824864231068392958b5_arm64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:10b49ba758c15fd133d4887254c0748006bff6ac6adab947b097786cdb4ce9dd_arm64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8895d8986ec12092a3744beaa659d9168d50cdc4262bf56e4b0a4943b0e0b183_arm64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:1117de182793a2fb65ae43ffe8e898a0986ff34b05f36d3e8274a94bc2ca16b0_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:a1f3b7ac22eae1602de286f28716dd5f04eece905a687a44070265b5440ab8a6_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5c2929ee80bd012a299c2ad48626ec0555dc5c1783d1d6a97995563c50b010e5_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:db3aa9b039783f81fa47b6eaf95efd926aab82e6287e27d97ae43946c00f2a99_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:bc9063411e9fbc8528c434afa0198676a91655e21b8edb050664821d0305ae66_arm64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:bc9063411e9fbc8528c434afa0198676a91655e21b8edb050664821d0305ae66_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:5fb9a73723e7f25a9198d7b4051c59578a72d67165377b0e70385851c81d5104_arm64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:5fb9a73723e7f25a9198d7b4051c59578a72d67165377b0e70385851c81d5104_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:bcdaa1efb07e17e6c5a6594e86867d4cf98be7af25ac95f015712e09f6aca61b_arm64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:bcdaa1efb07e17e6c5a6594e86867d4cf98be7af25ac95f015712e09f6aca61b_arm64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c9757849b9fe5bf5ff3196f6c11dfaf6de9daf718a5add453cc9e21010dbf346_arm64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8f51afd867818e6ea644648ad50269b39880bfd96391edfcc8d93d7f72387341_arm64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:8d16efe23263f383f795a6f2168926e9d9bfe5638403b0abc00721581738943e_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:23ec8cc0bddb8c22f3c6aa298fef3e77e6cea9d689384ea0d2b28a7dfa880f96_arm64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:3d266b342c1578fcc59e22c7cddc71636cc0054662a3c95b19b25c19c776d0b5_arm64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:b76a74110eba128e3e1c3a5074ac39dcde645c0b6158c0de28ecef7670ac4659_arm64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:426cd4e06928454d66de5571a5e3009834c14f4440e9599e07a80d324b246e9b_arm64, registry.redhat.io/openshift4/ose-installer@sha256:e4777d25108946ec5c6d774aff2d09594982ad9da78266d990ddb5e4d96866a2_arm64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:14f1214c3bfce4d006a7492ce952054d42853e673708e536cff61c0bb4beb10c_arm64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ddf7a4874a6e73b007da33a6641bf4a2113cbb8e2d794a8b7ba639e29057658f_arm64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7d31f5699734c96621475919684a5cfdc8b24eac3e901a1e3fdf4fa3b9a219a7_arm64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c4c1e35817bb978448dd3a2da5f9a99fcc95f734e26776e244e5dab88b0b420b_arm64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7bcca07d92742d22d784aea2c55eae0f6cf4cf6f22fcf238a24dec17bf93a740_arm64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:4e7f67d1bf0b5ec196d80a301d13eab26fe27fa8877ff66cdd422826324000ff_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:14881b406942943f676fadd2072fa37f029ed2d70dbbf2ab9d637a4be6ca9786_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5ed08972f81c9266c215be429570ae3cd194bbd669679ce7cf6d2d763247272c_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:af511035f373c2bdc131b06197240354c165b4adef12a283319de01641600ce0_arm64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9ce685d2ffc4f8a80f83441e79b7a410c0be672b9f26da47092c3c70340eda20_arm64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7d614a072328fb5ba4b64bdfd8e952ef1645c6fc2e85f4569bb937d252c086ed_arm64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:82bc0ae23a7fa7524a6d99c99917a8556a262bc4784a7eb0e36c8734b03472c2_arm64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:32b9ecfe033ef7c2ac53d9fe33ebfa4be664a424a7dd49131ba65bcb6508f498_arm64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:b4215d17425af7e8de15596d25b03d02cccc88ccf9c5997ef46a9953ca5eac71_arm64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:183f3e2fd480ce94aee7d8be8ca54258df4ed2006021c1cdceca305f26ff1395_arm64, registry.redhat.io/openshift4/ose-must-gather@sha256:b91fd5eab9d3c3c7a7ced24f633f7c01a1d6ea2e7ff64ff549a3a6ec2e74f50c_arm64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:289cd35a51a72d51dc661e61d85a97f56f25495616601f029691333b83796a99_arm64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:8d8b1aae175ac3dd8e8d9c424aca469b6a79520e995c68ed433c5973ea502043_arm64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:9149fb7cc4f45dc3d188626be4d47e9d5c64fd34a3ed36b0c7208a80f923035a_arm64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:996675c7e518cf4d037dfc6e98cf149ece05152da0e222c39f7be1f1a42769ab_arm64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:901947d45d5a83d6170731dd160981bee40f0f27ce34b2cec6a048ce353976ac_arm64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:5792ce77e8ed883c774d76ca7a98f9ccf2207caaa274b126b78f2637c2f10d19_arm64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4224d9c2eec52c1d71b1545f582f89f3027cfd3b4eb70eda193c94a045932540_arm64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5bc48f86a2aabc19c37c6881156603f89631650623bbf91a22e9d20699211c8f_arm64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:6fe96439caea99b98eeda15bf53548735859dd1d0447580cafd70f35413d8b73_arm64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:c4a189514ddd841ddda1973fcc2f0880b2fd4025575d449dfeb4a8293194fd35_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:eb675a5fac8140bcfa7442ab9c94f0050ede342b11000484323b32bdc9a41b0b_arm64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8266f325d930a96aeadf20c6e411b5fc170f0fb458a61771e422ef05e6cc5551_arm64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:19319829b7165441d20f15f136b49d3b706be4b0a8bf922adaa59dfbc23e75e6_arm64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:998d116b0f453e4fc7a7e95464014cdf72a51d9690dfaf7b454cce03996d76de_arm64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0fb5437ff89bdde7a84c51bb0a3cdd72a46ed704051c34ca04a6182ff9ad6ae2_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:ce0c85a6bcaa3dc1c3b533d43635d3850459c9e58b1b392ec5eb53e8c62758ec_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ce0c85a6bcaa3dc1c3b533d43635d3850459c9e58b1b392ec5eb53e8c62758ec_arm64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:cf3657694f26f2e59db62d6af4ef6c5769faa67ba12df3b679f592545554b8cc_arm64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:40f1a6a3e35b8f3334c18c5f6c5eda785cfc4fca68fd2f380f52de2d79a7c0fc_arm64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:8b389f6982b94f3b5546565f536baabcf8893a583b574b462aa2b5b1287345ba_arm64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:65a5a70cab35c5d51c4bfa23338a34e4da76016e8bb7765468cab426baa7c53c_arm64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:462bb12fc39e08beece7c19a5867c883c3a7fe5fc73422c5d0e173bbde17fa09_arm64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c607126e8d43bc09954f99625329630804d10bfc1343be5f7cb46ba28aa7c9f7_arm64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:75ed98618ec1a6e27db5f1471b0c14617d2786b3505dcb0be711f390e4e0e144_arm64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:666fa8a3fd09243081ccde1b3c8382532aab9746d12e02ce0bb47fbfb32273d7_arm64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:632591056f6d2339715fb5c1a3cb909c589586ba8e2ce8e63e537705bebb693f_arm64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0c43289c2a39c99d86e645cb43bf53a07bf0b182b05efca1046244d7843859b1_arm64, registry.redhat.io/openshift4/ose-telemeter@sha256:bfebbd8bd2c53ec956eb7608ef743848d3c181d211a6438502b398ee39d525ce_arm64, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:63de9a411bc2fc1f97b5ff7168366580f2b01cc8e6c2683627ff73962190e3df_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:ff667b6ef7205f78a6dce881233b93ee45d6d907b576d1c7859dc22ebd74f976_amd64, registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5a8aaf6102bd3802ca1127dcd1e1f2cec2a39e9fc6fd6ccd101a8bbfba1dc5c7_amd64, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:8db889326be8e2e9fd0cfaec70f097d22a6bc1a928161a0249f411d3fc342b61_amd64, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ceedc86e3ddd2b249cbf031c93964350a3f522f52347be9970b461113e646eeb_amd64, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:09b7c71ec0561ded1c3e0a4400120a3f3858581a21a439fa31288660ec25592b_amd64, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:132345b79cfcbf97d83e271d3b141b9255d77f863614ff20981456ec9d21058b_amd64, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:451386141887c223f3c45a50544c9e5d1e458bd7726f240e81186a0e9d054067_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:ef8263f0e7ea9a2195be5e29d25df1e3363d38591771508f0af625cb88edb4e4_amd64, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef8263f0e7ea9a2195be5e29d25df1e3363d38591771508f0af625cb88edb4e4_amd64, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:eebcb3d2e293283c9586555f37f30fe55817c109a4052acf620cdd480a00be30_amd64, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:564af798b8ebd3396de5a1c8b4fbf427491b3722e532b8e47292b8734fbc227c_amd64, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:51b376c808410468431752d8c76963259ceeaa6f4bc0afc9d874021aa87228a3_amd64, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:ef2783a4996d5d1fcf91f88f0ec0be835d0744fce89503464621e16016a7e2f1_amd64, registry.redhat.io/openshift4/ose-coredns@sha256:6e107dfd85dce7cefde626f24aaaac20217e96fc79941ff0399f6433bbe790fb_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:4fe297b07f5cf27b237dac7843328ab33d606e3190591b17e5f244de096fb336_amd64, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:4fe297b07f5cf27b237dac7843328ab33d606e3190591b17e5f244de096fb336_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:c48c00a36d31895963dafe2edb89ce98e5dfd5d09fdebbe82d112f68bee6b1bd_amd64, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:076f3801f85c41edc7b58312bbf51750ec17088a7b18a436e7ed273c781151ac_amd64, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:74044a0b25668ca4f0200b2fb293c4ce070c92df4e519a2f3c1eb8fadfa3500c_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:1efbc8f0318e06ff59a9b44ff0e0e3d2247a7512456ca72e214a692b03c87061_amd64, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:1efbc8f0318e06ff59a9b44ff0e0e3d2247a7512456ca72e214a692b03c87061_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:016d8816de99efc06117095f4a8aeaca50ccffbe86e08e0599b47a07d74de52b_amd64, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:016d8816de99efc06117095f4a8aeaca50ccffbe86e08e0599b47a07d74de52b_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:ae54b704412adcb6648445aae702be0c8ffc4427ca88d6527c0ca3e04e11c6a6_amd64, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:ae54b704412adcb6648445aae702be0c8ffc4427ca88d6527c0ca3e04e11c6a6_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c2152b9e096e62f658d762293bcae9c60b43a256251a84a7ca9db4b7049bf636_amd64, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a1eb380f3a41fd9cf366157abbe18c776ae6e3a0e3a3e1c5b187afe4ddfa536b_amd64, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:b2577b2f1602e02efc7e5b8c9750fcfd4fb8040832f461138cac1230d34f1961_amd64, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:2478f87ee9c4a41ebcb29dbe974350bc7e4d2eb10ed0ce69e4f0f2412e8af748_amd64, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:270cefaeb59482d89580be541b9ff8501697ae8fb8fb0fc757512551a1c0a229_amd64, registry.redhat.io/openshift4/ose-prometheus@sha256:207542c0ad1f3b599c3cc6c180939cf53d3f1476561dbcc844288ffce756bb41_amd64, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4cc60f491b79ef9863d4786da3513ece02d2e998954a91a8465de84a4e7ab06c_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:82f0bbab4d7af34f410a09fe58d5786d65e80dc95290357659c8dbaad43a5113_amd64, registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:774e1eb8a84bfe462cc4eb64a1eae7c842c30ffbabfd92b65d42ae0d0d00ce96_amd64, registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:56f139801fbb7b09fbb8d8a7d1d3411c5bcea86fa3328686d884755e2237bdc0_amd64, registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:42ded700d5442ec6645bf0a903f5e21a16c29db7a3115424879adfc12d14db09_amd64, registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:71fc4b946594912062dbd9641c0d85356199c7d54cd2f0074afd358b09c9fa67_amd64, registry.redhat.io/openshift4/ose-kube-proxy@sha256:1089294ed767f0ea0edb1b18c7d896cce3ac3e34f93c8c2c82c98a66b4810993_amd64, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:61bb1a9d489c4c359bac425db4b58a2693bc817cc7a10aaefe9542b3c807fa22_amd64, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:4cb532a07c1ca8d18b1bd6d9766fc590809e97590cc3bd0b1e39c515658187a4_amd64, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:efa6dc87055200447f11a6a18aecac930d2f159a1dcd6600d5935490d8f40d26_amd64, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:2e6980eeff217a38185ccdb43c0b3074b3df8437b72ddb89919a78e25a615f4f_amd64, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:d992d79287f6496051f3a005af190ee586646c9cc1c6c72542bace924f4a0788_amd64, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:31b26a08898f4b02d1ed9a4dfa374c53dad3c1fb9d50c6d913297c1645425d31_amd64, registry.redhat.io/openshift4/ose-multus-cni@sha256:d4c65aa2f0c8a29452ffcfd50240a5fae5085b0a333864aaa4e8f7c98af7b829_amd64, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e3b796a5c3399959c194a5486696b820280e7dc518be187773c3eecf0904d53d_amd64, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:9c70475c6be2821195cd22224097474b6172143caab1f3b93756bfb7aed230c8_amd64, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:4d9dc7566989c3d20434db05168515d745d3b48182be6c27573321e2032b7654_amd64, registry.redhat.io/openshift4/ose-docker-builder@sha256:debc7638fb2b9821c7bc4eead476fd057504168e4b69a3158a184e187130878d_amd64, registry.redhat.io/openshift4/ose-cli@sha256:1986b9edfa079057b6d081961045bc831339689469f6ff868ad43e6f6a234d59_amd64, registry.redhat.io/openshift4/ose-console@sha256:9a0ef903b5605690e40d923cfec4e0d3f53d291d372c1870e8481a669f5047d1_amd64, registry.redhat.io/openshift4/ose-console-operator@sha256:1706921d20f3f49d3bfee4a4755a9b645abdb68535453b367e5c2c678d287c1a_amd64, registry.redhat.io/openshift4/ose-deployer@sha256:6baa8d1a373d7e666878e85dd4fee9399f228baa7a9369d28c56ec5ce61c2d63_amd64, registry.redhat.io/openshift4/ose-haproxy-router@sha256:065683ba9184a92ad44d5b720a92692b6d143b4d68351c0bc6654332fbb19299_amd64, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:9e82e0f321a12ca36dc305a63b1c676b5d5102671d60a496a95dbe070a3c04d8_amd64, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:cc4d1279863bc38c5d5f6e3c539845b6313d151bb451ff727a8babb8668232e9_amd64, registry.redhat.io/openshift4/ose-pod@sha256:bf19bda57168629145375671f05f8dbed85751dccbaa76de6e0e15e33c03b878_amd64, registry.redhat.io/openshift4/ose-docker-registry@sha256:bfdb4ada4760cce6f46b82af1a1f1aebe36e9d36f930cb531a223891518d1766_amd64, registry.redhat.io/openshift4/ose-tests@sha256:ade9297d75238baaea862e6bfbdad65ed465bb7e43c597141640c76da60ce732_amd64, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:41677d6e7076a42964606c5751023c182b085d84f9372590116843211b13177f_amd64, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:303c82ccd73db35c1e5d9453bf448de8076d40d8263adfaf3682eb185967ea3a_amd64, registry.redhat.io/openshift4/ose-operator-registry@sha256:6f4de0bb3bd7e9dc3488c8a43daca991eeed77e5a9d737571e9b60ddf2fb32ce_amd64, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:f637f434fb3a8a142fc2f28946240f84c61249e31b8766e41235c6261a98eaa2_amd64, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1df38f9325e431bc4812bb10275446160a8aa69776e41097f943803a7381ee69_amd64, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e476574d4b9afc38d13376fb3f5895321959b3e0efc3da2f184b9f705eba2221_amd64, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:08434ba4f4cecc0751f6a7475722a2278eac17a1c8fc67e71ccc1f2d2d5dc85c_amd64, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b0cab60ee486547a71c5a4c9538dee910b261767a44c4d8443f2923d2027c50a_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b1834514ad35e95835b77563c28d6c20555064f7838d777f932430b80139dad6_amd64, registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:6e1c74e6c71af0382b1db5a3d650e017d85204902b7443e99772754a94147fe2_amd64, registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a097a76d302ae5b499f36658276b09fb64dfe056e40fef0022086d8e4267505f_amd64, registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:be8f0a8f28d89325e1caae62750aa1a89968177f689c06abc251152f2857314c_amd64, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:5e10e661a1cb345fa76c938f9e6c5417f1745032cfd50413c71bcf2b2724eff4_amd64, registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:97a357234248504d2b953353946a663165e789d5fc5641011ae837709f95fe00_amd64, registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:b483f6b16a2870113208a58e3a15552fe846839e54e635abe543e6a0622574b2_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:854a0bde2f6be9a5661e8abb417d29f7644b2384438f56f8d2a9efd4453b5670_amd64, registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:3c8beb58c11f2ca59ba37aa6988a6701e304bd6b4ee921e65c16bfe4e92332eb_amd64, registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:87a4032a22529476d43023ea2cbd667523c4e7e53253af0be2697a7120cf7e5b_amd64, registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c5cb16eb7b6b9589da072765764e717bf9ecdcf24073c206d65d2dd588b58a46_amd64, registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:11406244c16a4075aab9cc6d1ba5ca5640e78684f358e418c5c33cb5b68773b1_amd64, registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:e618fba6fc9b967f159cf24e6129c19c4ce2a999fe80f4736540a615d2da7488_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b12bdfef5f90ee046cf29e88d5a4358c7b40c184dd51ab0ee15180da5b296e11_amd64, registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cb18891e1535af26083d5288666945b9ea498a4df0af37540063de77d6467d95_amd64, registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:0682a722e513cc04cba6b869b7fca1605c719b716d2780d0e62353b1850eb826_amd64, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:877e364695d5f2c97017e27582ba87d4254cea91f2a920dae1275e71fc7c3a95_amd64, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:acff3c2b300d2cc1835ffd76ee6deb68de1b1ee9e1d61207c01847a896ce1d9d_amd64, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:69cb91d757435c5cf571955b50107227e737daf0ba365ec0ffd070ba97274e53_amd64, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:2aa11a5b4b9bbf358d49623de4c6900456179ca201efae8fc96b6b75fdc3e3b1_amd64, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a9ca0cd9088f071e1a355a01a0ba501bef44e9dba67cd11aa057b4bee67672e8_amd64, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:6641f8c7566e182aa900578d6ec4c1914d2b87ed600c8c863d222e2107702ff9_amd64, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:394b67eeea4d4987570aa43fe26a74541f53d5de01b9946290bf9aed33ce0df6_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:5b0ad0501a6934ba3e08a585eba1e53da7bc3612bfa56d44e6324840e9677088_amd64, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:544ca9d2d7fbd22481e82154e7a630325a05b5d19ffed52f3f17d6de48747f7a_amd64, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:79077423c3855b27f9b5743dc36b8ed54d6ce742914120c6331ef8b11a1fe8d2_amd64, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6bc253b1629f0d5a2431939561ddcb5ca67501b33d338e3be4928cf82984ade7_amd64, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:6bc253b1629f0d5a2431939561ddcb5ca67501b33d338e3be4928cf82984ade7_amd64, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4793c3b6cff0d7585411266f4aed92d9a31264f439907a48c78d8e2d0d9c11f3_amd64, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:c728710d8cc73f4bcccbfe42b12de5968bc46a8862b7a41292f2ed3fa8fdb4b7_amd64, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04a27a10b71d1a67090a46b310d6174fe22c1f07c0aa1b557b34efb5c5a9cf82_amd64, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0768e1d457ad2bb72d54f0484e23a50244e9f2e9bfb71d79ca3e3b9137a4fef7_amd64, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:45029edaf16c0f0726496437e2e8d8bbca1aab629ad520ff57e03f94624ffac5_amd64, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:0da022e984bee2f39324d42102674f41ea8b74db830d72933370b76a52252fa4_amd64, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:3a8b8bef3f5d2a7adc6493357fa92d8d2163f2d4469fd15c70ad70161a0f31d9_amd64, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:14a7019fdd9bf9f8aa3065bcea5c8f1120e0b65ef971f664c64edf0649dcada8_amd64, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:dceaf8b90158b080d6c6a054a67c42bbe0f56b115b18e6d0f041d10c4b6e119d_amd64, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:c2db40ef1451cb6596b9227ca7e60286e33a1a9e2e7946ca9f8131e500d109b5_amd64, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6ff81108d9747793d4b827a063111f2e608f98ab28e31c0d7236c9fb0f8946e3_amd64, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:44576b150568b18dd14dbd93a0df8b436b3f210d728c6f8c0a0ccaa377b713f9_amd64, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:4ee683ba7a51f4365a6402bb333ab088b79e901f511f7eb800f42af11a449064_amd64, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:a85573c8909df01cbb2965aa51d239160097e2c71e3222ba2723dbcecee3e7fc_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:2360c3e27356e5894df829df4de24324533d8c4a08305bf933da59634fa1fa4c_amd64, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2e6884784f457c35a7856ff8e95a0d975158e5f79a490cbf327a1cf74a7d5493_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:0f049a3f90e191e5082288df1cda425e539773dd9b2115aaec393c823631ec9c_amd64, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:001c17d6c2662d6b1c957fc93fed2a2552fe6b776e36709f59e8f22943d1b87f_amd64, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:ae776fbf2b8066cc8da9bde5989c4b340fb01c08cb56b8ef0bd6f2b897de25d3_amd64, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e0fe358939dd6467e7c1df2ec633214facbeee271ae3cd3be10164effe081a96_amd64, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0e9f8d104ed909217193284ce538c2b83d9e6838f1aa5343578987972e83a606_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:86dbb16e86839d08085df20f9dd5a8cea6d47885562e5702b7e852e8ac812dae_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:45dec9eb0e88e93dc27a4714ba3e07ce5b039346bc3b3ea8f1ade78762ebd678_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2d605373f6c95fe55b1e3a5a8f60b0a5591a10e13d37640a81f912921d4e4923_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8de6485e84cbe88a9c865f2e8c8d4adfc729208a22f3d00ed31871fd4c4004b8_amd64, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8de6485e84cbe88a9c865f2e8c8d4adfc729208a22f3d00ed31871fd4c4004b8_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:2792c1dad466fa29d4ff34b6283ab37e19e15d347a9b76f09ef8a9b667751f60_amd64, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:2792c1dad466fa29d4ff34b6283ab37e19e15d347a9b76f09ef8a9b667751f60_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a4618ebebe1b6e6183d9eae2eb2595c65143aa1f85c07037945c78932dbfd837_amd64, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a4618ebebe1b6e6183d9eae2eb2595c65143aa1f85c07037945c78932dbfd837_amd64, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:778583dce3cfbfbb22c98af6df6b03e65292c3f68a3158a770a6e460d4fcae15_amd64, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a1e2463154668ef13d33d4049cd0b8d906e01fa8355d2dba2ce5202a2e2cdb77_amd64, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bddb635f71d90a8c1f7ab43a8865e53b33200ee95789336fcd0d6e8f6eccb60e_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:44de480578d54b4d2e22e26e7ed5addea35e6de51610af278b6df8d7a35b773a_amd64, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad20e59e9159988a9d513eab33fc62e92a24a9ae6cd53ec6ad3ab7c1d543b351_amd64, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:12ea40507e00b685fe54470eb0aa1d6a6c383b1e01fc87cd72e07a72372aac8b_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:374541a0fa6dce86da213e855db39d431bc156f03e7dcaa3b9fd54ba44574447_amd64, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bbc58c6fd92d08772acc39459fa3d741a6464ec174b5f47d82dd1ec4e145b501_amd64, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f7b0bd3143ad05e57982024d1c77f70034b742cd05db87646277b78c3af11c1e_amd64, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ff24e1dbeb4161fe8b739583ca51b19f54af7224880c290cfc3cec890915b714_amd64, registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:fc9eb56400c60ecb72108b3b14a0976ec48c0f82b47d6039501dff0b7efd5bf8_amd64, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:e028213f102aa16562942a1210339652e67ca035e157599c71c3e1f8f24d1d4e_amd64, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:3d6668b4788734262c49f2827c9d0bfd54768e17c3833e8fa4e7350d33edc920_amd64, registry.redhat.io/openshift4/ose-installer@sha256:25b2087847206712692c1de69002522e1c57b20226a494d2b5642d13b5abc4a8_amd64, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:6f5c6f9dc0539c8ea82726e4253d6846c6e47cc8a75c20cfda3220d512274da7_amd64, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9cf350847136e4ffdd0a411b6676c1f155fd4a3474d8a76aba684c0e4070ce56_amd64, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8d69ae9aa0e65a23b549fde6e7043486d05e2caeee360c0cc0ace5ab35adee37_amd64, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:8fa63dd4b31e84c287a60f807c4130a5eef67f73ffe1dff28f32ae8f9441033f_amd64, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:72e604448eae1f4662f9bb41cb8fedd46f85c3148c48ee254fe7732e2b7a788f_amd64, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:0ff2b1f1deeb5370dccfe482e97d473e34b23fcd9088d33a9c7712cc9675fff1_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:423194ef7e61246515306c6d446e9d5876cb37f55ed26d455e7b97cf9672275c_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9279edb1b1a1c6b46c0d92cfaa13fa6ca63101502d24584065f723038e2ea000_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9768f5d521e9af9711f20509cb27261741704f73fd5547c0329972eb06f126e9_amd64, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:64b875f9db8ff076d8030c5608a85665a3e774105708884df92d79e19bd4ef00_amd64, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:b3c938e58462a54c87d4b6630a52bf15c5327e0bb289c5b99ae892806a9f38ff_amd64, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:2c037d12af7b5f6dc82f44dbc0103a83da071c3848afac392a7f29155454ee8b_amd64, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:02f4386a24b7b3ecff56d1537d371038749cc53747e7f1fac1b91c20c934d42c_amd64, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:35ff125ec62b6385c67de712d4326622c4861017959856a6869c4f185b4bb915_amd64, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:133f501f1b9773ae1181f36ec2dd790c16b7217223ab1881b0dce10d715f5c5a_amd64, registry.redhat.io/openshift4/ose-must-gather@sha256:e8e69f54a957b49177354d9f9f89028c403c703ed9971b9799b5cf05f2ef2a7b_amd64, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:54d6593a0b2be71c466ae0774c3a76e18b0a39260c4f1809f01b560fd31a1478_amd64, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:fd5f8d87df0d102e315196f402c5fbccb80e19965a29857361a8261fd1516382_amd64, registry.redhat.io/openshift4/network-tools-rhel8@sha256:282f8bf0a1ee79b4683921671e76d8ddbbb948f3c002d92556bdc5bff1472216_amd64, registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:585baf728296bccdaa9f13fe7586f48397f6f2a59750bea6463c90ace9863c2c_amd64, registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:272a01b9d4ac1c2f4f3f33ed4e6b9fddf8b271e60b9f05727f5933cc756362e2_amd64, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c2444fc2fb07bc7705faeb7e534ebf8b55511bbcb57fe9539c88e6ed90f9a558_amd64, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:769c2d1727afddb668e16a2088da1cc75d36a942d4ca78b0661f1f30d6c58676_amd64, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ec828551f032dbe2bc27b15a1bd8948a40b3bc1616ca8ef0d7584547d523bc1f_amd64, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:d73ca734137b09f63abd2b86033b45917a7b31ea0f0b82a72b1edd49e7e562dc_amd64, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:a3cdbd04d182008cbb82d5c62a11a9ae93efaffbb4cb07a05681e18c7d278daf_amd64, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:474953bca76984d2be59b36f7bf732eee4be1ebe9ea6c2761538eeef8c0fd359_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5a6ba05cfed23c3adaf3db363c6298dd7371d750ea2547f13225eababee7b5dc_amd64, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f5384507e10ee4cbb28501494dc4865974c469bcdf52848353891d18ab91e535_amd64, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0a94b81901263ae93b0ffc3a5c94a7f8c602cef274d0f709ab6ab021d0b7cfc7_amd64, registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:33efb0ac219080c5261ca961a8b5bbd4c6baa63600578790889ee20af477bdf5_amd64, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:81b012fc3f45012d9846b0158d3659a8081892742811499a3720b472e0d1ef86_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:a44f9c52c6a3801f23d2523d144182c19e7897e8e40fed087a948d95c252ff7a_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a44f9c52c6a3801f23d2523d144182c19e7897e8e40fed087a948d95c252ff7a_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:bf45590a82d55274f8218c1cd796466d330a487c9aa62ef70a4313606b3493f7_amd64, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:40d1f80489c7fbea4944a302b8328b53b80f55cebf599f5249ce840db3c304aa_amd64, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:579c798290fe3710bdd34a0ab0ad5e8c8b359f21714660f39aa6a5053dc1b62d_amd64, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:bb797a663cf356b570a379aa959adb097c5d3c8fea9171901d44c91b879168ce_amd64, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:bdc6148e631397fa779930cdbfd9944c012c667b811d397754f3726e3e0bafaf_amd64, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:e1654eb8e3a715e6cff2930631b36889d1b3ee0ec388cbe946ce0917c613c0e1_amd64, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:ad396f288e6ac9093c5f1f59100cdc968e52ac5c6a8d128aeaec8f28f7e2f5b8_amd64, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:2a9c1d4d7bcf5d3a7a414482f020959fa489ccc06b5a0c724a78da62bb1ded47_amd64, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:c3cfc995cbdfb930b08a0c4f4c389034cb6fad4823d60b0a977afa483e36df03_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:59e7c19c1f18bd1e2a9ba4b2f624113db2a801cdae4293b21ffa06f3089d143a_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:59e7c19c1f18bd1e2a9ba4b2f624113db2a801cdae4293b21ffa06f3089d143a_amd64, registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6c4d230ad869a8e01425d5d084ae5ab41c05f21aaa99efe882a38759fe080488_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6c4d230ad869a8e01425d5d084ae5ab41c05f21aaa99efe882a38759fe080488_amd64, registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:49c60b3b255d415636872fee0a8e75e15324bfc92ac85e333af81d5f656f5381_amd64, registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:4a6f2275aa9a2eb62fbde6cea70b6a1dc868385672abc7d668acbe5d027db83d_amd64, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:53c66b45acaf412df2d39de16e27620925082ae7fdc94f53ec79f738758e5ed2_amd64, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d5b4dbe9e7fdbe94646af9140f55fea3eb1a1648b63da25543071b135e4e51d7_amd64, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:22a20fd9d7349ee228bf166ba0c3e8e91387c683da2ebf4145ff2006fb1c54c5_amd64, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:b2371a23331087d2f0dad63f54edb024d51e0526da319a76bab0890aba28c58b_amd64, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:062f9c1be98d83a364abcb6ce08244c9a25789b2eb15c7946ae546f05449c24a_amd64, registry.redhat.io/openshift4/ose-telemeter@sha256:5f23edf9ee6a929cf63321aa208d35f9c332fa5d19f34ec1f542f0c3dbd8b404_amd64, registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:ff21c2d5424aa264a2633fd5db74f82f77597b889a25e71c21e92b01b3c8faa8_amd64, registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:55db369f490db060ef1f7c013336e4ecf6948e5531404cb0e1cfd997908293fe_amd64, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:74c35b0c0dc5454d9d0fb3b8db12f4f4a9708f1c349ce916ea697a7903070567_s390x, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:8ed204b01c9374ea3f25b45903cac3b5507f65dbfe6a3bf30a209433b6021092_s390x, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4a669ad7d1d50fac4e847f5ab9a090e8f59b35c54975c34aa525b918099fcef6_s390x, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:9994ec2c80f772152aded1ceee060ab5c5ed07ece95f977ddcf4a0bca0709b5b_s390x, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ffa35fcec60dc8afc7a263176a96b41c5be09b59db4260c6f32a8dbff50ea7ba_s390x, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:97152b524e261f92b9cd29bf2c64203d2c3b673bac7eaa073e28e815d97aae5f_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:5d10f53dd1153d207894e64bec4a55b77c265a81f6eeb9474c01a99bcb8e440a_s390x, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5d10f53dd1153d207894e64bec4a55b77c265a81f6eeb9474c01a99bcb8e440a_s390x, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:bf48a04cd500fefd09860534cf7e5f73f47b6b9af742009e54ce558f257092ef_s390x, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:a79521c49af1e4276e086e1834b76973698147ee59b38b19cd692b1e36f2af6b_s390x, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:aba77589a255ede5446c926df72c379a05a6c5a1f964efb5314bf1c53fde3b40_s390x, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:856e121f8f6d4edfa598ac330248b024b6e065ec3de8aeecffb853b80f42c488_s390x, registry.redhat.io/openshift4/ose-coredns@sha256:598de435084023c49bcc0f703a11befb114563145532ea79ae4eb0a76329db12_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:17b0be8dcd895eb093a80072397f33be23ec0cfb5d82b0523c1133ce441a75cb_s390x, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:17b0be8dcd895eb093a80072397f33be23ec0cfb5d82b0523c1133ce441a75cb_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:c34281d09b1262a8eac08c2eda2a1780c3a5ae4e795268c931218cf2b5a8d33b_s390x, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:c34281d09b1262a8eac08c2eda2a1780c3a5ae4e795268c931218cf2b5a8d33b_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:1e601e80d7f871c028a79e515e9d07a25b6a1e02a42ee19f017ab0a968525b66_s390x, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1e601e80d7f871c028a79e515e9d07a25b6a1e02a42ee19f017ab0a968525b66_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:ec2cc32f380673fc74bf9d31ecc060db8aba1bc36e8268a0c241d2460678a7c8_s390x, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:ec2cc32f380673fc74bf9d31ecc060db8aba1bc36e8268a0c241d2460678a7c8_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6e63184a7b28ee21dd3ea6c61f9401a36d1b0d16b7a48fde77eb4c6986f2e290_s390x, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e3fc2b5c70efac4064e9fd155eee2a2dd2813ec865f1509deabcc41590e3563d_s390x, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:3d3a584f8ede240a3e4519383d151fb92a01c326a43388214ca78dfc492a2b05_s390x, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:e70b8f62677a3b9fa03bdaeb0832bccf42e5c473277494c7b05fb11fc959783e_s390x, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:b4fdd00a5386db728c94c1ea6c49e450b3cb40352f7008d4ae5c5e340cadc442_s390x, registry.redhat.io/openshift4/ose-prometheus@sha256:28024773093ead756489d28df8d9fec1f109123968bd907504a535f08ff2bf62_s390x, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:33e21e618d81cf68948d657dbd2ab7fba1023e707337859b3952345af9f0e7ab_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:1e07c48592503a430bf8df396f9b9f1aeb22633301637f3648944c68d08388c3_s390x, registry.redhat.io/openshift4/ose-kube-proxy@sha256:d98c8fa30d247fa783cbb58ca0b14b75fdf77fdeca3d6544404c0ec5b13ccd9f_s390x, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:df55e4a31e5833a62bafb9b02ac2c38e7775828c0d3d33717af402eceb786e30_s390x, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:71f8f961b4ccee7ec8fbb0b67d1a522f58bc27375cf904c7d7555f7dbba06ca8_s390x, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:4e30716436083472011c32185f5d6e54adea2845f22449340c94f231319ddee0_s390x, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:4c61613308a6adcda299be9e1c9ae9efd93ca94f92ec8f3364c372b1136b9a03_s390x, registry.redhat.io/openshift4/ose-multus-cni@sha256:3d493e21a0c5dfcac591bd81ed50c5770a01435202fbcb18610908166dbac4a3_s390x, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:15fb7cfa20039955bb6c8e18a25b942aaa09d148cf8a83ed3d9b31ead91c230b_s390x, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:7fe43cc01d066c85078b5a10c16a54cc137cfdb9df78736e7cc3ead986eb9fc4_s390x, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:7404d4fcd2c5c33f3e4adf52cb5e85c8eb1c6ad12e951ce57910b7dc575dd8b9_s390x, registry.redhat.io/openshift4/ose-docker-builder@sha256:0ea3f860c6e3f8f38cb8336680535f94143c7d8eb04fd6a9ef01f03626029904_s390x, registry.redhat.io/openshift4/ose-cli@sha256:33256a318d49640e728fceca60c107ac6de2b018d09203515ad66e2be1f4abe2_s390x, registry.redhat.io/openshift4/ose-console@sha256:98a3bfd1c2fa6c1e6b59817182e74545d3ff5d3dcb859d94800dd4db96d3e3f8_s390x, registry.redhat.io/openshift4/ose-console-operator@sha256:9eca18c188bf8513cb12f2fc17eb30c899707caee1de492376ae2220c9550fb9_s390x, registry.redhat.io/openshift4/ose-deployer@sha256:b45b62e608c006a3b0285fe773d6f8d6bd8c7938c3c84270b21b9d525792ed67_s390x, registry.redhat.io/openshift4/ose-haproxy-router@sha256:c6848d71cc99269d99009eff7f48c762a0963a5b54347abaeafcd150110af5dd_s390x, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8f9eb65d92e9770d9c3bb8ce2c789435835cfbd48aa138ca5b5079d0244b9fab_s390x, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:cb758c11856da4fe8c2d95abbd8bbf359f27dbf73b7b2b2931efea959ce64c7f_s390x, registry.redhat.io/openshift4/ose-pod@sha256:2d5034d957f5a18cac865648df8bcb7f2b452c0358f3433fa57f51852369480e_s390x, registry.redhat.io/openshift4/ose-docker-registry@sha256:29a2bafdd8b942470edc3a0f7b5df01e3cca066d23e509a8d7143e1ba89d856c_s390x, registry.redhat.io/openshift4/ose-tests@sha256:ff3fbc882fad77dfdc4fbb2a0bb058eaf414fd729786c2ffd25a481c13025f78_s390x, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:4471ea204d04b1ee21c24583a97e17b0c66bb7c236d139779b05f807d072e055_s390x, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:ce01851515c2edeec5d5b91f5e35eb8f6852bc3278ee237db72e27d39a4c00d5_s390x, registry.redhat.io/openshift4/ose-operator-registry@sha256:41acb229602c4f5123621d82b102a21307d0919942fc9a45e89e0790a301665b_s390x, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:06985b43ecd79ec616bdaeb23022c0bbeaf9fa0ce8d5dd8d9b9011150072beff_s390x, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e000a1b1bc9e5626baaa7a6a74e6e18a197fc44cb7c934e13ee4146bac77fcd0_s390x, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5734694d1c1216015a5e80670bf46bd7efedae28aaa03eee8afe6ae4cd2f8b2f_s390x, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:782e31fc1b50f89cf7866124d34210ca91548eac6637612bf2f5862493f28c77_s390x, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0d48b0beca21c0c627027bec2e83778e3392f282039f687a424394657d768d69_s390x, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6b88a0bcda791b89f22309e60f4288bcfa440a69215c7a75b908f3b9358db79_s390x, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:c758469d727d12be5c3de84ffb6fb1c224cf3ea0fed2e1792eebc94cec65c177_s390x, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:034314a314ac0f68ff2e7457fd10e8c55b52af2e87baee59c60f6d0a92dfcb80_s390x, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:d0fe069c206a3df08fa3e349711e9d0f97ac84b7b8fabeac86e9f87c5982c87f_s390x, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:fba745e22cf523b5832a6650bab5eadaa20a6ce0b0b90b8d40d784975ec0ddaa_s390x, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a1715c28ae05bd1ad796e0ec034c0177fe2a5aa554891c0c4c2d3fa11b9c075f_s390x, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f07b759119d751640dc26e7ca09cdf39848e89316d23cef553c3ada9bb4eea1a_s390x, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:b1755bc376164d7cebe58356b1949c1a313b0d000d2664752c5243ff16714c99_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:13910c9e00a80083e8da1dfffa265b5cd267ed1d1aedb691f70e8377b327d2ce_s390x, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c0f56d88b848b862c89babd2a8f48579436603e9380e2fb4cd4c75a735071652_s390x, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:2a1233f3f583acfac2ecbf6ed08c2171d882ea47efd35d1f331f5de6cf1629b3_s390x, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1456f7030243f3300a8ffa6994f8f2128075a3471a45601b92642a57d2231099_s390x, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:1456f7030243f3300a8ffa6994f8f2128075a3471a45601b92642a57d2231099_s390x, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:42c9f2fdb2ab543906234891c441d82492c98930a099bd5bb0fd04e83f16f4a5_s390x, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:7c16ef4b1a0f81c61e937347bd7c4360434ecfd9de889d606d7f1caeeb67ab8b_s390x, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:bd26f87832b0d26b08a96a490e4e141b9d569688f563b25879bc56310fe408ad_s390x, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:65c57f870979f4faf5f11b53ed9f8e786ba0df1295d4bf5acacc470bf9bca203_s390x, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:61030a93a0cae208e32634c21c34cdb73c84db87f8409ff609c7ce5c2de05984_s390x, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:1fc8e321aa0a937d1dd6c0382969ea4fca1ab4a44210a343b2ed5e6b86219ec9_s390x, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:0b43966e2d09f70f64b02ee70a69c891e8e7c89b87cf119bd6541a821c85c976_s390x, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:7d074e3a18c832085c8112b0c08cd61119dd22026be962be9b11e998e5ce3dd1_s390x, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:30b0f7efc4e6b8090a952e3426c4debdcd90e1064703de0b99592df0019cd141_s390x, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:591c792528766909827b512a6a5401e32a00fa44938422738dbee6ad78449a0e_s390x, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:c26951b364b56f25cb53fcce2f7ae411b1808ad74c477292a11259fbe7b6a481_s390x, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ec0d43715a4b5c8eefd537968d739985e8b5fcec00a159e74eae1ca346578aa_s390x, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:7b7dc3b38c314647c44be6a7cef345b822139beada834fbcec3fd94ee44327df_s390x, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1ef4f28ae89390c01d127c68b573baaf76e66578341155848aff34cb3ce0e3ba_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d090e161bd70bc0ab4e611f4436849d09785b19ebd7733c79dc374495886d23_s390x, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fe1f37fa63111bb1a4eda069fe30f937ee5848431fe041b8bb5c1e1648efa98f_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:cda7b7445c448dcddb4d7f4218347e478d31d2ff0c45b151d2909650949b9cd4_s390x, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:32bdcfe9b7a573362f666b12534637638bc229c4a24c2949306d4d580bca570a_s390x, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b01854d6eb1b919ebdb4e9ee2daf4c3c268b7e5e80b5cb0fa68bf0be1de178c8_s390x, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a798e79656ee10b7f1f7861899be74bdd4e9e56af6d293c3c01799adc9f7c08f_s390x, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:d69127bbf7535ea9616be13f95210f1069443790e449f2717782b71d67b9dca4_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1c79f18eae6233510e5390df0e297fb15e7d0c95a5910086abe48b5f71e63628_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:04205df754e5061218a7de6463f622c33b9e200d91237b80728bc507a945c538_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b7df072f955d73e814c32911cda8345ddb5cabc496666813919c3e27b0fa239e_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:e6238cb10c82754d71b7de9a91e992961a1dd757271e585b086c4030f77c7d63_s390x, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:e6238cb10c82754d71b7de9a91e992961a1dd757271e585b086c4030f77c7d63_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:a98473583baacfdc309f1b97bdfbdc2d27392378dbb7f65b2189110fdab20bb6_s390x, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:a98473583baacfdc309f1b97bdfbdc2d27392378dbb7f65b2189110fdab20bb6_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d88786d939a459db290845b3416066ec59c68a49a1896bb4affe6351e76be031_s390x, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d88786d939a459db290845b3416066ec59c68a49a1896bb4affe6351e76be031_s390x, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:6e22e0e88e2ee48bc7cd50037276a58c4f3222319d57b2107f31850fbfebed5b_s390x, registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:bb44a8cc384d9d4921703b07210c6664627ce4a888feadf0abe36f8e0a284d0f_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:9aa24e4d46c8ea70f29d0ab272470f6bd8b1bc69a641906d4c79f36a28c9c0b3_s390x, registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:77ede358acfc7786d6d08c5a78bdc4e078014eab0e7a2635a707759675f2769f_s390x, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:21d1b79613e33d12e4f2e64934971523cfdbec17553c42eb7305a8d02a3da203_s390x, registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6c5b1d71033128b1fc0180efed11491235c25ded2ee107544b4032df09e4609d_s390x, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:57cc1915dbe4ef4c1baf6b2f295d0a8f281640f6fd0ee6a5dd1dbb9e985f0487_s390x, registry.redhat.io/openshift4/ose-installer@sha256:c5c8ce7a938bb893ae31b38105a8365bd5713f2dde91bce3a47522eb52b87d91_s390x, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0a2319c37e393660af4bf000e6f892d0788f1036d2918f2b62ad6a904d1a1340_s390x, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ee00b931a9858cdd4cb54ca8793762ec8e989a64e111f488cd8e44396172154a_s390x, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:25f27bea206062ec70d7fa8239f1fbc264b6d3626a654f5e81d820c5b4839357_s390x, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:e9ac70e41419d3a074e99854ffb4bef5b1f9ecadf18efae211a17ba9df306580_s390x, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:c9d1092851a08f6f334330a4a1c9d8733d608af029f1bf9726afa2f1e3315b62_s390x, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:ea29b37584a51540cb9890d640fa3ef467186a2770b346d612176e8bbc9200cf_s390x, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5966fb53dcb511cec27747ad20b0a882fda63fd8ef60145c3cb290f73f8d825_s390x, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3f620a3906084b5b8d5ba5aac363d5f73594a9671bcb66a8290081301e87ad20_s390x, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:932cde6aa7808148a0cb6d6e793d4f428c3cf36807bcb0dde455cd5f352a87ea_s390x, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:8df202a7de7d74e3da2b66ed845fab10ee55b490bd6596e34f2730e56cdad339_s390x, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6170eb2fe16efd83337bc40abb9a853d190f77215dbe3127d486e1025a069557_s390x, registry.redhat.io/openshift4/ose-must-gather@sha256:0a0d2b80dfda92991ab1fc1cf61bcd45aac06c8aa27cd6c7a52f622b93003c21_s390x, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:dad4196dd609c0b0e03c26f076713e810a970337b09b1f6901d6578b71ec4d1c_s390x, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:bc8e5470ca8bdcc73584de9f6822d1d3c7a91427dfe474e1b81f8b0ca44af4e0_s390x, registry.redhat.io/openshift4/network-tools-rhel8@sha256:9f7f414049711a33e7ab426111b45525850445fe16873870d5dc5c287ed488cb_s390x, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:1fb08ea3130129777cde039f2ff2e56db13b10004645f85b15d358cce2b00dad_s390x, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:ea1a7f04ed745dd017977ec9fadc7e190146de532a8b587c3e7b77d6ef11f912_s390x, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:93d8f3271c0cb34104daf19f93b67b7ca2a53bd112b2b7a3168b7ee8d66f6f7b_s390x, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:07ffe96ea0c438e8556ae67592545ec248ef3177466a7a91e605d9a3cf97eb02_s390x, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:705b842a1de235aaf56b3f5b47fdfb207cbba7773fb4778c3f036bf55a518fcb_s390x, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:f08236ae0f2684bbc1cf982b5dc1291c618775cd15e102f02a20d63d5ea57046_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9f00865d3f2590aa33e4a920a61055f5d83af53d2ea5a1aabcd7952377f73ed0_s390x, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0774437207f9023ad0d0cc64a1113bb4a4854c29e573a0fa006c377e46222453_s390x, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9f6b74a54f6562c07873b30d4419a36a6fc36a7b8f7f381832f6ab090761e735_s390x, registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:7d470f2f278cff860db66d6ee56a1145d7edc1a1a781e6d56ba81265d24fdd51_s390x, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1f03d3f90ab8f8b3a9badc6bbccfbaa60950fccb15b9c4f4c80084b97ff865b1_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4e190575d60664dc3534557c4c2ee70a0415ebebd59166704d4c8b9e3ce3ffc9_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:4e190575d60664dc3534557c4c2ee70a0415ebebd59166704d4c8b9e3ce3ffc9_s390x, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:4655cfd0e8b99879ba71ca8ca5d2a9cc5a657af6e2f29d0ce3cee7a1f1a96e21_s390x, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:e05fc48c55b668b4938a4d2c5aef29404ee208aabeef057b3a0e85ca5ef76f38_s390x, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:5c5e851fe70b45fe060202354f2676b600be807b14fa60ad93d03f9276743484_s390x, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:3862a8807b5710f80ac05ce38155eef8e245594cf7cdbe3b9a718ab31a323436_s390x, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:89071ed5c3e5222de1b460a16c85375662797972ff57665ca7b984df850bec56_s390x, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e8d2245027591ad454a042a484b13f9b3e153db36fe8a2cf1c92ce3cfcfbe09d_s390x, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4cbd929c0cda40372e647f68c1a74a76eff8b07f393343fcb1c673e98e196a12_s390x, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:4c28ec1115b0df6dca82b417d9590b3a3e89686aae16d93d854a3c2a313e1880_s390x, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:d729e7664dc76e64deff7c9fbf8a4bf3a6892b4db88661d0c183cf795e6fd58f_s390x, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:460fd5bda2fdcf9a9c34d52f1732ec8b9fe5a0d133cf8a761a66a786b8d75528_s390x, registry.redhat.io/openshift4/ose-telemeter@sha256:ed2679255532f8984ff2f14c96cb9f24d96285570f6cc38a93add615a225586d_s390x, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:e9fd79b6e56ae412a4c6abe6d245ddeeab783c5db0273715d1a5959f97fd44bc_s390x, registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3a5fb60010eb4fe863275f6e5a80532362b113d0d39213671fd24918cd73be16_ppc64le, registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4290c6409f27e22589be1e16d71c27e853654a727d845e3c8a0005bd76ed51eb_ppc64le, registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5ebb6c572be27c5b6ac040f0ccd41a9747182e2d089d7b3921191ce6db3189d5_ppc64le, registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:7693ea331595286a5ffae4f301377d6d71cb774c93010590fee6da9cbf45c75a_ppc64le, registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:63a03d4d275d97b6c36b42d8633de2419fba1f3f3d83d78f409bef09c6423f46_ppc64le, registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8547a75c965b3cc4baf9db1c3693175dfa346979c72256becc31087f40af7eb8_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:5f2d747b9f3c9198aa817b503c6e1679cde2f33e661a1675347c9409e0235181_ppc64le, registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5f2d747b9f3c9198aa817b503c6e1679cde2f33e661a1675347c9409e0235181_ppc64le, registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:dadf5565c285e57c487daf6ba9795fcd132ecf609bacd685fd603627bb4b88bc_ppc64le, registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2317831c8a3b21d4b61e53170019c0ea2112a004ff689fdc6a8bdca87691a061_ppc64le, registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:7a0590eb3e20adede6ca21a4b94799a884ab1f2acfc5c4542e16c153dded98f3_ppc64le, registry.redhat.io/openshift4/ose-configmap-reloader@sha256:fb5d80bbebdcea6840ac59713847582cf9e9e7a1c337263f0448e8b20a234ecd_ppc64le, registry.redhat.io/openshift4/ose-coredns@sha256:c644399c7e6ec0df2b255314d60d616cec53fe7093f8ef457460279f20a8d8da_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:0706d6afc149559caada6c3df8205fb3821a0a2e91643c1a7dfe5d2867765267_ppc64le, registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:0706d6afc149559caada6c3df8205fb3821a0a2e91643c1a7dfe5d2867765267_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:94399f2de9bbaf5d91c7ed255ca1f6f9a9552a65fe76fe7c386e95f756e4034e_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:231d9ffdcde58135e15243ca8d095d82032e3666078d3611f993cc3245601d2c_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:ab39e0474695e01affe12e7cb28e14a3c87c70391350bdfd3c73dbd0c66005b6_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:84d0a69684c8aa0bbf84688c0ee3610a8507519695880ffac582ac35058efca9_ppc64le, registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:84d0a69684c8aa0bbf84688c0ee3610a8507519695880ffac582ac35058efca9_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d6d2e88b21e47c02ee5144dfc67dfd62b247a9f5a85e7adc0dd78f0736faa53d_ppc64le, registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d6d2e88b21e47c02ee5144dfc67dfd62b247a9f5a85e7adc0dd78f0736faa53d_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:999761386822360784bbe07badfdf83814aa52d83ac6b467ba848dd1387ad56a_ppc64le, registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:999761386822360784bbe07badfdf83814aa52d83ac6b467ba848dd1387ad56a_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4d98d1a1ce664504f840368241cabe61c4b956aa9d2fee3341e9da5bc59c3fdc_ppc64le, registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0dfccb271dbb7683897d20ec923c172167551c2e440c14ad0b61561821a5c3af_ppc64le, registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:8ad6653645299243eaa0fd2677e3066cc2bbd10f12b0405d9c9687c76ae283f6_ppc64le, registry.redhat.io/openshift4/ose-oauth-proxy@sha256:646d30cf056ddebcd6eb45f0afc9b507b4e8ab910803927d5c58ad4464477736_ppc64le, registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:543ecd85e3a8e5a8b1668a3eb857d554f3aed5f5f99df06fc96c207b2cd1f68a_ppc64le, registry.redhat.io/openshift4/ose-prometheus@sha256:6795364606c9f03c2c921a137a3b80d596c2911089c8c4d942f38bfc5d1d03fe_ppc64le, registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7ea8a2f987c5e132e81fbce0656bda61c521bb05a48f7e878c5ced6e5f3d6026_ppc64le, registry.redhat.io/openshift4/ose-kube-proxy@sha256:002c5f8baabc6a228f5dfdb24f1578017f27e51c380b1a5db2e08e6781424ef3_ppc64le, registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d38f9ae968b0982cc0a130e0250c8a8de00f98cbc8f09c101dae93a786f9a493_ppc64le, registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3eed221133d14dda6a111b705e91e21057fabb3ce292812706365b3dcbcd58b9_ppc64le, registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e2da1a6ebcc31b659fa0f70a4b60597018ccf57b69ec32e544f94d3e14f1680a_ppc64le, registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:568dc3fe13ba7f398c02c1aae599fb7df2be02907808ffcb494883c0086063c1_ppc64le, registry.redhat.io/openshift4/ose-operator-marketplace@sha256:e7bb533706de09dc8ecf7c0779b3a304db9aa8e4eb9fc8d40c6154c7765229ec_ppc64le, registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:831aff20d57e803acf15a07f382236eca7f6c212924da6b986ccbf48a6cdea3c_ppc64le, registry.redhat.io/openshift4/ose-multus-cni@sha256:f340fea5cc8bd860709c3c9c7ac6a74fccb80d76b8e1156197b5cf37e7f5f03f_ppc64le, registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:bbbb33fb8d00e60e54497305fe42dd1f24e4f28477ddbbbc0ad42163b9ede91c_ppc64le, registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:e26e164bf5ec4dd103578d61ecdf0914ca38fa5bf1ff674dea290ec3b3ece1c9_ppc64le, registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79bc2fffd797d5b7bc28ab7a8b8a602fd4e431aeaad54c3def46b3cd88a64d3f_ppc64le, registry.redhat.io/openshift4/ose-docker-builder@sha256:a7e3c2b870b3d1fc42ac2a30e868bc4d9810aebddb283f8a4221b5255c0921b1_ppc64le, registry.redhat.io/openshift4/ose-cli@sha256:e3beee0e2c519fe6666f5a3de854854548ce1cc35d142e4b6dd9aed6e2256603_ppc64le, registry.redhat.io/openshift4/ose-console@sha256:e29fe4839a240863c334505deecc8c853f69791f3f2a96dca976d11513e96835_ppc64le, registry.redhat.io/openshift4/ose-console-operator@sha256:a4c72257a453f892f4a3fe365a98d897ad7554934888d6c1543e9020c2f19751_ppc64le, registry.redhat.io/openshift4/ose-deployer@sha256:aa5751722aecf59acc2a9f31709003abed1ee9c31d3e0227702feca8aa58e852_ppc64le, registry.redhat.io/openshift4/ose-haproxy-router@sha256:855c2f53d8f421d25e8aafe28b4cf3b8a2b10212c8fb8ff1bff55983e1c907bf_ppc64le, registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2d40b6d5a33c8574390ca22dde25b016e36192a8c7801811a8889d13304d8b72_ppc64le, registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:79df35ab79895ab1e5df8ab8c729a403dc007b2dbd2f7459daefc03631bca088_ppc64le, registry.redhat.io/openshift4/ose-pod@sha256:bf63836da764d3edb85eef931e9df66ae263be4fc20d3dabf3bbce389d485dda_ppc64le, registry.redhat.io/openshift4/ose-docker-registry@sha256:b5632ad645e044ccaf4392339b56f26745a9f018f0e1450951c76df92672552b_ppc64le, registry.redhat.io/openshift4/ose-tests@sha256:549f70f3d54227714ce4c435a74895c53c4c4c48f9bbfb999fca6f6bf17b383b_ppc64le, registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:eef333cd092d6b48af2754b5ab69888ffcac50544524240ec27dd7b0f0fff2de_ppc64le, registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:5ba7215b20570ebbe3769e23524a680b699a6be0b6081f25daed61257738950f_ppc64le, registry.redhat.io/openshift4/ose-operator-registry@sha256:7dd422c34cbecc6cd29179f5e341035725ad3aa77eeebae033e6f86081ebcf57_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:e1e5878b040ffe3902347c6cf303cb6bc07a8090bd1d0889dc0f8ab6b7bfcff6_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:25c8f51b33d73b697f95e5cc8cc4ad19d59c73e948a8f3cab357fbdb4583a8b3_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:31b14fc618f718efb30e2ae24463ed5c27e7a9bf04bd272abb828a979cabde89_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:feca3eeb5832821bbbd3bb8504b292b621758751b2d56e224d17dd95b9724756_ppc64le, registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:77f6f08ce677c5b93236f10881836f24e239fecc2d386feed855581b5e078b9e_ppc64le, registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:d0cef7eec64244da073534a379682d17e201ca18bf2d51c8c3cafcd60bef3308_ppc64le, registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:d94202e7b2523278697e6a906df8620d49e2fe7a93c7d60982b7ff4fcbda259c_ppc64le, registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:68a9be9436fd2b26fd8b94b8a5d792c2c3b3303f45fe1d6d272a0e0831457371_ppc64le, registry.redhat.io/openshift4/ose-cli-artifacts@sha256:2a0eacc0bc80590eca8dabed3d074b0a208c06f821d9636ec5fdd5c98a2071fb_ppc64le, registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:12ce1e90b90b563c62bc83a5e81c2a8a837e0562cbd8d89943e6c0fc12bae2d5_ppc64le, registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:bbb398ce00d2bc244eb9b403c7def721e36b849176c7923e33b9292d0292005a_ppc64le, registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:3264440022bd10ea10e0e661ed4173ac77ba5eb6b1d2bb91e4580c5c5f0e093c_ppc64le, registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:208826998257d7f4acf3534d9043fee20078bed89a360d480b0dd3220ff22804_ppc64le, registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:83f0da7e52cc9162d7eac7986f3ee5c8679b4080705a59c67a97af3b61c090b8_ppc64le, registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e7d66394b7e8dc2d8db55e4d77f9d0bcd2c2ad89afb5d78dac3a010925a1edfd_ppc64le, registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:a1ec19506d72295c572b9d713b52d9af8aadd15014c2ca83eec8d4c7437a40c6_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:64f2effe2c1a41ab8fd2694ab7ee6e3c31241b4ef583468d725185dbd7548dd3_ppc64le, registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:64f2effe2c1a41ab8fd2694ab7ee6e3c31241b4ef583468d725185dbd7548dd3_ppc64le, registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2316f63aef8f42b9620f1376a05f8373bdb9d4163c2ba41ba1ec00e347583d13_ppc64le, registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:fa2ebff1c5d9205469f310db32129674599bf9b30eb27cd7b203a11f363a645f_ppc64le, registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8f3863237596a94f341d21b7b6b871729830168fa1be6d432fd63f3d3bdc0d3b_ppc64le, registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:87395a4e03fbcb9e3ced7fce6f143fd73a4d2abf9e5476af3fd18d738c33b34b_ppc64le, registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:eb61b03fff8d2ec8ab1a22068f5159fc92e037885dbd198bf10a3619d2723456_ppc64le, registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:ae02313bcf7581b8db76f28ddfeb177dcc024ec1fd6b4809ef6aed6194867c5e_ppc64le, registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:cbc504a3583ffc3a48e5e542f8d943d848a18dd2a86ee37aea96cf7c20ec77df_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:e813c13da12b0e89a6caf39422da1510a69623bc1de8d8c5ac66e92912d675ef_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:46959f0ca47f97e859f842dd90153f5d36b1612700bfd9958d29db4532250b4c_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:5929c6f2cfcbd2fdaa1c683cd84ddbc9faf599daf97e5b1f0e0f1def1b34e615_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5c337db6e9b6f2ccda040f21ae5002906d5b5b63e048a3f2faf916f852dcf981_ppc64le, registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:0a57de5650329a3987d1c088776ad13dcca5387b4cd54b759f56e29ad5a5d656_ppc64le, registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:d68114f716acda79eafa64530a7574cf051cef08ff1cdb1209f700a6b7dedb69_ppc64le, registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:7bdd5b1361a77ff00da1ff8a7886935a0259ab5f3dc0f5e7e01410b0db924edc_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:9285b41510034ed796ccc80211cd9b4f8cc805cd20cf629fcf6fe59781a9388b_ppc64le, registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8265a610a667982aae8700534a67be51ea572e9dc0980a9c7d12254dfe1082fe_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:bcc0e629710d429a2c1b53ba6862d6784f50120431f2b9d5ae849c5acccda45b_ppc64le, registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a2c711c5d0a7e9fcc74ee14b7ae5e0b7c1b750801ddefbb76edf2c5039bebfde_ppc64le, registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e90b2212848d9818bed2ea5307abfaaa5ed4b545981f3307e2ec877653110107_ppc64le, registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:6b4a9cecea357c53a7235aef224a70ae5848f25bdd3b1f884692386b65079caa_ppc64le, registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:1c26bde6d652ac8d28bbc4ec29a38a71792f671d974780aac8e81296ee80c4da_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:25116554211fa6c1133752d83a28512e78744367654b6b77384e6e73881f17ea_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0a857fd05543aa1b297d7b637887df7b6050ae243ec205899bfb48f0fd29a1e3_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:614e1cdb127cf965d02a129cb5bf5f463dbb7732e44f176ff21b1977913d955c_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:b0b48003056ed839713f66e4912750d62c217eb2c16b8609bc403e86856ea364_ppc64le, registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:b0b48003056ed839713f66e4912750d62c217eb2c16b8609bc403e86856ea364_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:bb28b8215b30a31b68ac4c47bea32235a6f5199eb6dae16d107c076783d19205_ppc64le, registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:bb28b8215b30a31b68ac4c47bea32235a6f5199eb6dae16d107c076783d19205_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:ecc5fcb3099d16436b3b1c5cce2fab28a4fd70833bdb8d34334180fee3964635_ppc64le, registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:ecc5fcb3099d16436b3b1c5cce2fab28a4fd70833bdb8d34334180fee3964635_ppc64le, registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:7ce96e5236fe2522212734651767f9925662ad345e9f9bfb0dfb220e6c4edd60_ppc64le, registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a3e863eeaae196bdb2c3ea7b627f5f3d639d4e9ffb489243af7ab0622196d35c_ppc64le, registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:eedf632c867cd000f4f3deca7205be622b4cf2bdd7ef98e623b6d8da1daa33cb_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fa488a1c6c927b5c59a1285a35df78c88b4df2ba3c75ed38a0e3526a87e55d39_ppc64le, registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:04a6dafd7e77d706688da1016b458b8558eb3bea77c0ce9cc7baea30ffb079bf_ppc64le, registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:56d101f6e1ae1f6e72e6499b239093f40c9a27203e47e7cc56e46e2912bc2134_ppc64le, registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:602f396a6141039d1bebbf6889689981b70e38c4bac55456ecd4e754fa4c096c_ppc64le, registry.redhat.io/openshift4/ose-installer@sha256:3fb7c76063dadc1322fd058c6b25a2870a72ec1540c7459a9d0afa6319585cd4_ppc64le, registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b54baf625cc81ce072c0b426bffc97b39894594efa46865cc05acccfcb57e812_ppc64le, registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1de55b52fa60b58e8c72324a6884711856d9e865d47997ada9c1d2c6bca0584a_ppc64le, registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cf315750b8a5e50f6c550e7b265ffe8a1d8c89f1149998a1e0282f0cd4bedcd5_ppc64le, registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:b73506048f9ba08874eef8a6f2f6e467d55888ae3fd2a7576920aced94b55bd8_ppc64le, registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:1e65c22f7bfd5c745937f86e9cf65e2aed0067224383b6c8ab007320345e1033_ppc64le, registry.redhat.io/openshift4/ose-machine-api-operator@sha256:4bb99485f76b786004d7a955ba6e52897c06c8669c3431b4ba18810e5a4cbee6_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8b59327c6d34c40c0fbb01accddc73be699522aa9cd3399f75febbf3646b19da_ppc64le, registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:47e3c79c5acf1c491cdc845991db369591fddb9392cdcbdbc87d54cfba6a9f1d_ppc64le, registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5e27283f22fb614dafc9d74b2823d01153eee494b87392f73345482d7b3ff073_ppc64le, registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b3ee6d856ab92e60c5c7651d80ce2c284525ffd796a9b71f23fbffda7113a62c_ppc64le, registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:cec680e43a77677af29be6d630aa21d87281365955bc854c45ff9ca78db88a32_ppc64le, registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:ca01ba905e6178c634bdc21c5404b9860909669a16b78d166dad0b27457272a8_ppc64le, registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b26ffd4d54aeabe9f1e82f76e99ae537848bd52c57ad6e237e1f61d9d19da4ac_ppc64le, registry.redhat.io/openshift4/ose-must-gather@sha256:af7da578c6eb31b516820ce4688dfd5d93f6d19c52414d94faeedde338c2b3e7_ppc64le, registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b4165696dba67b8d4380c90f8018921583631ea3a3fe17ea35ffdb0d707ff7ea_ppc64le, registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:b9b2f8b939c64185bf3ef5b7ae0a837130596a58babd8854c7738baf099c777f_ppc64le, registry.redhat.io/openshift4/network-tools-rhel8@sha256:d2bfd76b906fa5074bf4c235330202d08c3d366215c5ef117748ec9eff72dbcb_ppc64le, registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:3d4f4c215d645a3124cdf0175a1146940a556415015ec027d6bc904bd38f13df_ppc64le, registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:96b3d3cb6bda5ec6b698268bc7951a41d5f84cdae7aaf0a009dd4fb9c641a199_ppc64le, registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:1a473364b4d924e2f5160a741976fca42687b9209562da9ca13689fc2cceefa4_ppc64le, registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:873176c1886ba511a3e27bba927f2ff93d799792e03b3ad3c7d645bb8b7bebc3_ppc64le, registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b872600b11c96f9193e940db4e81057138b234b89ac00ef5c725a8d33b0493c8_ppc64le, registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:30870719d136c4533f111eac5a0f16ae6c8a22194d27f7bdf5c79bdda7bbdf65_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:361e41b6437b1e9d11f2634517f81b073378b6dc77ca2aebfc197468f9257ccb_ppc64le, registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a0926930cf08e171c928bdd544a7bbe5faab3ea840cd33c4255c63899ed1338a_ppc64le, registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:acb0c161af34b3c8dba0cf8c55a729b10b67f1bbe8b66575a8eb7607abf39f37_ppc64le, registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:63c7a7fbc34cf7f18fda6cd985838dbd653dc0ed1bf2f65e47f937caae179618_ppc64le, registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:26904df8c6c0e23bd8993993302f743483dd18d2ffb82c0b06bc669059b86e7b_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2bdd57cf8ed0eee4179556ed7c527908cac5105453bd591a2747c5e7590adbda_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2bdd57cf8ed0eee4179556ed7c527908cac5105453bd591a2747c5e7590adbda_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:66c7549d34362a8521f3334f3e5ab3eb129913d4ee8224ad316e4ecc1e3e74e9_ppc64le, registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a227788a9efd11631494bad9646e0594384cbb99389f1abef0c8554cc424eb7e_ppc64le, registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:04fb92abd413af92facc680dbe8229944302e83d094cff4c530277fe59780836_ppc64le, registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:a0755b4700344b97285e24d3736db1062c0217e7cf382fafc25acbcc49ad5da5_ppc64le, registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:0b5eddfbde81fda592eed076371321d86595eac7826a20228983521ceae10b06_ppc64le, registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:aeb961cb7c623d08a6da10b2e8e92dc789ccadf09935775efec046b0e5f5983f_ppc64le, registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:fea1deecc00c4a60b44b8c3a5123a5a24df80faf36f849367b7ecb1b07e3bc96_ppc64le, registry.redhat.io/openshift4/ose-service-ca-operator@sha256:893081f7dfb7379d5653155a3ac0c5adf918e5f1ca09206e9792bcceec6eb0cb_ppc64le, registry.redhat.io/openshift4/ose-tools-rhel8@sha256:67e9b1a97d13699ffdb4a3a5e6b778d1bae05c206fdbb2bff33d7c90f17118fe_ppc64le, registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:58dfac866660eb84b004f533b2760a3d6c9ce6a87e484acc1f44eac7c4aed9af_ppc64le, registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:89ba1ca0a16b7cf75588e723abeadcbdf66a4bfddcd74b96583f7ca4dab0d67f_ppc64le, registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:9fe57e946856ae7dccf83a5ac3ff6848397f0b8d98fe2b39c341df82a508b234_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator@sha256:69eb6c44a16287706659db6acdc53e7780599d86a02adb63e728ce7d70f1c975_ppc64le, registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:a1e0c7f6c065a91b4112c41ea2bd9bb2ebda3761dc7712b26ada64ade78fa674_ppc64le, registry.redhat.io/openshift4/ose-telemeter@sha256:d7a8abe5d4a18b1be8fd9300271274453abe98a85053ff596a5aba2914c513f7_ppc64le, registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:1bf554932c6a0f12dd855c4737a6c497ccba6cdddb579f1f958190044a70783a_ppc64le
Full Details
CSAF document


