rhsa-2025_1609
Vulnerability from csaf_redhat
Published
2025-02-17 16:13
Modified
2025-03-25 11:11
Summary
Red Hat Security Advisory: Cluster Observability Operator 1.0.0

Notes

Topic
The Cluster Observability Operator (COO) is a Red Hat OpenShift Container Platform Operator that you can deploy to manage observability component stacks by using custom resource descriptions (CRDs).
Details
With this release, COO gets to GA availability.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The Cluster Observability Operator (COO) is a Red Hat OpenShift Container Platform Operator that you can deploy to manage observability component stacks by using custom resource descriptions (CRDs).",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "With this release, COO gets to GA availability.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:1609",
        "url": "https://access.redhat.com/errata/RHSA-2025:1609"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification",
        "url": "https://access.redhat.com/security/updates/classification"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/4.17/observability/cluster_observability_operator/cluster-observability-operator-release-notes.html",
        "url": "https://docs.openshift.com/container-platform/4.17/observability/cluster_observability_operator/cluster-observability-operator-release-notes.html"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
        "url": "https://access.redhat.com/security/cve/CVE-2024-45338"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2024-28849",
        "url": "https://access.redhat.com/security/cve/CVE-2024-28849"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2023-26159",
        "url": "https://access.redhat.com/security/cve/CVE-2023-26159"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1609.json"
      }
    ],
    "title": "Red Hat Security Advisory: Cluster Observability Operator 1.0.0",
    "tracking": {
      "current_release_date": "2025-03-25T11:11:43+00:00",
      "generator": {
        "date": "2025-03-25T11:11:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.4.1"
        }
      },
      "id": "RHSA-2025:1609",
      "initial_release_date": "2025-02-17T16:13:51+00:00",
      "revision_history": [
        {
          "date": "2025-02-17T16:13:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-03-24T16:13:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-03-25T11:11:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Cluster Observability Operator 1.0.0",
                "product": {
                  "name": "Cluster Observability Operator 1.0.0",
                  "product_id": "Cluster Observability Operator 1.0.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:cluster_observability_operator:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Cluster Observability Operator"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/alertmanager-rhel8@sha256%3A4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739390458"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-observability-operator-bundle@sha256%3A221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739791152"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-observability-rhel8-operator@sha256%3Afd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739789914"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dashboards-console-plugin-0-3-rhel9@sha256%3A10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196157"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/distributed-tracing-console-plugin-0-3-rhel9@sha256%3A5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739393010"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/korrel8r-rhel8@sha256%3Aa4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195862"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-console-plugin-6-0-rhel9@sha256%3A78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195441"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/monitoring-console-plugin-0-3-rhel9@sha256%3A0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195698"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-rhel8-operator@sha256%3A600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195316"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-operator-admission-webhook-rhel8@sha256%3A30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195977"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256%3A6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196289"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256%3A4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196041"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256%3A38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195312"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/troubleshooting-panel-console-plugin-0-3-rhel9@sha256%3A3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3?arch=amd64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739393013"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/alertmanager-rhel8@sha256%3Aebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739390458"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-observability-rhel8-operator@sha256%3Ad186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739789914"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dashboards-console-plugin-0-3-rhel9@sha256%3A6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196157"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/distributed-tracing-console-plugin-0-3-rhel9@sha256%3Aa93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739393010"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/korrel8r-rhel8@sha256%3A857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195862"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-console-plugin-6-0-rhel9@sha256%3A39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195441"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/monitoring-console-plugin-0-3-rhel9@sha256%3Ac50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195698"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-rhel8-operator@sha256%3Ac24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195316"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-operator-admission-webhook-rhel8@sha256%3Ac1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195977"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256%3A1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196289"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256%3A9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196041"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256%3A55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195312"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