RHSA-2025:14856
Severity: important
Released on: 04/09/2025
CVE: CVE-2024-45339,
Bugzilla: 2342463
Affected Packages: registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d_amd64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801_amd64, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f_amd64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:c42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b_amd64, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90_amd64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb_amd64, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917_amd64, registry.redhat.io/openshift4/ose-ansible-operator@sha256:f96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209_amd64, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b_amd64, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:c5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407_amd64, registry.redhat.io/openshift4/ose-egress-router@sha256:97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41_amd64, registry.redhat.io/openshift4/ose-helm-operator@sha256:da3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de_amd64, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:f72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:efba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:aa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba_amd64, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:ec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef_amd64, registry.redhat.io/openshift4/metallb-rhel9@sha256:55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810_amd64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381_amd64, registry.redhat.io/openshift4/ose-ptp-operator@sha256:9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1_amd64, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937_amd64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8_amd64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8_amd64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c_amd64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f_amd64, registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336_amd64, registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6_amd64, registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:aed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:b3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc_arm64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194_arm64, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:bcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99_arm64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b_arm64, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583_arm64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:db7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54_arm64, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f_arm64, registry.redhat.io/openshift4/ose-ansible-operator@sha256:c064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff_arm64, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d_arm64, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:ab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6_arm64, registry.redhat.io/openshift4/ose-egress-router@sha256:022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8_arm64, registry.redhat.io/openshift4/ose-helm-operator@sha256:233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8_arm64, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:ec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801_arm64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada_arm64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee_arm64, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:e9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:a3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af_arm64, registry.redhat.io/openshift4/metallb-rhel9@sha256:173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00_arm64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824_arm64, registry.redhat.io/openshift4/ose-ptp-operator@sha256:db2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a_arm64, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add_arm64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5_arm64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac_arm64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028_arm64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4_arm64, registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:d8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e_arm64, registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:b4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:df4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d_arm64, registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d_ppc64le, registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:d0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635_ppc64le, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46_ppc64le, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:fa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5_ppc64le, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503_ppc64le, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9_ppc64le, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad_ppc64le, registry.redhat.io/openshift4/ose-ansible-operator@sha256:c476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e_ppc64le, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:c961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048_ppc64le, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9_ppc64le, registry.redhat.io/openshift4/ose-egress-router@sha256:0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8_ppc64le, registry.redhat.io/openshift4/ose-helm-operator@sha256:a98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3_ppc64le, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:be50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3_ppc64le, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7_ppc64le, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033_ppc64le, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:c8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:be4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534_ppc64le, registry.redhat.io/openshift4/metallb-rhel9@sha256:dd341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189_ppc64le, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582_ppc64le, registry.redhat.io/openshift4/ose-ptp-operator@sha256:7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd_ppc64le, registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82_ppc64le, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:b6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe_ppc64le, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:c68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3_ppc64le, registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:bad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:bff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223_s390x, registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9_s390x, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:bf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356_s390x, registry.redhat.io/openshift4/ose-local-storage-operator@sha256:06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2_s390x, registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31_s390x, registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:e0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca_s390x, registry.redhat.io/openshift4/ose-ansible-operator@sha256:dc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c_s390x, registry.redhat.io/openshift4/ose-cluster-capacity@sha256:404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717_s390x, registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db_s390x, registry.redhat.io/openshift4/ose-egress-router@sha256:9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9_s390x, registry.redhat.io/openshift4/ose-helm-operator@sha256:81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab_s390x, registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4_s390x, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef_s390x, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768_s390x, registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:eb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:a5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49_s390x, registry.redhat.io/openshift4/metallb-rhel9@sha256:ebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf_s390x, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f_s390x
Full Details
CSAF document


RHSA-2025:15227
Severity: moderate
Released on: 04/09/2025
CVE: CVE-2025-38085, CVE-2025-38159, CVE-2025-38250, CVE-2025-38464,
Bugzilla: 2375304, 2376064, 2378982, 2383509, 2375304, 2376064, 2378982, 2383509
Affected Packages: bpftool-0:7.0.0-284.136.1.el9_2.aarch64, kernel-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.136.1.el9_2.aarch64, kernel-core-0:5.14.0-284.136.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.136.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.136.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.136.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.136.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.136.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.136.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.136.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.136.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.136.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.136.1.el9_2.aarch64, python3-perf-0:5.14.0-284.136.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.136.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.136.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.136.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.136.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.136.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.136.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.136.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.136.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.136.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.136.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.136.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.136.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.136.1.el9_2.aarch64, perf-0:5.14.0-284.136.1.el9_2.aarch64, rtla-0:5.14.0-284.136.1.el9_2.aarch64, bpftool-0:7.0.0-284.136.1.el9_2.ppc64le, kernel-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.136.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.136.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.136.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.136.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.136.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.136.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.136.1.el9_2.ppc64le, perf-0:5.14.0-284.136.1.el9_2.ppc64le, rtla-0:5.14.0-284.136.1.el9_2.ppc64le, bpftool-0:7.0.0-284.136.1.el9_2.x86_64, kernel-0:5.14.0-284.136.1.el9_2.x86_64, kernel-core-0:5.14.0-284.136.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.136.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.136.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.136.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.136.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.136.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.136.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.136.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.136.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.136.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.136.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.136.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.136.1.el9_2.x86_64, python3-perf-0:5.14.0-284.136.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.136.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.136.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.136.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.136.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.136.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.136.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.136.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.136.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.136.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.136.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.136.1.el9_2.x86_64, perf-0:5.14.0-284.136.1.el9_2.x86_64, rtla-0:5.14.0-284.136.1.el9_2.x86_64, bpftool-0:7.0.0-284.136.1.el9_2.s390x, kernel-0:5.14.0-284.136.1.el9_2.s390x, kernel-core-0:5.14.0-284.136.1.el9_2.s390x, kernel-debug-0:5.14.0-284.136.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.136.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.136.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.136.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.136.1.el9_2.s390x, kernel-modules-0:5.14.0-284.136.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.136.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.136.1.el9_2.s390x, kernel-tools-0:5.14.0-284.136.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.136.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.136.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.136.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.136.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.136.1.el9_2.s390x, python3-perf-0:5.14.0-284.136.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.136.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.136.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.136.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.136.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.136.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.136.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.136.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.136.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.136.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.136.1.el9_2.s390x, kernel-devel-0:5.14.0-284.136.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.136.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.136.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.136.1.el9_2.s390x, perf-0:5.14.0-284.136.1.el9_2.s390x, rtla-0:5.14.0-284.136.1.el9_2.s390x, kernel-0:5.14.0-284.136.1.el9_2.src, kernel-abi-stablelists-0:5.14.0-284.136.1.el9_2.noarch, kernel-doc-0:5.14.0-284.136.1.el9_2.noarch
Full Details
CSAF document