                  "product_id": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/troubleshooting-panel-console-plugin-0-3-rhel9@sha256%3A0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8?arch=arm64\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739393013"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/alertmanager-rhel8@sha256%3Ab7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739390458"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-observability-rhel8-operator@sha256%3A47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739789914"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dashboards-console-plugin-0-3-rhel9@sha256%3Ad38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196157"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/distributed-tracing-console-plugin-0-3-rhel9@sha256%3A39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739393010"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/korrel8r-rhel8@sha256%3A7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195862"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-console-plugin-6-0-rhel9@sha256%3A55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195441"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/monitoring-console-plugin-0-3-rhel9@sha256%3A4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195698"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-rhel8-operator@sha256%3A9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195316"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-operator-admission-webhook-rhel8@sha256%3A8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195977"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256%3Afebec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196289"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256%3Afd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196041"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256%3A4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195312"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
                  "product_id": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/troubleshooting-panel-console-plugin-0-3-rhel9@sha256%3A13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0?arch=ppc64le\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739393013"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/alertmanager-rhel8@sha256%3A0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739390458"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-observability-rhel8-operator@sha256%3A14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739789914"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dashboards-console-plugin-0-3-rhel9@sha256%3Ae36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196157"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/distributed-tracing-console-plugin-0-3-rhel9@sha256%3A0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739393010"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/korrel8r-rhel8@sha256%3A6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195862"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logging-console-plugin-6-0-rhel9@sha256%3A2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195441"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/monitoring-console-plugin-0-3-rhel9@sha256%3A354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195698"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-rhel8-operator@sha256%3Acaf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195316"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-operator-admission-webhook-rhel8@sha256%3Af55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195977"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256%3A55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196289"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256%3A88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739196041"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256%3A5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739195312"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x",
                "product": {
                  "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x",
                  "product_id": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/troubleshooting-panel-console-plugin-0-3-rhel9@sha256%3A855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4?arch=s390x\u0026repository_url=registry.redhat.io/cluster-observability-operator\u0026tag=1.0.0-1739393013"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64 as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x as a component of Cluster Observability Operator 1.0.0",
          "product_id": "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x"
        },
        "product_reference": "registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x",
        "relates_to_product_reference": "Cluster Observability Operator 1.0.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-26159",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-01-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2256413"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An Improper Input Validation flaw was found in follow-redirects due to the improper handling of URLs by the url.parse() function. When a new URL() throws an error, it can be manipulated to misinterpret the hostname. This issue could allow an attacker to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "follow-redirects is a transitive dependency of Grafana, and does not affect Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64"
        ],
        "known_not_affected": [
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-26159"
        },
        {
          "category": "external",
          "summary": "RHBZ#2256413",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256413"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26159",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-26159"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26159",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26159"
        }
      ],
      "release_date": "2024-01-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-02-17T16:13:51+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:1609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse()"
    },
    {
      "cve": "CVE-2024-28849",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2024-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2269576"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the follow-redirects package. While processing the cross-domain redirection, `follow-redirects` clears authorization headers, however, it misses clearing proxy-authentication headers, which contain credentials as well. This issue may lead to credential leaking, having a high impact on data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "follow-redirects: Possible credential leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64"
        ],
        "known_not_affected": [
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28849"
        },
        {
          "category": "external",
          "summary": "RHBZ#2269576",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269576"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28849",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28849"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28849",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28849"
        },
        {
          "category": "external",
          "summary": "https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp",
          "url": "https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp"
        }
      ],
      "release_date": "2024-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-02-17T16:13:51+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:1609"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "follow-redirects: Possible credential leak"
    },
    {
      "cve": "CVE-2024-45338",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2024-12-18T21:00:59.938173+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2333122"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64"
        ],
        "known_not_affected": [
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