RHSA-2025:15224
Severity: moderate
Released on: 04/09/2025
CVE: CVE-2025-38085, CVE-2025-38159, CVE-2025-38250, CVE-2025-38464,
Bugzilla: 2375304, 2376064, 2378982, 2383509, 2375304, 2376064, 2378982, 2383509
Affected Packages: kernel-rt-0:5.14.0-284.136.1.rt14.421.el9_2.src, kernel-rt-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.136.1.rt14.421.el9_2.x86_64
Full Details
CSAF document


RHSA-2025:14821
Severity: important
Released on: 03/09/2025
CVE: CVE-2024-45339, CVE-2025-53547,
Bugzilla: 2342463, 2378905
Affected Packages: registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:94a7a1e65fc53c4dd51546879ef4350a55ba784758228fcae8787756480936e0_ppc64le, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:99e008d16227b0d472b2e4dddb3c075edbd36eea5840dabff2157fe7985c165f_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e008d08e74829bbb09ca6a50eff49055962b3c8fac3edc6bcafe916f16a31d1e_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:0ede723291eaff626c3c53eaf2b1bf1ca733bab6c3575eebc5eeafc10c223fba_ppc64le, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:f45839782d532b7a2ddf07e520118b63136e49219eb494ab5061d193e243f39f_ppc64le, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:93b3c9ec2e71e6a8cc9d59759b194519c995401087a3f8289939a6b935323acc_ppc64le, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:4edd91d208745ee60b76b4ae8242f10d66f4ec001f2e40b4e78c93ca0740f073_ppc64le, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:612b552411de7ce7f64aa05c0520159abde721cab8b2e10c6847701b0a193d69_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:a28fb8f2bf23dfa1dbb24f358640e95065299de2fb740eb5aff98a721524e129_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:efe891f5b4675215ea525ea403973db4af7804e921a082b631c1f41586cc1b8f_ppc64le, registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2b7f7c79b2f90e2f81ec380603dfc9c2d674cb6925b1d5b428ac49afd5f73faf_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:d4dd89573711cffbf8ed02fd6d71bfaef49ba70e3759e87521cbdde3d098e8cd_ppc64le, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:d6b0631e33fa4b6e9daf65908fa3d332ba9bf82aa8f778af0c373b0cbea19acc_ppc64le, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:c680295665ab01915ce9155b4fd1723a4309eca869547f51429dce7bdf442bc1_ppc64le, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:38917a3b89f1e46cbcde5eddabf36c3fe04d4abbef3b718eeaef7b65fb6247fd_ppc64le, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b68c2912db7c73e817caebd5451e3d2f529877c47bacadb399b358a2e7f68fd_ppc64le, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:dfb17ea6c7437148c3ffed2dd0f8437f9279eb974c1e4435d6e56401fd7881b6_ppc64le, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:8e90413bb35cd67c915df5090adf16717d06e77992ef23a20cd1fe7dd57abdf2_ppc64le, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:518079f94ac0680d2ac2c5647e75fd466a97435c84150b7c122f72b4de3ba89c_ppc64le, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:059378a972b7b6566d71e7bffed3b842b3d9311fda83a8f3fa9ec1a6d6ce5d0c_ppc64le, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:966ec8829b28da32cc84d1b3ae0d598d8229b4f4d7d7ed83fbb843be1f994bb4_ppc64le, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:a7d701be98857dd8dd40b81876d31ab18549f535a8f15b334c15e3301e79d8d7_ppc64le, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0457f7c5332d305c49659947798402ec3804f56a3408f7e716bbb3c8fb38167d_ppc64le, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b2bd25677f67c43145d73d7f97290ee77114c456b128422718b57b6ad6e71f57_ppc64le, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9b8063b667bbc33828102fd38ebfce5eae40ebd65809f3517dec47895a491142_ppc64le, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:819191768b76171096e747d448ce69b13089f8dc00bdd604224642e8d91232a2_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:d4fb33655d80ccde76cdf85b527fc7410800b197a644caf8eab837a2d3ec9d46_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:159bbf9b7cb82cef7d1ff0a394b2d8f1ea6588b828a252f7182a200661b1ff88_ppc64le, registry.redhat.io/openshift4/metallb-rhel9@sha256:5ce4bb717341ec3f0e6a8ab08bb9b6227bc3624f3f3b83a65eae49e84ee8fe4e_ppc64le, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:2c68e8422d9f6e2aa06b579bdc82f53ba5ff028f01f3c7e06448d2984074a16d_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4bce8cef108e3bb4b776746658a83ea4eacca9448c2f1f76f46d5017365be248_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:dc9a6e3e4e019e8ac69522afd4e16cd15f4a6cc3199812780f2d91b125a63478_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:2c56b0c6417eb372a3e4a95fad6d0437253d742ccde471b732087f26a7370c98_ppc64le, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:1812dff45af154417103fd321841c904cd4a5feec66b77cdf9d0db3c55edc54c_ppc64le, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7faf7dca4716b372bd40b1f295880934b7313cd8c4da9e7fd3ff1871b4a482eb_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a331e053095713bceb829a39b5a7fec82913c1c0b6f4099832fe97f26ffb9241_ppc64le, registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:a331e053095713bceb829a39b5a7fec82913c1c0b6f4099832fe97f26ffb9241_ppc64le, registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:b2c2e40ebfbcf1a90f75b6b5d92b9a92fa08f480405dc6e468e79392e8529304_ppc64le, registry.redhat.io/openshift4/rdma-cni-rhel9@sha256:b2c2e40ebfbcf1a90f75b6b5d92b9a92fa08f480405dc6e468e79392e8529304_ppc64le, registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:053142379c91e6c4d443dd5fa704b89b112068c7e499070d1e6f7d70ae9f53c5_ppc64le, registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:9b7e5d35c767c4f3864baee61abdf7c73287a9de61214d4663cdfeb312b0192c_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f2613d0ea7ca8e7503fd3e52c3401bf66573679033fcdec6f54225aa17837a21_ppc64le, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:60a34b6b5c6c27bd3d1fceb5c3e05ca1c7ab00bbd420b0a356eed57bee1f739b_ppc64le, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cef25f249e5a8e940d4b83471daddf8bf5c5c0e29c07c2dfab9b605174316da5_ppc64le, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3c7ac707dc65cc32905d1ad6bb0ef165af1bbc097acb558ac3a4bee06574091e_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:87666bf869c7ea75d6c88e8936ab22d684afe569ca633c21e6c2963eab8c9778_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:2c2cacd6aa816801f58c3b5c30dfbf1aec276ea8db2ad88427ae80f719db9b4b_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:2aa1034e351708e03efd9902af1a834326b9f89725bb3cd859a16ba0e44cbafc_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:549196026bfbc4c9cd6e9e9f2f732e2b2fc3a34e64b78a83950b84c34e544b89_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:76ee02b707ab74a3f79f86a3b1cc9ac6127c58043d1d33a7fa1d8b3265d09004_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0c90a2ad5d9e4e470f90bdbceacd662458768c717a174614205252ae50c9c7b4_ppc64le, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:6cb19991c766fc16a59d975e0169d1333dba974cd0b2a204721be6c45a649684_amd64, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2a4a6e6f6f9ed6f02ec5764b8d62b51920fe7f7c105ff146254f274fd5a8f2a_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:5eebbedd995e9c463e38dd9142db0594a0bdf7d8bfd9f9e7b4c7d4474a5e31e8_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7003833ad89eed140e4bfa05df7681e311723c5f08ce204bafe3ea8f711fa9de_amd64, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:f4eb200a8cf35d424ebde4e954c9a9995ba1d941442a45cfae9906015a9961bc_amd64, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:ff225787e7875d6745b969f6f3718f221556d53257fb1a791ba01b537d79cc14_amd64, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:d914e2069f1a7e7ae2cce75171bda0a88d0c1219be611cf835d597f71842edd3_amd64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:7a51d9d26e005f560fae0c10bd90a85a0c8eb60cc1327b6b797c9f165599247f_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:69c68c5c9fefecaa3fd63e54484cb0cf997364d0b6884a571cb8ed85fc572353_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b30085f977a9173c33ad493701203d400c3dbc7ce40b056f665234133120b4de_amd64, registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:953a6c3a78dc5ca0dc6b6d66f7f1606fbf316c0ff667a64f121f895daf2b19c0_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:217e12a5724d665b52adb5eedb7f3fe82e6070301b05ea92dd4bdb8d816295b8_amd64, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5827439bb33d12d1395e3cf0ebe8edaf152d7f53420e66fe3828b947a29c4664_amd64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:c46d2024a0816d1fa8c1c716db8f78818696214e89c6f99b0df56feea68dd047_amd64, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0be41bcde47183902239bbc06f27dc970c81a9e50a3835a25b3c82b77d81d6d7_amd64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4b2f6b1af0967e4c2b3084e666532063f750f89954526238b50801f8c9b82954_amd64, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:80bfed8e4c1ed76015a1adfc65cd19bd7e5ece4eff529585d4229088aebb8778_amd64, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:88a2293844d6c5a168f7f6cf809467934a7742f05ddec53d8f90533a17370af3_amd64, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:179c72bad0ea56fd6fc3edca45fd98b98d1e5604736eb9d1e39a4108a3c6befc_amd64, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:043f45de0fc1cd46dbe672f0364449b25d77071071f5d538789c4b70e7220d80_amd64, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:c5d58d1a61f8bbc178d9b7b2a0e71c2714c70def8bd39a59edb2c29016d7dfd7_amd64, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:81b9caf2b430a6cb39b60b8a58733ec4c52afe3ec3b3e3b1950c3a2c547072a4_amd64, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:9bd1542fe9e295763ae5f486495ba36a4a76d69ed750adacad875b7ad07e9e10_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d76a45f09c796dcc27aec23509c4623d4f9888abe01c7fa0069dc38e92c2df2c_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b9d04a647854b0df819195aa16f8e5ce5a5d13fcaf6fe831e54bbf250a030aa6_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5b4cdf150421a1eb23d449475db68c4d17b0d9f860b1846b1aaaf1fd026f8a69_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:98de04d1a27e5b71a2e3efff6ce280b941d4194330c402ecbb76d1bd8bb6e854_amd64, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:524ce69c828fae30e69436802db82c63552a5f14618eca934b56cb28138914a5_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7c521923233768e9c57872602001e90dabb10bdb9f0bc4cd7f6ac5e35d92a179_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:49fc5ca4c1e2a7fb698528031a8f7450cdee3c138ac4c1bf75efd4014c2192c2_amd64, registry.redhat.io/openshift4/metallb-rhel9@sha256:4d4174713ee7729905b07d64c5a1b6755655fdeae8b977d0eb3d42a370811dbb_amd64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c60a5eb0538387ae35def0d95e24aa421a40efa6325900c6ab1b563617da99cb_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b0a3442b548306819da96f9e282d80e6f690ff475bee82064d6754a0be099f4a_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:368b81dc4b03f57a9251e6139289b61342997c0dfd9b419d6ec05bc3dcbd0955_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d0ae5cbb8a2f9204f9a8d5158fb3fee9753f8a845c894838f0d079e893366e21_amd64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:cbc1e8e10abf1e4c531b677b195a7f1b848c64f4d79b434da65ac9bb9a201e2e_amd64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d24b66f51f89e64683ea5dbdc857fc791f3104f4d1f146732c30843ddcf69087_amd64, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8fba5451a6c957e29094c06dabd0c3df013694b1769b80d5b1663506eb25a287_amd64, registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:8fba5451a6c957e29094c06dabd0c3df013694b1769b80d5b1663506eb25a287_amd64, registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:aa1412e16e1326b7d666ff8813a0156d09f64d9ae3cde6c0588f4e61275f462d_amd64, registry.redhat.io/openshift4/rdma-cni-rhel9@sha256:aa1412e16e1326b7d666ff8813a0156d09f64d9ae3cde6c0588f4e61275f462d_amd64, registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:70844ff4d4fffe1496331f9f2ebfd1b56ce648bbf134e291d2e49b609cadec08_amd64, registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:938414b38f9ba981207f0e5c9804148b08b63ae127a57367645675485fd23052_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:c76e26173b2f6acf61ffdabb1ee6fedd626ffc1aefb10ae88ad01f55a62a5c10_amd64, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:83c9597a2b8c7f5e31a268b95952f8cda30acbd1216e54a8e5787d6b4c10edce_amd64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:05c63b8fe4341f93894940acb7e54774abdfb70f4f8a246d55b1238c56654d1f_amd64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ed10c5d27be3413ff7d5f876459041d7127a1157c0b7c308c6e9669f027249c3_amd64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:97cee17b84c4e7a1e55718058238a4790ad4b8c2275bfdfabb3e0314bc75afd8_amd64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:94eb0a22ea3a63cbb0bef4473e0c1e260460d0117a4963009e48a9cd354a1c9d_amd64, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:7ce15e0c8564d736423a41832087bfb65f3771afc7b0c97bf29cb79c961ee32b_amd64, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:b40fa27430a6d3369cb815bc2ad5f7cf2e05067fdb547f4a8c342c5355d97373_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:df725ef53041470b74a5dfe8ded4016ba0f30dd99ddce802df68239e7df41b25_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:729ce6b4a2693cd483e0c3c0b99c2e2e2b97d3050002995b34181d114a01227b_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:2205187e39396eb8de561dbd1782974bfb0b33d7f9177abe9be40127cd3085b2_arm64, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:501e74956738fbc48c41267a4fe3671ba0efc675a7128a5e19f01fee8f99a773_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:4514beb1b963b35ad16488a92e58acea18023b728e3d9f8058e79218ae33c112_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fcf57aa291b9ad6cf278ac7628aa41a464c8f9d6c18d04177609381cb0b84b8f_arm64, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:1865380c9ef74bd0e7f1031a94263ad85f6860af331a492df7637f0dc9881240_arm64, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:5a7828a94139ea959c2bd20bb27fb5107028eba8532bf5e547c8ac19f72a5e67_arm64, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:d4d91acc94f3f14d623e20f9cfaf2bf09eea61c5bb2727bd24c4e5b21b9b66f7_arm64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:6a26f591235fe733b3472e58f470fbc268e4249f5a7fe1e7bf9289b0bd1769de_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:f6697eaf4408dbe72ac888664b6edd4fa09069dba80294d33fb66942d5f8ea95_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6429fae2393f0c15a007f131a04d8e2e64372b88e7996917af6d5bb795ec78ce_arm64, registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:734d944c49d63445462440914910b56510319ddc7aef3ad466d8aed4c32662dd_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:893b9edc0503f3e1a444d6f14fa675f7bd478e089fd5565320eb6e1683074c85_arm64, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:77b31b58549548af4c389107825f9282061132ecab7fa95f82b5b7729ee659b8_arm64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:62b5ffa6cb8fa57da7e79b8c9ea3832dcb6505efc5ed225ac1e906c56a5e90ca_arm64, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0c4073ec2fcb16f3029498d6427e6f32375392e3e1224bc39e940ecf2b0d458c_arm64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:fa48686b92aebf8811614b6942e3ec0c608c8f4e7bfcf9d990f952e850af58c1_arm64, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:dde7e08e4542ca8b3c6144bc3ef816a93afd35d982e66becedc2d8bbc505b8e2_arm64, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:e42213bfe457dc9f814dd1d3dab20a89aba4812b8329bd17ba00cc6bf5faa5f6_arm64, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:604127c704a68f61492e28284164d58f9a1fca6623a9871e45bdcb18d1dd624c_arm64, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:f8ab780aed0a3f8b96db112602a91c10c2ad93f445988a40c38d3815158340ae_arm64, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:9a81dad0cc9546a1372d5a90c2b28d8a07ac70cbfc63ec95876bb11c58438ead_arm64, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:397fc77a132f964c47da76ce63461176325003f678b46f3f676a56911d4f7b7a_arm64, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f759c966f9fa93f6def9e443b21e1fd731a8f78f33ddc58aec28c5792c75a055_arm64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5e25e14c9560e99676f9e627e8ea5cdf8080c28956a2bc6c46098aa53600078f_arm64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:278f96847f594948776eb14a1182e7be24d17d4d12d91962db8daae3c4cf230d_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f1f4ae8d15154b87f2caee6c61742d49cc68ce25c0c864b766b5ab9260c04338_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:2824915caa355c7deafce3d90cdd4337338ec5139a34c6f1d0e13f1259873e31_arm64, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:f0af16dd6333e5f035a0db499626d17fa8b9c7fed06d2d1613f58ce639abfbf7_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2342b024c91bb5d26ce402a0fe832da435517ba4ec89d0a3d1b0501a2138bf85_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e6e1319cf999c8c756acac66823b3f311d0251ab45c5107e69d90cf61e157359_arm64, registry.redhat.io/openshift4/metallb-rhel9@sha256:ab92aec9531c6e434f953eb3e833475f9aa0c707fee7937c5b44d88fb935b6fc_arm64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:2d0f34bd528d12882f5ede85195dc3e903bf42a6023c1769d1e13fb5da931711_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3b54e31d58d372dc89305135792774467f14649279087abbc96da0e1ae10fcd8_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f91f56ccd6f0dc459548eb62a34f594ff0e37617b0e0b55c411ede167ec20ad0_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d45e52699488265847f9349497845b39cfe3db43963331ad5f88246f788f6974_arm64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:b6f743158a4cd8a673f62dcccdd8a38bbf8c860d2a18a2ef6032ff3b03f259fc_arm64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e2bb89b958786c97525d914e60b99b577c99dd4e6ddf05e6f3d2ca113e810195_arm64, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e09c36e70a8c1ba75237644f2fe6c4269cf619b5b016b424785f2e152203f579_arm64, registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:e09c36e70a8c1ba75237644f2fe6c4269cf619b5b016b424785f2e152203f579_arm64, registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:624b7fbe3738e7c8352051f79afee80dd370b5f46c290fa381d96d3268188e7b_arm64, registry.redhat.io/openshift4/rdma-cni-rhel9@sha256:624b7fbe3738e7c8352051f79afee80dd370b5f46c290fa381d96d3268188e7b_arm64, registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:133ffbe590fa559afa76cd1a36d9e7a407a7ddd16c0fbfe14de4f888f3a26dac_arm64, registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:4480e0ab7aec75f5375310cb00a99f56a0bf15c6b06e2805ffb7d88741f50bef_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:429d206e9dc2b697d8910fb89ca547202cd772496be86018211443fa33359d0f_arm64, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:bf2968a481417db1b0aabb5430daaeef2fe0b6f6be1dc26c56a838a6786242f9_arm64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:81a1fa678e4c445d3392691a3ff772a3aaf93f51a39bf17b7de8318ac0d6d961_arm64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:a96b201f565599042e77b707879e7bc40f9b075cf51e61d45e1f0538eb7d438f_arm64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:5c6e85e30034db5efc65541cdcfe94e78668bec0477f9edf0907162d05f935ee_arm64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:173ef0dce31a50af7c52f96a4b30c6dc8baa329e7d2e3da175d69f5dcc4ebba5_arm64, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:fb20e14e9689cada4e37278a844b9603a644baee8bc2c293fbf910780087e214_arm64, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:da34eb442746bfd1d69f137a04d7f44af59751013831d0d4d93d1adb5ea97f19_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:97478324b8185e8fe360dea0bb01dc8735e49315bfb86ba25559fd597bfb0ca7_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a5613b2272ddb17b15554b0d18b78bdc7cb69464c51b7a1f218fd694fb1cc9f0_arm64, registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:4606b7a77893cdcc720ba632e7819fd52c5793e19083e18fb020ccd7cafd559a_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:63d8c7d0ce21fbb8ce7d48818897236a4ff4f87e6137bdba66263245b25f4a67_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:b6c4b56f700544a3545ef9f220c4bb53fa192d1a1a512b60f2c679e6bd3ce950_s390x, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:24ef70b970d504cf0f85483f974719726bd54bcbc2a561a5f110f9360ca29a3a_s390x, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:67e97bfc816f103e7a2910ede528e2dada28018da268aafc0a416e2257b10ebd_s390x, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:2f4ef6da8f44b0f2fded0818c5ca290245fee20d7a6382e29ab9d9b52fa1febf_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:904eb878337d60c95ecca50b0c458dadf2a8b52e22ceb1ba2eb3d5c6616428e7_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:5206ad12a10e98c76c33cf20c08f2799f8c65af0ba158d5ab6691af5fb5b2b70_s390x, registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:6ee75540d86e6654b432b88926697908de03768828e3d6527080376579200dd0_s390x, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:bf63f0148f39a8be144eb807676cbfc74d0ec480a5df6a7afa6503dc12e42c9a_s390x, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:217143d2bacd60f47b577a39d7c6201bffb872d7741f743b5c678afdc84ba2f3_s390x, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:acdd4a2120f0938ba94491a2d6c1dd25a608939c28c8b64fb53156ee28200064_s390x, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:20f933a65efea53dbd7f355d6ca755025fa5424e57aa899bb40cd98dc10a49cf_s390x, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:b511fb85ad7b915aca4bebff33eceed694dbb68ad5674fb33343a4fcc89dbecf_s390x, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:f01a9de4d559c6c31b17f85c07997f57f6ce152d4d0e1dd9845b61a277b05f81_s390x, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:0215b7c72fff6d0769c958f33c2337fd6b279e2fbe128cecde9639f0d29981f8_s390x, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:91938a3a38241aa708a976513c994a197218444cd301d113381c02ee9b10313b_s390x, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:59822b81b24a4c22faf0127220eb3b95734402c15254d909f6e7d81bbf76c4a4_s390x, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:ffabfbee73b6f70e1354ce85ac605b65019126fdb864b487080f997d67de53c4_s390x, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8abd89e6248b42e0888d3778091decfd1a58e778e6c4dc29c278ab7aeab4139_s390x, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ef3cf10607bbd2dbe735df04fb549fa6f98bfafe619b27c43883c9f4f424d5db_s390x, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:0aa3b91709f601a4f2f9020121589a454e139fcd7990faff8175e7b230b4f959_s390x, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:2b3467642a895097256586c0a0871c06b04761452081a91683bb256ee49b7971_s390x, registry.redhat.io/openshift4/metallb-rhel9@sha256:09039a624dabf1aec6185b362b27e4ae5e091bcb6dcae52bca50f92e7c5dfe81_s390x, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:3f1e05f7dd3e05a2e28abf3e175e2780c1f0356e816e1fe88dc1fd4938a6749d_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3070bee471fe4d63018666fe619df45a8e3e411076d89a86df42bc2a153f603f_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b9bc7a5f1e8f3047664f323724a1a534f69112e68535caf08744c25ca997f712_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9223d5505423fb300028d825866d7c7a70c210de39f9b4785932bfd199a13bfc_s390x, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:00b3e160d09a604eee4aa32323c51cbbb2207c97d2d4df1687f7aa6b4675b986_s390x, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3940a17c74546984666a150c6a7576ae0d12d567751156d388ed4212fa14defc_s390x, registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a8dc3817e5c32532d58862fd0075180601f3a4762ac5c82a069e7612781494bd_s390x, registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:d8206ca18f8baba55a0e8e260ee9727c9bda699e8e6f1d67fc5268640265802c_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fd5144816dd4c812f078f0842b0a19479476f77f7a5d4f2f8c36924ef4b8f4da_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e7161df657d3cfa9646e7cd636b363fceb6b27d15652fa3410dd90a5c118367f_s390x
Full Details
CSAF document


RHSA-2025:14860
Severity: important
Released on: 03/09/2025
CVE: CVE-2024-45339,
Bugzilla: 2342463
Affected Packages: registry.redhat.io/openshift4/metallb-rhel9@sha256:e13dd7012949757bdda4848fe1949952537976f008a5226376380b28e727a324_ppc64le, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:1a3533bb31b72d3fa112c1d6a9a7bbd02fe1dc27b04a6cc07e49ade1dfa9a7cc_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d2dca0923bf46b8785b8bf2e8741275224996f665b7d6943b2f5231460ccf6b6_ppc64le, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2435546dc1c29496c25c4b5751fa966991c999705855b3676cdfae8adeef8fa4_ppc64le, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:f803a133cd27287370a29f68b71e329d2bc5f905d821ee605af3e5e7909a20ae_ppc64le, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a71e93a1f6d42afc68cfc45df65499820164014cbfe22b697b9c8c672d428984_ppc64le, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:41d4d0aaa728cb28541b1b6a6f92d09f7c0d09de97ed1d177283f5bef193e7c6_ppc64le, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b6d70b6674f9af3cbc752b4752a3de369e236f6d246f1beb14bb3b595b42d638_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d5c65b425d6308d8bd1efec18e4b7ad735042d57442088e73804162abd5f53a5_ppc64le, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c366ca545c14bfd3b8c6866abfea0e358fe763e6ab031465081037452f9e8bc4_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:0260111f3e067a5deaa6bfd97d4c7f5bb186bb7573eb29d7f4eff87d9278459d_ppc64le, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:f7b1886a0f4f865e1fb8b4b981de7e4d283cf83839403869dbec2464cda10514_ppc64le, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:06f47b9477c9697dad55890b29ebf6f6787be3234a1382ba1f30cbaa7667c2b0_ppc64le, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:1df046ea609790c4bacfd0b145f96d13e0b03ec6758867c2199b1d44c0c9f2c1_ppc64le, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:0f1b9613a49e250e44d306c0f4481e07a4e138382ec53885fa4ae945161ce04e_ppc64le, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:2f6fed695d24f54805a51022aa69ea3acc465358f3b5c52719df66e66b89dbb1_ppc64le, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:c45de33dd950bdeb85a566b52a2ca92eef76040a03a44ec11cbe83a22343d6bc_ppc64le, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:58483505fd73028e62e2805b467a1caeecab1b4d56a31c9d93bfafbdd95a3a74_ppc64le, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:7caf34bc89d8c79ce3098a8cba8f5ab594be1aea5084c4656fdfbeb5debddf01_ppc64le, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:c06fe2bc5e58c9f6facff1199fbb4c9487dc7e8b19ef9490a4268ae36344056a_ppc64le, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:fe41cf3e01f82363c0f206f68cc7e945bb95b39e81cfa7c01f5df4fc7ed6a42a_ppc64le, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:2b72fc95244e8fe893617f8b35978a5d2453964e832cff51bb4a73fbaeaacdfd_ppc64le, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9d6010aa1e6bc8e2eec33c75fd520631c55e2956446199bd6b49f166dc9b98b0_ppc64le, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:7d77980266f4284d3ecc7afb319d6f8dfdb03c0ec343a769c616f36701f685db_ppc64le, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:63304c13c015f6b842a534c1c7b8dd431ef84cd05d3be03d525bf9fc7519bf21_ppc64le, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:13dea80a168d52c819b75d7bbc1341f87724e64064728dd7cc021da1640933ab_ppc64le, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:4a69e5679f36e8b47d7ab0a34d38c3f5bc64921777c0479d3f6f9661f6c812e2_ppc64le, registry.redhat.io/openshift4/frr-rhel9@sha256:6bac30a28dd939df6f265d2668999164cb083c0da29d80a3166f9743bb9c4f0c_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca605184cbd91bea8d1e8ceb47b54a26eaff5eaae60b8fb1d122b8983a0d3c80_ppc64le, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:15d8b247fcb157e9692cc80d865b062d06a15801ea421e5551e026fd00e7eebb_ppc64le, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:61cca8dcd0d1f6e1e062e9ad04d59150f947b6606006a341647e8b5861bba003_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4198e243b15649c3b9808958f44d1800acf549c7f804ae239e424ba97c393259_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0b5491f0b8f78d441d0ddb6751141a8bf153aa09d80f7a090af47c8a24edd761_ppc64le, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6aa3a895130fa36d5a36145067f00bf5cee5008237b005ce9f85de82ca7bf24a_ppc64le, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9064c3b51b91f9d33c6ef4443759a04e194cbc8b58d567a9b1d17554b50b31ce_ppc64le, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b9f5e48f279dc41ba7695ccf42e309b3102aec54c08fd97e5b56864dfc9e244e_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fb4d33287bfc384b489db11aa45d974713d22598ee5bc903fcd5aa8d6718ee69_ppc64le, registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fb4d33287bfc384b489db11aa45d974713d22598ee5bc903fcd5aa8d6718ee69_ppc64le, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:7cd8f74448790233f805a2e66675f460e71d2534c1f96b09bb56fde26a475240_ppc64le, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:36ed4aee64cf0134ee85ee05d6cfd732e052fac0d1bfe3c28995e680e26bd7d1_ppc64le, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:f995ce022fe756f5d2e90fb4416b8aaf8d36d1825683de95ddca6e7b15d7b350_ppc64le, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:91873fddccb909617cdda13a81ee34560450464eb5fa68c0c700d0d22369d7c3_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:bbea180586ee5a551fdf9a2e25939c48add5f10c64d1ca4dcabf1889388efc4d_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:5bc5d8b08ba7855f8d8ca2d58bff2f655378050012d466a44c2c6bc5728d693f_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:0aa4e1d343904e31c03e592495c54dcc8b8cf82cdcbe2dc8383dc15ce4857687_ppc64le, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:7d2b3229bfe1e3e1a3260cd84eac5d2f64a580baa0551d6c9f6533cbc4d12648_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ba67d3f09c11a943769c0f6198c3c5adacf7d35e8df857e643961108f1038d03_ppc64le, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:07cc1e04c418b498cd398f8d9e8cc1abe888a7d88b5f1550caf62e9e4c884353_ppc64le, registry.redhat.io/openshift4/metallb-rhel9@sha256:ebc9435f5fb244d0b5739931dcbb8365a44a18c50cbbe387b3191c4b64ef9863_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:c441ad0b361c9b20f5dfe418f5ec3f36c61366a9dad0df3829acea20ac7bab52_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:cb5a5a6a91d669fee74c8b2776a7e20fed0b13209201c7f3b506ad6eaae5cdc0_amd64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:82687a2c5ae7b7c7a81d6fb25310bd7f8db08f5ea7a1ba44eb70ad701512e2ad_amd64, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:827db41d995c161e9743464cd73cc19b3d9efe215ec73e1ed84de4d6ce0ca551_amd64, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:71db15854a9e26be02fc6c7f7d4054a020d9e40a7a4c6b78d7094f9a2ca81705_amd64, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:f5b2702bbd883f2d24661fc9f116f0482050544bd96fb58275b088fe3dd397e7_amd64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4735e1f963ae5efb8eff885de870d2294ed962e1e08cad65a56e2a9f14e855a1_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:76b34fa3244e2a44ce8ef6e925c9fa774fce0b1a2c122e9dc1644165155a43fb_amd64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2c6075fa3387a609769f2d31c6c9b59e4a151e870e89e7320a81c6c53c00991a_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bae4b1a145db2f43312cdd6cfcba9f70206ccc701f8a0b584813495d07c6cbc4_amd64, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:293c7af55d45f20f68780599da7f9e5ad0a4e906e3638cf5edcef34a0efcaba8_amd64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:8c8e60f3d607a0e1a5ea94273988a231d105f792a3b6f7f19a3db749dd9372f7_amd64, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:5dbb4320064289ac902733a5ab1f97139bb8c5493bb1575b0d3738b83febfdca_amd64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:acd8de247a35290198b9fd550f5a4e8e0cd1908cb0d3a567fed424c61210fb5f_amd64, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:78e44fe3952225aada32f8da04ba4c6de084de5e114371415d83f45754f2ba22_amd64, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:e6480ae09e0ff72094ed5b37ab5cbabeda1d92a113468b2fffe7a3a0c030dd62_amd64, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e19e78588318588ee2c3439cef1f0eee407a4b826cea9101f8ac8c62ccf2194f_amd64, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:84a2b0d26bba8d63acb7e8d3f49cc7069e0941e0e6376b42af02ffd88c591d75_amd64, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:99c1c24a0baadf7d36230c8ab2e4867829a907d072ca33d3cbf0dd3673652745_amd64, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:3a0947a315ae4580bf4bbde623ea962b2609f258d34dac5feb9d05cb6a912776_amd64, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:c99bb3bc07d52bf684a891ccad56c7828d3703a09fb1a5e4cf691df810ef865b_amd64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:669806a820ae663a900928ed0ebf645948faf553ed9d5d7f2a76388c2be7af44_amd64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3023ae74a9169526b7a9b7ef0eb75375afc78c048950fa6ba633448d69075a76_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5027936fbda91c926f1d14cd442c369b9c5c946b7edc19a0b12a5c1ad475f40b_amd64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:e913eb8a3704838d70f3e31d2444b2553bbb942c85af708ca827f72be1e98f9d_amd64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8197b17b5c773a403c90bd52fcec1f62d7bc758acc9222d9790ef41e5cd0d943_amd64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:9ec71e4f23be821ab1ad00f59e066f143b7ff996787082a55cd547bf2498c7ee_amd64, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:71623dc794650a52bd118e3d8cbb83d5059703f2afe587c714ece2083d1ce84a_amd64, registry.redhat.io/openshift4/frr-rhel9@sha256:f885a89e445b2c8c4603b2738e72cea8b2eb6c2592e9d1a191cb4535b7de9c4d_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:1e455798860542f603b604ed5999a9efc70bd11c737a7bfe5da3f17f0411a09c_amd64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8979460652bad1c9d2e5844350ce596cae8e1aaad0ac64b835b0a31f410990ce_amd64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:002ea307f8c3485a9756b9d0fef4881ca037a10f7da21d5ff3876be5faf1f630_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9095b78e72526d3f3c0d9842785fe4bb68f1dd3d00b4c9c5c925f8c556630418_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:db4d88f7d2eea2bc8b920ea254d075573f0c11009fe740c942f338300f26ff87_amd64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:c13df85b2b21750316a086963410489e754be01ccbb4f4de81b7cad8ed95c234_amd64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:4351b070e6fa5ac53401670bc42fb43ae63b97082f58f6c93776c6a2726f965e_amd64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:56047cc818382b7ca483c74d7b9545d95af9db787e32b4376f7352572b40f5a8_amd64, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:b6fd2b1d33e49987ee9385d2932cb0499f04bfcba183c87967c9563de30ccb34_amd64, registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:b6fd2b1d33e49987ee9385d2932cb0499f04bfcba183c87967c9563de30ccb34_amd64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:1386fb082229bfdde2d5fe682ec5dc960ba9ad4a8f165472816a187d482b2913_amd64, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:2b2efec36be7014ebe981cd0dd163e65ee0e049b0ab2902ee77597e6afe5defe_amd64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:2e3dcf9268e5e8340b1536ce61f881254723402682eacc0962be892398eef9c3_amd64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:36a2703f8d0de8eacf19039ad20415e0111afbea9213dce61b75e23d0f41685f_amd64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2cda4e5a8e85ffcd303ddbc44fc23d03b8edfbea57155062fe0d6e45822d81f4_amd64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:46ec2d86d74b7894025e9e0e31acb6ae8823325d4a8c4dd612b57d9b5c839fc5_amd64, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:91505a78045a195849b347d13f19417b05570d8211e6f99e0fbaab25f0f40a04_amd64, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6a49805228b14abdfe45af38ffcf77b7dd76239c59d2a81aba7fd2288fb9d955_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b66a5702b05e665f660bc18ddfb5a50647c036362a853d6a371d3c5ec2ddeaa7_amd64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1643c6fe316ca7a73b9a48acfe57a0e1ec6a1745bc7e871a36029982eab91c30_amd64, registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:ffad661b0974a3b36a6c8b9923c05ee501f263d56f8a74665b95b58f94b2d217_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:0029e29890a7b1745103d57b978e1816f45a493f789931117f63f4d9303b5098_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9391d1c907f6bbaef9ec99326d1dbf3a0e17780bfec68a871ad5dcfff221c06b_arm64, registry.redhat.io/openshift4/metallb-rhel9@sha256:9922235962cbfb44ed33c2ebcdc91d2537ac46c31ac4dedc415b5255102f7286_arm64, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:2e7249d5f3c62a9e8ac1128b1536f8effe23af2ac83bc79f87ddb46b5a668885_arm64, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a1d39f2a6da04da2ad9fdd892c819e9a80bcb2861ca8db34bb83fde092168643_arm64, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:a3407c243214cf226a2dec3587a2bdf9baf5ca6575f27db04576aa91b8a1d92b_arm64, registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:29a5e02ba7b2b1ca4cbd522850929deb1ab7be7dfec5e1d2e67a20a496d82601_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:625284eadade66125c24dfa79c1826cd68d37b0685637081023041ccf412b5ca_arm64, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b5bc94c1ddb5b2eff81cfa102896ce8398b16c23e1118af9ff0b4b07e8595c67_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:865d90afac4806fc64ca74fe9c642db57462c88e1cb23f5d554d2b8fb4601098_arm64, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:e7400f7dfb7debb4ab738288422f5425709b1a00833c0ea6b9719fcea68a3a52_arm64, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:2ebb4dfc50701137736d3948c6d93dd0ce23d7d045fa543e8ab093f0173ffac9_arm64, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:4e02ea4a16053ef5b87f16050b67cfe675a073d4b20c9608700d51ffef3dfa1f_arm64, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1f9ca0f0f6d980273d610799711def368e49a3df99328155b3bf3a3877ceffd3_arm64, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:29479985858274bf6a25e65029b5679ba97981df637b88630e79142feab9030f_arm64, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:48a33b63219071885691fa4790719dbd9f0f2f2779bb639d893fc414d429ded8_arm64, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:60be8d5cdb2337d458ad4ee7144d3cc2c30555691c5745924336a5b1759e9d7e_arm64, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:e85f62788b580920fa37e2e6e6de0f9efca9e90d84798689f4ec4005534d0622_arm64, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:76150b99b0d39a782df51591524fa0a54c5b27e7c310a5e3dcb862dbcf4511f3_arm64, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:a5a839840054ac5e587f15fd61fa3e5a56ed060c4b7085f81315554ae67910d3_arm64, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:4bf53b1c38ee4f9f9706ec86d733550544285b7c07e66f95649373641ce36eef_arm64, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d0ddac1122898228aa6fee211f6d186b4e6da477cfb8292d5457359c7f260f5c_arm64, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c96ab0cf261162459002b42a3f4e56ef57426d6136ef01db8568a0a99c2aeb80_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:0fc5e0830c00e70b4f7f3b0d015cc8a1f4deb63036fa2aceada9808160507e67_arm64, registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:4c0892cd3edf12f55d2fbf5736a57a3905385c73c71e9ca312e383e20d66b15c_arm64, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42d8e1f4bdd562712edcc2f0f0fc6e740728cb7860aed02a7f9409da2a693ea7_arm64, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6930c6efa88dc42b2e98530a22b509c282a05fe03ca8df5b7b8013a9391aae41_arm64, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:f3afc12fd8f5d54a9c33b42ffefadddb763096b1e30fdfa810d60198e6a9b5d9_arm64, registry.redhat.io/openshift4/frr-rhel9@sha256:f8549f5a1f43a581ecbec5a2bde2c01307a24aba161c7236e399525ae6bd369b_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:b82329f4542af5b14d1a8d938e7b759f4f55dbd7a0c03d677b9dacf2f76f481a_arm64, registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ca830205752882c44bcb704e12abd1515c1a87fbec6e686963421ec981435924_arm64, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:0cc17cb5434866172c34143f57cbb1630a61503b341ad5134b19bdf65e1a2632_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0ba023da297b419cbb961871fbb4eef0e5c520fa0f11109f801a2adb38a347bb_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:eb803272276d9b0365b4fc6cbf6153f01b54f84a5ab97c89293326e8fc2ed001_arm64, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9dd56ceedc3e0d73c6cd1eb6e95a81a6d2a04b07bc60594d63866fdfd1fe5b2a_arm64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:8b36d2d164d655593472c19bf560dc9977c197469601e68b6dc8b6dc765c4990_arm64, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:14202cdf0402b0dbcda88250eaf5cc78df3e28d3a03d6336114c2a76af82b4dc_arm64, registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:98509ab5e1c95b60ddc0a9f77785df833e89da215bba2401f4fcfe9896c418e8_arm64, registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:98509ab5e1c95b60ddc0a9f77785df833e89da215bba2401f4fcfe9896c418e8_arm64, registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:d124dc120e737fd6a031badd59098b2e6102b07153bddef932c117554842555a_arm64, registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:61ff015c78cb294230f536073e0fae49f8253947f3aa428f93556be61d51f512_arm64, registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:c4e80fecb5b5e0aa2cb0279682635991f6f516e3b4b3b506d4d7aa420358c89f_arm64, registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:c6c8831a174aee99ceca7dec30392eda5ef121214ab8a0c9dbb448ef23b01822_arm64, registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c45305109b426f511cde6bc15fc5f79daa2a05c56dcb1c77dce7b7888e070552_arm64, registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:70563b76cc5b181ef4d870e047203bba0874d25f1acda9879d5640781e5c09cd_arm64, registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:39c79f234d68b3089e9d3f2d47e8ecc158fb23f24d22b8ff4132ef3341af73c4_arm64, registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:aa0a5f0e6be651d3bc6e683f950f48a5fe28f0514a56a9f78e292274c22c07ed_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:77992b0a4a28c701e74ffe9f426061a87b98a58e6dafc775c6f01e74a22f8a08_arm64, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2ba4df85782da4d610c39aeb119a1e0eb8a2ddc2077aa6da6f0b8824b56e298a_arm64, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:f5cccd82efa2db2e53607a2915a743ef3c20c103801ed5a26a53c0a9c3aadb23_s390x, registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f99abe8a3542c160a36a560620f6bfb48d67cf98c534030504c7302a54f6195_s390x, registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:694ce149d407d39ed7817223b9fa5fce5b99fcada404bf091b9ebdb073a9e0c3_s390x, registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:4ed67e7d5f82f87a1939a7836f04e9f680d4b69167f4e69b7351bae2acc731cf_s390x, registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:e1f2f9c47ea715aa91fd3c8a38097ba5e50ad937cddffc3e185365681e841f0c_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:34493d3156ad40974c7bcf2c21e722fc826e723240d8355d9bf40826d3ef4d6c_s390x, registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:3663a28afd5f22ce210f87950965bd0fc860e7bf613dd10c0c716f07bd4c2469_s390x, registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:f4be18b17901069ef118b02c92e7923ec05dfe94e2634bef9ef48cdacf574f98_s390x, registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:5384d02290385294528e861c20391a165678649b8b4b61fe9213a5793da18370_s390x, registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:9b98f3fd845d9e44b33ccc0818435abb602bed2073e71a0cc3a57ed7049e62aa_s390x, registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9beeba56450516b72a95ba2f3dbacddd6cdecc464fe83b3e57fe5a8ea4112015_s390x, registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:da227e608ed768e841e2a933ec11ba00e3706e7e8422fa65574e26530fae888e_s390x, registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:a7bc8caca8fd6a3e91e05b46b9ad3213d2dbd19d70f49913af2fe07e4a35b0eb_s390x, registry.redhat.io/openshift4/metallb-rhel9@sha256:2ee2827b179c1a8eb141da70895a081589cc340dbf4d5ed91f8b31f7fac4437e_s390x, registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:235ca2c53f8bdfe5b3d58e4b5a66e25622643644b058d092d377a0a505383acc_s390x, registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:7084814220b9359d37032f65505b155d3fed6e6acaa9f642d8852bf98dff7da4_s390x, registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:efc3791fc845110b4e2f0b9d60df52392490ed189ff6887bbab33a7a34efa4ae_s390x, registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:46dd1e318580810e40a4fe7ad0cbfd5879d3e29886a44bbd6a656652596f81fb_s390x, registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:081ded132b2f868b44fcdc4ed3dc265f2e46be87b03f70eefc9390a8f9769ea5_s390x, registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c09512f7db132793582a62697eb042f7614ac6e55e67b8c9c5421eac80cec2af_s390x, registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:65e6f6ae69f680b6c429f2d10936573f2600bd5e1fa78edb4c832d1a08247716_s390x, registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0da59699565ef1b21f40a50a2ff2accfcb0e8b6156c0e0637c0e1b6a138bc093_s390x, registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:026af62d9fb13ca7552207fcc6441e00b9f57b145c6c11d654f7cddcae57ee6c_s390x, registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:805b9884745aa12ec4563fec187c15a7b404082c9f66663872b5a00fa8286ef2_s390x, registry.redhat.io/openshift4/frr-rhel9@sha256:73f85ad4d9bdfa5ccfa117561ff96ed8febbe16424f4011093a8b5ba085e71ac_s390x, registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:a1311e836b2c27a1780290b1052a621c58c137d1ef5b56cf3833c74ca7d18f60_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:71c99c3ab08cbcb89c797366897f80b8bd219bb5103192ff7362c70cca740abd_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:34d6296f0ce54259ed5cf2111d76bb1a7b17844587135af095872ab71468ba30_s390x, registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e28b33df4e8b7c171a50cc0853376b09eaab1651acf64315645512d1b0517aa0_s390x, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:ce753cd57fdc7c5f2412886b04aaad46fe6f91ccce9bd4d51dfcccc4e5dc91f9_s390x, registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3541769d29fb7bd64fc3187a41d4e55e20bd440841ce12933396cefc24902919_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:70ae64ac714c2eec4d8ec2647d2aa33b92636cf0f67f19ffe001dee190ae2485_s390x, registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e969f31fbd99414c2c2d9f8effc640ca362d6e5d954311f92074294828beca15_s390x
Full Details
CSAF document