          "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "RHBZ#2333122",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/637536",
          "url": "https://go.dev/cl/637536"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/70906",
          "url": "https://go.dev/issue/70906"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
          "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-3333",
          "url": "https://pkg.go.dev/vuln/GO-2024-3333"
        }
      ],
      "release_date": "2024-12-18T20:38:22.660000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-02-17T16:13:51+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:1609"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:0a139fd0231b44aabc33627173ee98d0ebf1297b301cffb88520fa0c266419c6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:4219479d343e0889653411dd663eba93be633882c6ac5f2c4e91e06050e35e62_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:b7731d5dd9e0e08c5926d0f9f54a0d67e8b9a4cc0b805c5ddab9f28ca958c299_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/alertmanager-rhel8@sha256:ebe029f66906c1af08cedebf6f3b785f05c72742b95d7fa3d0596835dcc69894_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-operator-bundle@sha256:221e3514c869644f63e03c58467648cfc2a241de976941e29f1ae4492d2d6e0a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:14ec62625ed452a305b532556f8c9e5edfec36603221b55e364b5ff3a336577f_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:47d961fc88adbc2b0cd49cca5215632f31bcc023ccc223147492d6de78f3c51f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:d186268cdfcf15cc98e28555eef9b0cb6d082e3a9561346f05da62dd74bfdf32_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/cluster-observability-rhel8-operator@sha256:fd934560d184639a5c9567e53cce0f8e863476c0f59f846e2ffd4d8bff9a672c_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:10e2cc68db50f7018d14a28dcefa844fc67a3893c0ca665dfa7c53838c9d8515_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:6481c593929a608b834f34fca5be1d4e916be06911b98a17e66af7064cff85a9_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:d38206b54d32b8a64140fb2a9c5cfc94c01ca68d80a67074402e8ce713d3a475_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/dashboards-console-plugin-0-3-rhel9@sha256:e36b3235b4f7627c762a477afd9b10da396d8b46bceeaab38107adce48cfde50_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:0e8c4695e653d1092ba755f7c2868fad66370077bf3f39ef7626383a0f69490c_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:39937748a620f7ff84c16b70d1888ffa2b37ca9820a7f8b9f2149db74ad3cd94_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:5068b1796ba0a7e90e1be27adf259ecbcfd87d19b18a8a2fb999d8139a71f21a_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/distributed-tracing-console-plugin-0-3-rhel9@sha256:a93ba2a7698ecde1de60ea629e9ed38da648e25ab46fa005bfb00d232e283935_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:6d86eced25a2fb454c21183748d98feac0192d30178e8fc1dc21cfa5387635e6_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:7ef29756f54d1e7e50d2b3ade6a2e3cc7e0d2d6a7e118e02acc8cfabd14abf60_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:857195f1a5ac1b142ceaa62eef963340eb8438b0d160aa4d5d3ac04975fcee60_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/korrel8r-rhel8@sha256:a4390e0455b330c66be3046f0c475206e159b9e579726ad7eaae588115c5ac47_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:2d65b9b24c4f140d92c8e1546da0efd9cd34b7a9484b0b0e74cd0b5514a82e1d_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:39b25b2a76b1b733479920b06782c042fdee70a6bb216cfe7008045850126946_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:55708cd50ae3df2238f31fa59cd4c3b5b3c223931631472501b82cf75350da53_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/logging-console-plugin-6-0-rhel9@sha256:78b630e98b1a8afd58f8f2c8d9147fe359cfbdb1942fb8da1dba28c98fe528aa_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:0341fc1043370ddd9fbe7a9578315a6ab5ed0443dd6405a4a5d1e9e0c99ce0c6_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:354a21013692c072241990054fb60f55f31f7f4d1a9f67dfb80649e87d978329_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:4f3941afe98e78477cad6d35161590ceae198b9ba021ee1c0fb0dca8efb50648_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/monitoring-console-plugin-0-3-rhel9@sha256:c50105566c0a684e210747cc0aed4958cd102f6927efd80f98919f2a210ec146_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:30a5b20b65d216d192442558cbe7385f39967e8c6f23547bcb79bd2e09cb6e65_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:8c99a3d5cf0ce275326a803f02a8f3c3fee86561918679ce32f9420a511c7944_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:c1932e4f8f2f814afa41598a267d035e6d0721f022cb4b4bdc66d06d25a43a78_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-admission-webhook-rhel8@sha256:f55b41a4da69d74382d2415905b2a4e6204a88af0fc6a32df45135fc9613b419_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:1546598bfe9c26a39ee752b8e488c67f4c711cba367d57d48554e660516835ad_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:55fea29b9fc172be497828aa7dc1c03f258b2a1fbed845d487ab97abe2a82495_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:6114e1656b16383f4149d42085155ed4ae4642d40f02d2d877b2637eca565558_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-operator-prometheus-config-reloader-rhel8@sha256:febec2fcf995293b2279b4a81fe3cf836a6b88139126f01c194d358c2048dac1_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:600f53e25e6eacbdbf16479a13a02d5e97ce8403f37267d3193ab966c9c7f06c_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:9ea465202c417bcef049bc5f585f9804d51a09066ebe9bbc38bbaae3dc071cad_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:c24e03fa4b12b06a37868768a1eca8121318eac1b808971eb883c90e14611e4c_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/obo-prometheus-rhel8-operator@sha256:caf84745233bdebb4414cf01c6c3678e556ad582f6c0e1768579bc99c9ed7d52_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:4fce5dcd4c962965de354b556bb21ebd7b8548ecf229111a8da15fc489ca034d_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:88333c1f90ed8db99072cecba2d230a5d616e3efbfbcd05c7e99cd3d4c2c0ab3_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:9febceb8da3ec2c129f18ce3be8015b167efdab11f58c1213236487471bfdd17_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/prometheus-rhel8@sha256:fd2615418206bc6361e2e444ffd73e44236436fc249a202e9e00578389d7932f_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:38710d770f39ced208ab080bb8557a211bd46c48345e6bca794bd704884c7ffb_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:4a0a22c2e5b9eaec39326d9c85c472035b1fa488b051b34927c16ffe947fb0e7_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:55676e8344b7792bb34e8a597ea4e5ce4bcb59f59c31623feacd9c698ea9d772_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/thanos-rhel8@sha256:5dc55c8cfa6fc3dd700dd5756b750113d19dbab1ff3ff3031d98e5ea7c045ee7_s390x",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:0c2ca7da24745cfaaf991a10c37433065e928ca0ee0be35409c4ee70ecd286a8_arm64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:13c017c148fc8cf2cb871d90ce6af66b5864be3fd7f09248e7d5919dd1741ed0_ppc64le",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:3724f9d8a178df07fcd09436c0cc8a294437fc64b1310f420a6a1e0885f18da3_amd64",
            "Cluster Observability Operator 1.0.0:registry.redhat.io/cluster-observability-operator/troubleshooting-panel-console-plugin-0-3-rhel9@sha256:855e9837c11846a6b07d372a2e7ac9fde57f2c4593b90ea9bd842a5f134e0ec4_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.