RHSA-2025:15122
Severity: moderate
Released on: 03/09/2025
CVE: CVE-2024-47081,
Bugzilla: 2371272, 2371272
Affected Packages: python-requests-0:2.20.0-3.el8_6.1.src, python3-requests-0:2.20.0-3.el8_6.1.noarch
Full Details
CSAF document


RHSA-2025:15123
Severity: moderate
Released on: 03/09/2025
CVE: CVE-2024-47252, CVE-2025-23048, CVE-2025-49630, CVE-2025-49812,
Bugzilla: 2374571, 2374576, 2374578, 2374580, 2374571, 2374576, 2374578, 2374580
Affected Packages: httpd-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.src::httpd:2.4, mod_http2-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.src::httpd:2.4, mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.src::httpd:2.4, httpd-filesystem-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.noarch::httpd:2.4, httpd-manual-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.noarch::httpd:2.4, httpd-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, httpd-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, httpd-debugsource-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, httpd-devel-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, httpd-tools-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, mod_http2-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.aarch64::httpd:2.4, mod_http2-debuginfo-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.aarch64::httpd:2.4, mod_http2-debugsource-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.aarch64::httpd:2.4, mod_ldap-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64::httpd:2.4, mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64::httpd:2.4, mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64::httpd:2.4, mod_proxy_html-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, mod_session-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, mod_session-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, mod_ssl-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.aarch64::httpd:2.4, httpd-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, httpd-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, httpd-debugsource-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, httpd-devel-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, httpd-tools-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, mod_http2-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.ppc64le::httpd:2.4, mod_http2-debuginfo-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.ppc64le::httpd:2.4, mod_http2-debugsource-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.ppc64le::httpd:2.4, mod_ldap-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le::httpd:2.4, mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le::httpd:2.4, mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le::httpd:2.4, mod_proxy_html-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, mod_session-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, mod_session-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, mod_ssl-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.ppc64le::httpd:2.4, httpd-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, httpd-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, httpd-debugsource-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, httpd-devel-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, httpd-tools-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, mod_http2-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.s390x::httpd:2.4, mod_http2-debuginfo-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.s390x::httpd:2.4, mod_http2-debugsource-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.s390x::httpd:2.4, mod_ldap-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x::httpd:2.4, mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x::httpd:2.4, mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x::httpd:2.4, mod_proxy_html-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, mod_session-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, mod_session-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, mod_ssl-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.s390x::httpd:2.4, httpd-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, httpd-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, httpd-debugsource-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, httpd-devel-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, httpd-tools-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, httpd-tools-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, mod_http2-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.x86_64::httpd:2.4, mod_http2-debuginfo-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.x86_64::httpd:2.4, mod_http2-debugsource-0:1.15.7-10.module+el8.10.0+23369+11a81384.4.x86_64::httpd:2.4, mod_ldap-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, mod_ldap-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64::httpd:2.4, mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64::httpd:2.4, mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64::httpd:2.4, mod_proxy_html-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, mod_proxy_html-debuginfo-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, mod_session-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, mod_session-debuginfo-0:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, mod_ssl-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4, mod_ssl-debuginfo-1:2.4.37-65.module+el8.10.0+23369+11a81384.5.x86_64::httpd:2.4
Full Details
CSAF document


RHSA-2025:15124
Severity: moderate
Released on: 03/09/2025
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: puppet-agent-0:8.8.1-2.el8sat.src, puppetserver-0:8.6.2-3.el8sat.src, rubygem-foreman_rh_cloud-0:10.0.7-1.el8sat.src, rubygem-foreman_webhooks-0:3.2.4-1.el8sat.src, satellite-0:6.16.5.3-1.el8sat.src, puppet-agent-0:8.8.1-2.el9sat.src, puppetserver-0:8.6.2-3.el9sat.src, rubygem-foreman_rh_cloud-0:10.0.7-1.el9sat.src, rubygem-foreman_webhooks-0:3.2.4-1.el9sat.src, satellite-0:6.16.5.3-1.el9sat.src, puppet-agent-0:8.8.1-2.el8sat.x86_64, puppet-agent-0:8.8.1-2.el9sat.x86_64, puppetserver-0:8.6.2-3.el8sat.noarch, rubygem-foreman_rh_cloud-0:10.0.7-1.el8sat.noarch, rubygem-foreman_webhooks-0:3.2.4-1.el8sat.noarch, satellite-cli-0:6.16.5.3-1.el8sat.noarch, satellite-capsule-0:6.16.5.3-1.el8sat.noarch, satellite-common-0:6.16.5.3-1.el8sat.noarch, satellite-0:6.16.5.3-1.el8sat.noarch, puppetserver-0:8.6.2-3.el9sat.noarch, rubygem-foreman_rh_cloud-0:10.0.7-1.el9sat.noarch, rubygem-foreman_webhooks-0:3.2.4-1.el9sat.noarch, satellite-capsule-0:6.16.5.3-1.el9sat.noarch, satellite-common-0:6.16.5.3-1.el9sat.noarch, satellite-0:6.16.5.3-1.el9sat.noarch, satellite-cli-0:6.16.5.3-1.el9sat.noarch
Full Details
CSAF document


RHSA-2025:15121
Severity: moderate
Released on: 03/09/2025
CVE: CVE-2024-47081,
Bugzilla: 2371272, 2371272
Affected Packages: python-requests-0:2.20.0-3.el8_8.1.src, python3-requests-0:2.20.0-3.el8_8.1.noarch
Full Details
CSAF document


RHSA-2025:15115
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-8714, CVE-2025-8715,
Bugzilla: 2388553, 2388551, 2388551, 2388553
Affected Packages: pg_repack-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.src::postgresql:12, pgaudit-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.src::postgresql:12, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.src::postgresql:12, postgresql-0:12.22-5.module+el8.10.0+23469+cd66ea30.src::postgresql:12, postgresql-test-rpm-macros-0:12.22-5.module+el8.10.0+23469+cd66ea30.noarch::postgresql:12, pg_repack-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64::postgresql:12, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64::postgresql:12, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64::postgresql:12, pgaudit-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64::postgresql:12, pgaudit-debuginfo-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64::postgresql:12, pgaudit-debugsource-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64::postgresql:12, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64::postgresql:12, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64::postgresql:12, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64::postgresql:12, postgresql-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-contrib-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-contrib-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-debugsource-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-docs-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-docs-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-plperl-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-plperl-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-plpython3-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-plpython3-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-pltcl-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-pltcl-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-server-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-server-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-server-devel-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-server-devel-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-static-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-test-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-test-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-upgrade-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-upgrade-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-upgrade-devel-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, postgresql-upgrade-devel-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.aarch64::postgresql:12, pg_repack-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le::postgresql:12, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le::postgresql:12, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le::postgresql:12, pgaudit-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le::postgresql:12, pgaudit-debuginfo-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le::postgresql:12, pgaudit-debugsource-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le::postgresql:12, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le::postgresql:12, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le::postgresql:12, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le::postgresql:12, postgresql-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-contrib-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-contrib-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-debugsource-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-docs-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-docs-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-plperl-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-plperl-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-plpython3-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-plpython3-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-pltcl-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-pltcl-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-server-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-server-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-server-devel-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-server-devel-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-static-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-test-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-test-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-upgrade-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-upgrade-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-upgrade-devel-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, postgresql-upgrade-devel-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le::postgresql:12, pg_repack-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x::postgresql:12, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x::postgresql:12, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x::postgresql:12, pgaudit-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x::postgresql:12, pgaudit-debuginfo-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x::postgresql:12, pgaudit-debugsource-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x::postgresql:12, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x::postgresql:12, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x::postgresql:12, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x::postgresql:12, postgresql-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-contrib-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-contrib-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-debugsource-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-docs-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-docs-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-plperl-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-plperl-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-plpython3-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-plpython3-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-pltcl-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-pltcl-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-server-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-server-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-server-devel-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-server-devel-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-static-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-test-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-test-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-upgrade-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-upgrade-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-upgrade-devel-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, postgresql-upgrade-devel-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.s390x::postgresql:12, pg_repack-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64::postgresql:12, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64::postgresql:12, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64::postgresql:12, pgaudit-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64::postgresql:12, pgaudit-debuginfo-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64::postgresql:12, pgaudit-debugsource-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64::postgresql:12, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64::postgresql:12, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64::postgresql:12, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64::postgresql:12, postgresql-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-contrib-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-contrib-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-debugsource-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-docs-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-docs-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-plperl-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-plperl-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-plpython3-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-plpython3-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-pltcl-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-pltcl-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-server-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-server-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-server-devel-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-server-devel-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-static-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-test-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-test-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-upgrade-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-upgrade-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-upgrade-devel-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12, postgresql-upgrade-devel-debuginfo-0:12.22-5.module+el8.10.0+23469+cd66ea30.x86_64::postgresql:12
Full Details
CSAF document


RHSA-2025:15114
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-8713, CVE-2025-8714, CVE-2025-8715,
Bugzilla: 2388550, 2388553, 2388551, 2388551, 2388553
Affected Packages: postgresql-0:13.22-1.el9_4.src, postgresql-0:13.22-1.el9_4.aarch64, postgresql-contrib-0:13.22-1.el9_4.aarch64, postgresql-plperl-0:13.22-1.el9_4.aarch64, postgresql-plpython3-0:13.22-1.el9_4.aarch64, postgresql-pltcl-0:13.22-1.el9_4.aarch64, postgresql-private-libs-0:13.22-1.el9_4.aarch64, postgresql-server-0:13.22-1.el9_4.aarch64, postgresql-upgrade-0:13.22-1.el9_4.aarch64, postgresql-debugsource-0:13.22-1.el9_4.aarch64, postgresql-contrib-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-docs-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-plperl-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-plpython3-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-pltcl-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-private-libs-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-server-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-server-devel-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-test-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-upgrade-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-upgrade-devel-debuginfo-0:13.22-1.el9_4.aarch64, postgresql-docs-0:13.22-1.el9_4.aarch64, postgresql-private-devel-0:13.22-1.el9_4.aarch64, postgresql-server-devel-0:13.22-1.el9_4.aarch64, postgresql-static-0:13.22-1.el9_4.aarch64, postgresql-test-0:13.22-1.el9_4.aarch64, postgresql-upgrade-devel-0:13.22-1.el9_4.aarch64, postgresql-0:13.22-1.el9_4.ppc64le, postgresql-contrib-0:13.22-1.el9_4.ppc64le, postgresql-plperl-0:13.22-1.el9_4.ppc64le, postgresql-plpython3-0:13.22-1.el9_4.ppc64le, postgresql-pltcl-0:13.22-1.el9_4.ppc64le, postgresql-private-libs-0:13.22-1.el9_4.ppc64le, postgresql-server-0:13.22-1.el9_4.ppc64le, postgresql-upgrade-0:13.22-1.el9_4.ppc64le, postgresql-debugsource-0:13.22-1.el9_4.ppc64le, postgresql-contrib-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-docs-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-plperl-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-plpython3-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-pltcl-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-private-libs-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-server-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-server-devel-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-test-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-upgrade-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-upgrade-devel-debuginfo-0:13.22-1.el9_4.ppc64le, postgresql-docs-0:13.22-1.el9_4.ppc64le, postgresql-private-devel-0:13.22-1.el9_4.ppc64le, postgresql-server-devel-0:13.22-1.el9_4.ppc64le, postgresql-static-0:13.22-1.el9_4.ppc64le, postgresql-test-0:13.22-1.el9_4.ppc64le, postgresql-upgrade-devel-0:13.22-1.el9_4.ppc64le, postgresql-0:13.22-1.el9_4.x86_64, postgresql-contrib-0:13.22-1.el9_4.x86_64, postgresql-plperl-0:13.22-1.el9_4.x86_64, postgresql-plpython3-0:13.22-1.el9_4.x86_64, postgresql-pltcl-0:13.22-1.el9_4.x86_64, postgresql-private-libs-0:13.22-1.el9_4.x86_64, postgresql-server-0:13.22-1.el9_4.x86_64, postgresql-upgrade-0:13.22-1.el9_4.x86_64, postgresql-debugsource-0:13.22-1.el9_4.x86_64, postgresql-contrib-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-docs-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-plperl-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-plpython3-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-pltcl-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-private-libs-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-server-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-server-devel-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-test-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-upgrade-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-upgrade-devel-debuginfo-0:13.22-1.el9_4.x86_64, postgresql-docs-0:13.22-1.el9_4.x86_64, postgresql-private-devel-0:13.22-1.el9_4.x86_64, postgresql-server-devel-0:13.22-1.el9_4.x86_64, postgresql-static-0:13.22-1.el9_4.x86_64, postgresql-test-0:13.22-1.el9_4.x86_64, postgresql-upgrade-devel-0:13.22-1.el9_4.x86_64, postgresql-0:13.22-1.el9_4.s390x, postgresql-contrib-0:13.22-1.el9_4.s390x, postgresql-plperl-0:13.22-1.el9_4.s390x, postgresql-plpython3-0:13.22-1.el9_4.s390x, postgresql-pltcl-0:13.22-1.el9_4.s390x, postgresql-private-libs-0:13.22-1.el9_4.s390x, postgresql-server-0:13.22-1.el9_4.s390x, postgresql-upgrade-0:13.22-1.el9_4.s390x, postgresql-debugsource-0:13.22-1.el9_4.s390x, postgresql-contrib-debuginfo-0:13.22-1.el9_4.s390x, postgresql-debuginfo-0:13.22-1.el9_4.s390x, postgresql-docs-debuginfo-0:13.22-1.el9_4.s390x, postgresql-plperl-debuginfo-0:13.22-1.el9_4.s390x, postgresql-plpython3-debuginfo-0:13.22-1.el9_4.s390x, postgresql-pltcl-debuginfo-0:13.22-1.el9_4.s390x, postgresql-private-libs-debuginfo-0:13.22-1.el9_4.s390x, postgresql-server-debuginfo-0:13.22-1.el9_4.s390x, postgresql-server-devel-debuginfo-0:13.22-1.el9_4.s390x, postgresql-test-debuginfo-0:13.22-1.el9_4.s390x, postgresql-upgrade-debuginfo-0:13.22-1.el9_4.s390x, postgresql-upgrade-devel-debuginfo-0:13.22-1.el9_4.s390x, postgresql-docs-0:13.22-1.el9_4.s390x, postgresql-private-devel-0:13.22-1.el9_4.s390x, postgresql-server-devel-0:13.22-1.el9_4.s390x, postgresql-static-0:13.22-1.el9_4.s390x, postgresql-test-0:13.22-1.el9_4.s390x, postgresql-upgrade-devel-0:13.22-1.el9_4.s390x
Full Details
CSAF document


RHSA-2025:14919
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-7783, CVE-2025-8415, CVE-2025-55163,
Bugzilla: 2381959, 2385773, 2388252, 2381959, 2385773, 2388252
Affected Packages: cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64, cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64, cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64, cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64, cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64, cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64, cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64, cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64, cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64, cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64, cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64, cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64, cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64, cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64, cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64, cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64, cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64, cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64, cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64, cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64, cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64, cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64
Full Details
CSAF document


RHSA-2025:15102
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-8941,
Bugzilla: 2388220, 2388220
Affected Packages: pam-devel-0:1.5.1-24.el9_4.1.aarch64, pam-docs-0:1.5.1-24.el9_4.1.aarch64, pam-debugsource-0:1.5.1-24.el9_4.1.aarch64, pam-debuginfo-0:1.5.1-24.el9_4.1.aarch64, pam-0:1.5.1-24.el9_4.1.aarch64, pam-devel-0:1.5.1-24.el9_4.1.ppc64le, pam-docs-0:1.5.1-24.el9_4.1.ppc64le, pam-debugsource-0:1.5.1-24.el9_4.1.ppc64le, pam-debuginfo-0:1.5.1-24.el9_4.1.ppc64le, pam-0:1.5.1-24.el9_4.1.ppc64le, pam-devel-0:1.5.1-24.el9_4.1.i686, pam-debugsource-0:1.5.1-24.el9_4.1.i686, pam-debuginfo-0:1.5.1-24.el9_4.1.i686, pam-0:1.5.1-24.el9_4.1.i686, pam-devel-0:1.5.1-24.el9_4.1.x86_64, pam-docs-0:1.5.1-24.el9_4.1.x86_64, pam-debugsource-0:1.5.1-24.el9_4.1.x86_64, pam-debuginfo-0:1.5.1-24.el9_4.1.x86_64, pam-0:1.5.1-24.el9_4.1.x86_64, pam-devel-0:1.5.1-24.el9_4.1.s390x, pam-docs-0:1.5.1-24.el9_4.1.s390x, pam-debugsource-0:1.5.1-24.el9_4.1.s390x, pam-debuginfo-0:1.5.1-24.el9_4.1.s390x, pam-0:1.5.1-24.el9_4.1.s390x, pam-0:1.5.1-24.el9_4.1.src
Full Details
CSAF document


RHSA-2025:15106
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-8941,
Bugzilla: 2388220, 2388220
Affected Packages: pam-0:1.1.8-23.el7_9.2.src, pam-0:1.1.8-23.el7_9.2.ppc, pam-devel-0:1.1.8-23.el7_9.2.ppc, pam-debuginfo-0:1.1.8-23.el7_9.2.ppc, pam-0:1.1.8-23.el7_9.2.ppc64, pam-devel-0:1.1.8-23.el7_9.2.ppc64, pam-debuginfo-0:1.1.8-23.el7_9.2.ppc64, pam-0:1.1.8-23.el7_9.2.s390, pam-devel-0:1.1.8-23.el7_9.2.s390, pam-debuginfo-0:1.1.8-23.el7_9.2.s390, pam-0:1.1.8-23.el7_9.2.s390x, pam-devel-0:1.1.8-23.el7_9.2.s390x, pam-debuginfo-0:1.1.8-23.el7_9.2.s390x, pam-0:1.1.8-23.el7_9.2.x86_64, pam-devel-0:1.1.8-23.el7_9.2.x86_64, pam-debuginfo-0:1.1.8-23.el7_9.2.x86_64, pam-0:1.1.8-23.el7_9.2.i686, pam-devel-0:1.1.8-23.el7_9.2.i686, pam-debuginfo-0:1.1.8-23.el7_9.2.i686, pam-0:1.1.8-23.el7_9.2.ppc64le, pam-devel-0:1.1.8-23.el7_9.2.ppc64le, pam-debuginfo-0:1.1.8-23.el7_9.2.ppc64le
Full Details
CSAF document


RHSA-2025:15105
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-8941,
Bugzilla: 2388220, 2388220
Affected Packages: pam-0:1.3.1-16.el8_6.3.src, pam-0:1.3.1-16.el8_6.3.i686, pam-devel-0:1.3.1-16.el8_6.3.i686, pam-debugsource-0:1.3.1-16.el8_6.3.i686, pam-debuginfo-0:1.3.1-16.el8_6.3.i686, pam-0:1.3.1-16.el8_6.3.x86_64, pam-devel-0:1.3.1-16.el8_6.3.x86_64, pam-debugsource-0:1.3.1-16.el8_6.3.x86_64, pam-debuginfo-0:1.3.1-16.el8_6.3.x86_64, pam-0:1.3.1-16.el8_6.3.aarch64, pam-devel-0:1.3.1-16.el8_6.3.aarch64, pam-debugsource-0:1.3.1-16.el8_6.3.aarch64, pam-debuginfo-0:1.3.1-16.el8_6.3.aarch64, pam-0:1.3.1-16.el8_6.3.ppc64le, pam-devel-0:1.3.1-16.el8_6.3.ppc64le, pam-debugsource-0:1.3.1-16.el8_6.3.ppc64le, pam-debuginfo-0:1.3.1-16.el8_6.3.ppc64le, pam-0:1.3.1-16.el8_6.3.s390x, pam-devel-0:1.3.1-16.el8_6.3.s390x, pam-debugsource-0:1.3.1-16.el8_6.3.s390x, pam-debuginfo-0:1.3.1-16.el8_6.3.s390x
Full Details
CSAF document


RHSA-2025:15103
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-8941,
Bugzilla: 2388220, 2388220
Affected Packages: pam-0:1.3.1-26.el8_8.2.src, pam-0:1.3.1-26.el8_8.2.ppc64le, pam-devel-0:1.3.1-26.el8_8.2.ppc64le, pam-debugsource-0:1.3.1-26.el8_8.2.ppc64le, pam-debuginfo-0:1.3.1-26.el8_8.2.ppc64le, pam-0:1.3.1-26.el8_8.2.i686, pam-devel-0:1.3.1-26.el8_8.2.i686, pam-debugsource-0:1.3.1-26.el8_8.2.i686, pam-debuginfo-0:1.3.1-26.el8_8.2.i686, pam-0:1.3.1-26.el8_8.2.x86_64, pam-devel-0:1.3.1-26.el8_8.2.x86_64, pam-debugsource-0:1.3.1-26.el8_8.2.x86_64, pam-debuginfo-0:1.3.1-26.el8_8.2.x86_64
Full Details
CSAF document


RHSA-2025:15104
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-8941,
Bugzilla: 2388220, 2388220
Affected Packages: pam-0:1.3.1-14.el8_4.2.src, pam-0:1.3.1-14.el8_4.2.i686, pam-devel-0:1.3.1-14.el8_4.2.i686, pam-debugsource-0:1.3.1-14.el8_4.2.i686, pam-debuginfo-0:1.3.1-14.el8_4.2.i686, pam-0:1.3.1-14.el8_4.2.x86_64, pam-devel-0:1.3.1-14.el8_4.2.x86_64, pam-debugsource-0:1.3.1-14.el8_4.2.x86_64, pam-debuginfo-0:1.3.1-14.el8_4.2.x86_64
Full Details
CSAF document


RHSA-2025:15101
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-8941,
Bugzilla: 2388220, 2388220
Affected Packages: pam-0:1.5.1-15.el9_2.2.src, pam-0:1.5.1-15.el9_2.2.aarch64, pam-debugsource-0:1.5.1-15.el9_2.2.aarch64, pam-debuginfo-0:1.5.1-15.el9_2.2.aarch64, pam-devel-0:1.5.1-15.el9_2.2.aarch64, pam-docs-0:1.5.1-15.el9_2.2.aarch64, pam-0:1.5.1-15.el9_2.2.ppc64le, pam-debugsource-0:1.5.1-15.el9_2.2.ppc64le, pam-debuginfo-0:1.5.1-15.el9_2.2.ppc64le, pam-devel-0:1.5.1-15.el9_2.2.ppc64le, pam-docs-0:1.5.1-15.el9_2.2.ppc64le, pam-0:1.5.1-15.el9_2.2.i686, pam-debugsource-0:1.5.1-15.el9_2.2.i686, pam-debuginfo-0:1.5.1-15.el9_2.2.i686, pam-devel-0:1.5.1-15.el9_2.2.i686, pam-0:1.5.1-15.el9_2.2.x86_64, pam-debugsource-0:1.5.1-15.el9_2.2.x86_64, pam-debuginfo-0:1.5.1-15.el9_2.2.x86_64, pam-devel-0:1.5.1-15.el9_2.2.x86_64, pam-docs-0:1.5.1-15.el9_2.2.x86_64, pam-0:1.5.1-15.el9_2.2.s390x, pam-debugsource-0:1.5.1-15.el9_2.2.s390x, pam-debuginfo-0:1.5.1-15.el9_2.2.s390x, pam-devel-0:1.5.1-15.el9_2.2.s390x, pam-docs-0:1.5.1-15.el9_2.2.s390x
Full Details
CSAF document


RHSA-2025:15107
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-8941,
Bugzilla: 2388220, 2388220
Affected Packages: pam-0:1.3.1-8.el8_2.2.src, pam-0:1.3.1-8.el8_2.2.i686, pam-devel-0:1.3.1-8.el8_2.2.i686, pam-debugsource-0:1.3.1-8.el8_2.2.i686, pam-debuginfo-0:1.3.1-8.el8_2.2.i686, pam-0:1.3.1-8.el8_2.2.x86_64, pam-devel-0:1.3.1-8.el8_2.2.x86_64, pam-debugsource-0:1.3.1-8.el8_2.2.x86_64, pam-debuginfo-0:1.3.1-8.el8_2.2.x86_64
Full Details
CSAF document


RHSA-2025:15099
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-6020, CVE-2025-8941,
Bugzilla: 2372512, 2388220, 2372512, 2388220
Affected Packages: pam-devel-0:1.5.1-26.el9_6.aarch64, pam-docs-0:1.5.1-26.el9_6.aarch64, pam-debugsource-0:1.5.1-26.el9_6.aarch64, pam-debuginfo-0:1.5.1-26.el9_6.aarch64, pam-0:1.5.1-26.el9_6.aarch64, pam-devel-0:1.5.1-26.el9_6.ppc64le, pam-docs-0:1.5.1-26.el9_6.ppc64le, pam-debugsource-0:1.5.1-26.el9_6.ppc64le, pam-debuginfo-0:1.5.1-26.el9_6.ppc64le, pam-0:1.5.1-26.el9_6.ppc64le, pam-devel-0:1.5.1-26.el9_6.i686, pam-debugsource-0:1.5.1-26.el9_6.i686, pam-debuginfo-0:1.5.1-26.el9_6.i686, pam-0:1.5.1-26.el9_6.i686, pam-devel-0:1.5.1-26.el9_6.x86_64, pam-docs-0:1.5.1-26.el9_6.x86_64, pam-debugsource-0:1.5.1-26.el9_6.x86_64, pam-debuginfo-0:1.5.1-26.el9_6.x86_64, pam-0:1.5.1-26.el9_6.x86_64, pam-devel-0:1.5.1-26.el9_6.s390x, pam-docs-0:1.5.1-26.el9_6.s390x, pam-debugsource-0:1.5.1-26.el9_6.s390x, pam-debuginfo-0:1.5.1-26.el9_6.s390x, pam-0:1.5.1-26.el9_6.s390x, pam-0:1.5.1-26.el9_6.src
Full Details
CSAF document


RHSA-2025:15100
Severity: important
Released on: 03/09/2025
CVE: CVE-2025-8941,
Bugzilla: 2388220, 2388220
Affected Packages: pam-0:1.5.1-9.el9_0.3.src, pam-0:1.5.1-9.el9_0.3.aarch64, pam-debugsource-0:1.5.1-9.el9_0.3.aarch64, pam-debuginfo-0:1.5.1-9.el9_0.3.aarch64, pam-devel-0:1.5.1-9.el9_0.3.aarch64, pam-docs-0:1.5.1-9.el9_0.3.aarch64, pam-0:1.5.1-9.el9_0.3.ppc64le, pam-debugsource-0:1.5.1-9.el9_0.3.ppc64le, pam-debuginfo-0:1.5.1-9.el9_0.3.ppc64le, pam-devel-0:1.5.1-9.el9_0.3.ppc64le, pam-docs-0:1.5.1-9.el9_0.3.ppc64le, pam-0:1.5.1-9.el9_0.3.i686, pam-debugsource-0:1.5.1-9.el9_0.3.i686, pam-debuginfo-0:1.5.1-9.el9_0.3.i686, pam-devel-0:1.5.1-9.el9_0.3.i686, pam-0:1.5.1-9.el9_0.3.x86_64, pam-debugsource-0:1.5.1-9.el9_0.3.x86_64, pam-debuginfo-0:1.5.1-9.el9_0.3.x86_64, pam-devel-0:1.5.1-9.el9_0.3.x86_64, pam-docs-0:1.5.1-9.el9_0.3.x86_64, pam-0:1.5.1-9.el9_0.3.s390x, pam-debugsource-0:1.5.1-9.el9_0.3.s390x, pam-debuginfo-0:1.5.1-9.el9_0.3.s390x, pam-devel-0:1.5.1-9.el9_0.3.s390x, pam-docs-0:1.5.1-9.el9_0.3.s390x
Full Details
CSAF document


RHSA-2025:15095
Severity: moderate
Released on: 02/09/2025
CVE: CVE-2024-47252, CVE-2025-23048, CVE-2025-49812,
Bugzilla: 2374571, 2374576, 2374580, 2374571, 2374576, 2374580
Affected Packages: httpd-0:2.4.63-1.el10_0.2.src, httpd-0:2.4.63-1.el10_0.2.aarch64, httpd-core-0:2.4.63-1.el10_0.2.aarch64, httpd-devel-0:2.4.63-1.el10_0.2.aarch64, httpd-tools-0:2.4.63-1.el10_0.2.aarch64, mod_ldap-0:2.4.63-1.el10_0.2.aarch64, mod_lua-0:2.4.63-1.el10_0.2.aarch64, mod_proxy_html-1:2.4.63-1.el10_0.2.aarch64, mod_session-0:2.4.63-1.el10_0.2.aarch64, mod_ssl-1:2.4.63-1.el10_0.2.aarch64, httpd-debugsource-0:2.4.63-1.el10_0.2.aarch64, httpd-core-debuginfo-0:2.4.63-1.el10_0.2.aarch64, httpd-debuginfo-0:2.4.63-1.el10_0.2.aarch64, httpd-tools-debuginfo-0:2.4.63-1.el10_0.2.aarch64, mod_ldap-debuginfo-0:2.4.63-1.el10_0.2.aarch64, mod_lua-debuginfo-0:2.4.63-1.el10_0.2.aarch64, mod_proxy_html-debuginfo-1:2.4.63-1.el10_0.2.aarch64, mod_session-debuginfo-0:2.4.63-1.el10_0.2.aarch64, mod_ssl-debuginfo-1:2.4.63-1.el10_0.2.aarch64, httpd-0:2.4.63-1.el10_0.2.ppc64le, httpd-core-0:2.4.63-1.el10_0.2.ppc64le, httpd-devel-0:2.4.63-1.el10_0.2.ppc64le, httpd-tools-0:2.4.63-1.el10_0.2.ppc64le, mod_ldap-0:2.4.63-1.el10_0.2.ppc64le, mod_lua-0:2.4.63-1.el10_0.2.ppc64le, mod_proxy_html-1:2.4.63-1.el10_0.2.ppc64le, mod_session-0:2.4.63-1.el10_0.2.ppc64le, mod_ssl-1:2.4.63-1.el10_0.2.ppc64le, httpd-debugsource-0:2.4.63-1.el10_0.2.ppc64le, httpd-core-debuginfo-0:2.4.63-1.el10_0.2.ppc64le, httpd-debuginfo-0:2.4.63-1.el10_0.2.ppc64le, httpd-tools-debuginfo-0:2.4.63-1.el10_0.2.ppc64le, mod_ldap-debuginfo-0:2.4.63-1.el10_0.2.ppc64le, mod_lua-debuginfo-0:2.4.63-1.el10_0.2.ppc64le, mod_proxy_html-debuginfo-1:2.4.63-1.el10_0.2.ppc64le, mod_session-debuginfo-0:2.4.63-1.el10_0.2.ppc64le, mod_ssl-debuginfo-1:2.4.63-1.el10_0.2.ppc64le, httpd-0:2.4.63-1.el10_0.2.x86_64, httpd-core-0:2.4.63-1.el10_0.2.x86_64, httpd-devel-0:2.4.63-1.el10_0.2.x86_64, httpd-tools-0:2.4.63-1.el10_0.2.x86_64, mod_ldap-0:2.4.63-1.el10_0.2.x86_64, mod_lua-0:2.4.63-1.el10_0.2.x86_64, mod_proxy_html-1:2.4.63-1.el10_0.2.x86_64, mod_session-0:2.4.63-1.el10_0.2.x86_64, mod_ssl-1:2.4.63-1.el10_0.2.x86_64, httpd-debugsource-0:2.4.63-1.el10_0.2.x86_64, httpd-core-debuginfo-0:2.4.63-1.el10_0.2.x86_64, httpd-debuginfo-0:2.4.63-1.el10_0.2.x86_64, httpd-tools-debuginfo-0:2.4.63-1.el10_0.2.x86_64, mod_ldap-debuginfo-0:2.4.63-1.el10_0.2.x86_64, mod_lua-debuginfo-0:2.4.63-1.el10_0.2.x86_64, mod_proxy_html-debuginfo-1:2.4.63-1.el10_0.2.x86_64, mod_session-debuginfo-0:2.4.63-1.el10_0.2.x86_64, mod_ssl-debuginfo-1:2.4.63-1.el10_0.2.x86_64, httpd-0:2.4.63-1.el10_0.2.s390x, httpd-core-0:2.4.63-1.el10_0.2.s390x, httpd-devel-0:2.4.63-1.el10_0.2.s390x, httpd-tools-0:2.4.63-1.el10_0.2.s390x, mod_ldap-0:2.4.63-1.el10_0.2.s390x, mod_lua-0:2.4.63-1.el10_0.2.s390x, mod_proxy_html-1:2.4.63-1.el10_0.2.s390x, mod_session-0:2.4.63-1.el10_0.2.s390x, mod_ssl-1:2.4.63-1.el10_0.2.s390x, httpd-debugsource-0:2.4.63-1.el10_0.2.s390x, httpd-core-debuginfo-0:2.4.63-1.el10_0.2.s390x, httpd-debuginfo-0:2.4.63-1.el10_0.2.s390x, httpd-tools-debuginfo-0:2.4.63-1.el10_0.2.s390x, mod_ldap-debuginfo-0:2.4.63-1.el10_0.2.s390x, mod_lua-debuginfo-0:2.4.63-1.el10_0.2.s390x, mod_proxy_html-debuginfo-1:2.4.63-1.el10_0.2.s390x, mod_session-debuginfo-0:2.4.63-1.el10_0.2.s390x, mod_ssl-debuginfo-1:2.4.63-1.el10_0.2.s390x, httpd-filesystem-0:2.4.63-1.el10_0.2.noarch, httpd-manual-0:2.4.63-1.el10_0.2.noarch
Full Details
CSAF document


RHSA-2025:14819
Severity: important
Released on: 02/09/2025
CVE: CVE-2025-7425, CVE-2025-32414, CVE-2025-32415,
Bugzilla: 2379274, 2358121, 2360768, 2358121, 2360768, 2379274
Affected Packages: rhcos-aarch64-4.19.9.6.202508271124-0, rhcos-ppc64le-4.19.9.6.202508271124-0, rhcos-s390x-4.19.9.6.202508271124-0, rhcos-x86_64-4.19.9.6.202508271124-0
Full Details
CSAF document


RHBA-2025:14817
Severity: moderate
Released on: 02/09/2025
CVE: CVE-2025-22871,
Bugzilla: 2358493
Affected Packages: cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.src, kata-containers-0:3.17.0-4.rhaos4.19.el9.src, kernel-0:5.14.0-570.39.1.el9_6.src, conmon-3:2.1.12-9.rhaos4.19.el9.src, openshift-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.src, ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.src, ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.src, ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.src, cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64, cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64, cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64, kata-containers-0:3.17.0-4.rhaos4.19.el9.x86_64, kernel-0:5.14.0-570.39.1.el9_6.x86_64, kernel-core-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-core-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64, kernel-devel-0:5.14.0-570.39.1.el9_6.x86_64, kernel-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64, kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.x86_64, kernel-modules-0:5.14.0-570.39.1.el9_6.x86_64, kernel-modules-core-0:5.14.0-570.39.1.el9_6.x86_64, kernel-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64, kernel-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64, kernel-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-core-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debug-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-devel-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-modules-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64, kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.x86_64, kernel-tools-0:5.14.0-570.39.1.el9_6.x86_64, kernel-tools-libs-0:5.14.0-570.39.1.el9_6.x86_64, kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.x86_64, kernel-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64, kernel-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64, libperf-0:5.14.0-570.39.1.el9_6.x86_64, libperf-devel-0:5.14.0-570.39.1.el9_6.x86_64, perf-0:5.14.0-570.39.1.el9_6.x86_64, python3-perf-0:5.14.0-570.39.1.el9_6.x86_64, rtla-0:5.14.0-570.39.1.el9_6.x86_64, rv-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64, kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64, kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64, libperf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64, perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64, python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64, conmon-3:2.1.12-9.rhaos4.19.el9.x86_64, conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.x86_64, conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.x86_64, openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64, openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64, openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64, openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64, openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64, ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.x86_64, ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.x86_64, ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.x86_64, cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64, cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64, cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64, kata-containers-0:3.17.0-4.rhaos4.19.el9.aarch64, kernel-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64, kernel-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debug-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debug-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64, kernel-devel-0:5.14.0-570.39.1.el9_6.aarch64, kernel-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64, kernel-modules-0:5.14.0-570.39.1.el9_6.aarch64, kernel-modules-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64, kernel-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64, kernel-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-kvm-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debug-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-devel-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-modules-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64, kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.aarch64, kernel-tools-0:5.14.0-570.39.1.el9_6.aarch64, kernel-tools-libs-0:5.14.0-570.39.1.el9_6.aarch64, kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.aarch64, libperf-0:5.14.0-570.39.1.el9_6.aarch64, libperf-devel-0:5.14.0-570.39.1.el9_6.aarch64, perf-0:5.14.0-570.39.1.el9_6.aarch64, python3-perf-0:5.14.0-570.39.1.el9_6.aarch64, rtla-0:5.14.0-570.39.1.el9_6.aarch64, rv-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, kernel-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, libperf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64, conmon-3:2.1.12-9.rhaos4.19.el9.aarch64, conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.aarch64, conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.aarch64, openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64, openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64, openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64, openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64, openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64, ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.aarch64, ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.aarch64, cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le, cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le, cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le, kata-containers-0:3.17.0-4.rhaos4.19.el9.ppc64le, kernel-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-core-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debug-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debug-core-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debug-devel-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debug-modules-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-devel-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-modules-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-tools-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-tools-libs-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.ppc64le, libperf-0:5.14.0-570.39.1.el9_6.ppc64le, libperf-devel-0:5.14.0-570.39.1.el9_6.ppc64le, perf-0:5.14.0-570.39.1.el9_6.ppc64le, python3-perf-0:5.14.0-570.39.1.el9_6.ppc64le, rtla-0:5.14.0-570.39.1.el9_6.ppc64le, rv-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-570.39.1.el9_6.ppc64le, kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le, libperf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le, perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le, python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le, conmon-3:2.1.12-9.rhaos4.19.el9.ppc64le, conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.ppc64le, conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.ppc64le, openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le, openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le, openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le, openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le, openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le, ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.ppc64le, ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.ppc64le, ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.ppc64le, cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x, cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x, cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x, kata-containers-0:3.17.0-4.rhaos4.19.el9.s390x, kernel-0:5.14.0-570.39.1.el9_6.s390x, kernel-core-0:5.14.0-570.39.1.el9_6.s390x, kernel-debug-0:5.14.0-570.39.1.el9_6.s390x, kernel-debug-core-0:5.14.0-570.39.1.el9_6.s390x, kernel-debug-devel-0:5.14.0-570.39.1.el9_6.s390x, kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.s390x, kernel-debug-modules-0:5.14.0-570.39.1.el9_6.s390x, kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.s390x, kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.s390x, kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.s390x, kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.s390x, kernel-devel-0:5.14.0-570.39.1.el9_6.s390x, kernel-devel-matched-0:5.14.0-570.39.1.el9_6.s390x, kernel-modules-0:5.14.0-570.39.1.el9_6.s390x, kernel-modules-core-0:5.14.0-570.39.1.el9_6.s390x, kernel-modules-extra-0:5.14.0-570.39.1.el9_6.s390x, kernel-modules-internal-0:5.14.0-570.39.1.el9_6.s390x, kernel-modules-partner-0:5.14.0-570.39.1.el9_6.s390x, kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.s390x, kernel-tools-0:5.14.0-570.39.1.el9_6.s390x, kernel-zfcpdump-0:5.14.0-570.39.1.el9_6.s390x, kernel-zfcpdump-core-0:5.14.0-570.39.1.el9_6.s390x, kernel-zfcpdump-devel-0:5.14.0-570.39.1.el9_6.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-570.39.1.el9_6.s390x, kernel-zfcpdump-modules-0:5.14.0-570.39.1.el9_6.s390x, kernel-zfcpdump-modules-core-0:5.14.0-570.39.1.el9_6.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-570.39.1.el9_6.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-570.39.1.el9_6.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-570.39.1.el9_6.s390x, libperf-0:5.14.0-570.39.1.el9_6.s390x, libperf-devel-0:5.14.0-570.39.1.el9_6.s390x, perf-0:5.14.0-570.39.1.el9_6.s390x, python3-perf-0:5.14.0-570.39.1.el9_6.s390x, rtla-0:5.14.0-570.39.1.el9_6.s390x, rv-0:5.14.0-570.39.1.el9_6.s390x, kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.s390x, kernel-debuginfo-0:5.14.0-570.39.1.el9_6.s390x, kernel-debuginfo-common-s390x-0:5.14.0-570.39.1.el9_6.s390x, kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-570.39.1.el9_6.s390x, libperf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x, perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x, python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x, conmon-3:2.1.12-9.rhaos4.19.el9.s390x, conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.s390x, conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.s390x, openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x, openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x, openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x, openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x, openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x, ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.s390x, ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.s390x, ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.s390x, kernel-abi-stablelists-0:5.14.0-570.39.1.el9_6.noarch, kernel-doc-0:5.14.0-570.39.1.el9_6.noarch
Full Details
CSAF document